190355 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:0752) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
163756 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerability (USN-5545-1) | Nessus | Ubuntu Local Security Checks | 2022/8/3 | 2024/8/27 | high |
36530 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : udev vulnerabilities (USN-758-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | high |
36703 | Fedora 10 : udev-127-5.fc10 (2009-3711) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | high |
43742 | CentOS 5 : udev (CESA-2009:0427) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | high |
40622 | Slackware 12.2 / current : kernel (SSA:2009-230-01) | Nessus | Slackware Local Security Checks | 2009/8/20 | 2021/1/14 | high |
40783 | openSUSE Security Update : kernel (kernel-1211) | Nessus | SuSE Local Security Checks | 2009/8/27 | 2021/1/14 | high |
67917 | Oracle Linux 3 : kernel (ELSA-2009-1233) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
123466 | Amazon Linux 2 : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
102419 | Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
127146 | NewStart CGSL MAIN 5.04:核心多個弱點 (NS-SA-2019-0004) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
104583 | CentOS 6:核心 (CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
165196 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:3265-1) | Nessus | SuSE Local Security Checks | 2022/9/15 | 2023/7/14 | high |
101149 | Ubuntu 12.04 LTS : linux regression (USN-3338-2) (Stack Clash) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2023/1/17 | high |
189894 | Amazon Linux 2 : runc (ALASNITRO-ENCLAVES-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
180860 | Oracle Linux 6 : glibc (ELSA-2017-3583) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
96951 | Ubuntu 16.04 LTS : NTFS-3G vulnerability (USN-3182-1) | Nessus | Ubuntu Local Security Checks | 2017/2/2 | 2024/8/27 | high |
152398 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2023/1/17 | high |
152978 | Oracle Linux 7 : kernel (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2024/10/22 | high |
100507 | Oracle Linux 7 : kernel (ELSA-2017-1308) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | high |
203181 | Photon OS 4.0: Linux PHSA-2022-4.0-0238 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/16 | high |
165296 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
41289 | SuSE9 Security Update : IBM Java2 JRE and SDK (YOU Patch Number 12387) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
124825 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1502) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2022/5/20 | high |
59467 | RHEL 5 : kernel (RHSA-2012:0721) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2025/3/20 | high |
65103 | Ubuntu 10.04 LTS / 10.10 : linux-mvl-dove vulnerabilities (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
146362 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0348-1) | Nessus | SuSE Local Security Checks | 2021/2/10 | 2024/1/22 | high |
167934 | SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:4071-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | high |
56003 | SuSE 11.1 Security Update : Mozilla Firefox (SAT Patch Number 5057) | Nessus | SuSE Local Security Checks | 2011/8/30 | 2021/1/19 | critical |
144959 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0108-1) | Nessus | SuSE Local Security Checks | 2021/1/14 | 2023/2/9 | critical |
146366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0354-1) | Nessus | SuSE Local Security Checks | 2021/2/10 | 2024/1/22 | high |
146406 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0427-1) | Nessus | SuSE Local Security Checks | 2021/2/11 | 2024/1/22 | high |
179354 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3172-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2025/3/31 | high |
177054 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:2459-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2025/7/4 | high |
196948 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.7) | Nessus | Misc. | 2024/5/14 | 2025/2/17 | high |
96773 | Mozilla Firefox ESR 45.x < 45.7 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/1/25 | 2019/11/13 | critical |
502897 | Siemens SCALANCE W700 Use After Free (CVE-2023-4623) | Tenable OT Security | Tenable.ot | 2025/2/24 | 2025/2/25 | high |
170485 | Debian DSA-5324-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/1/24 | 2025/1/24 | high |
165228 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3282-1) | Nessus | SuSE Local Security Checks | 2022/9/17 | 2023/7/14 | high |
800776 | Firefox < 3.0.5 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
210410 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2024:8798) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2025/3/24 | high |
165435 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP1) (SUSE-SU-2022:3366-1) | Nessus | SuSE Local Security Checks | 2022/9/25 | 2023/7/13 | high |
184116 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP1) (SUSE-SU-2023:4321-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
183857 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4164-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2023/10/25 | high |
172193 | EulerOS 2.0 SP11 : multipath-tools (EulerOS-SA-2023-1413) | Nessus | Huawei Local Security Checks | 2023/3/7 | 2023/3/8 | high |
172206 | EulerOS 2.0 SP11 : multipath-tools (EulerOS-SA-2023-1428) | Nessus | Huawei Local Security Checks | 2023/3/7 | 2023/3/8 | high |
175316 | EulerOS 2.0 SP10 : systemd (EulerOS-SA-2023-1814) | Nessus | Huawei Local Security Checks | 2023/5/9 | 2023/5/9 | high |
177048 | EulerOS 2.0 SP5 : device-mapper-multipath (EulerOS-SA-2023-2140) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/6/9 | high |
178865 | EulerOS Virtualization 3.0.6.6 : device-mapper-multipath (EulerOS-SA-2023-2420) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2023/7/26 | high |
179697 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-3609) | Nessus | MarinerOS Local Security Checks | 2023/8/11 | 2025/2/10 | high |