53500 | RHEL 6:polkit (RHSA-2011:0455) | Nessus | Red Hat Local Security Checks | 2011/4/20 | 2025/4/14 | high |
178262 | Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2023-12590) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
59479 | CentOS 5 : 核心 (CESA-2012:0721) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2021/1/4 | high |
165315 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
162484 | F5 Networks BIG-IP : Intel BIOS vulnerability (K87351324) | Nessus | F5 Networks Local Security Checks | 2022/6/22 | 2024/7/18 | medium |
97880 | RHEL 6 : samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
99072 | Oracle Linux 6 : samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
113519 | Kibana 7.15.0 < 7.17.1 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2023/1/11 | 2023/3/14 | medium |
99288 | KB4015583: Windows 10 Version 1703 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
188946 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1011) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
97884 | RHEL 6 : samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
97957 | CentOS 6 : samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
182903 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4030-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2025/9/24 | high |
192953 | Rocky Linux 8 : kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
8801 | Mac OS X < 10.10.4 Multiple Vulnerabilities | Nessus Network Monitor | Operating System Detection | 2015/10/12 | 2019/3/6 | critical |
167647 | SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:4004-1) | Nessus | SuSE Local Security Checks | 2022/11/16 | 2023/7/13 | high |
200930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2185-1) | Nessus | SuSE Local Security Checks | 2024/6/25 | 2025/9/25 | critical |
181590 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:3647-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2024/3/4 | high |
56003 | SuSE 11.1 Security Update : Mozilla Firefox (SAT Patch Number 5057) | Nessus | SuSE Local Security Checks | 2011/8/30 | 2021/1/19 | critical |
167934 | SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:4071-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | high |
146366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0354-1) | Nessus | SuSE Local Security Checks | 2021/2/10 | 2024/1/22 | high |
146406 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0427-1) | Nessus | SuSE Local Security Checks | 2021/2/11 | 2024/1/22 | high |
144959 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0108-1) | Nessus | SuSE Local Security Checks | 2021/1/14 | 2023/2/9 | critical |
146362 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0348-1) | Nessus | SuSE Local Security Checks | 2021/2/10 | 2024/1/22 | high |
177054 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:2459-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2025/7/4 | high |
96773 | Mozilla Firefox ESR 45.x < 45.7 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/1/25 | 2019/11/13 | critical |
196948 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.7) | Nessus | Misc. | 2024/5/14 | 2025/2/17 | high |
237231 | Atlassian Jira Service Management Data Center and Server 5.12.x < 5.12.20 / 5.12.22 / 10.3.x < 10.3.5 / 10.4.x < 10.5.1 / 10.6.0 (JSDSERVER-16206) | Nessus | Misc. | 2025/5/26 | 2025/5/26 | high |
89040 | Debian DLA-439-1 : linux-2.6 security update | Nessus | Debian Local Security Checks | 2016/3/1 | 2021/1/11 | critical |
46291 | RHEL 4 / 5 : firefox (RHSA-2010:0332) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2025/3/20 | critical |
186872 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4811-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/2/2 | high |
189204 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0153-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/2/2 | high |
200932 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2183-1) | Nessus | SuSE Local Security Checks | 2024/6/25 | 2025/9/26 | critical |
239142 | TencentOS Server 4: xorg-x11-server-Xwayland (TSSA-2024:0667) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
239938 | TencentOS Server 2: openssh (TSSA-2023:0329) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
240005 | TencentOS Server 4: nano (TSSA-2024:0262) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
163362 | SUSE SLES12 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2022:2445-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
131424 | NewStart CGSL CORE 5.04 / MAIN 5.04 : pacemaker Multiple Vulnerabilities (NS-SA-2019-0224) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2022/5/18 | high |
119061 | EulerOS Virtualization 2.5.2 : kernel (EulerOS-SA-2018-1370) | Nessus | Huawei Local Security Checks | 2018/11/21 | 2024/7/22 | high |
165925 | EulerOS Virtualization 3.0.6.0 : util-linux (EulerOS-SA-2022-2593) | Nessus | Huawei Local Security Checks | 2022/10/10 | 2022/10/10 | medium |
22734 | Debian DSA-1193-1 : xfree86 - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | high |
179118 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3036-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
164788 | RHEL 9 : open-vm-tools (RHSA-2022:6358) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
70982 | Debian DSA-2795-2 : lighttpd - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | high |
160104 | SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP5) (SUSE-SU-2022:1322-1) | Nessus | SuSE Local Security Checks | 2022/4/24 | 2023/7/13 | high |
161358 | RHEL 7 : kernel-rt (RHSA-2022:4644) | Nessus | Red Hat Local Security Checks | 2022/5/19 | 2024/11/7 | high |
186947 | AlmaLinux 9 : kpatch-patch (ALSA-2023:7734) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2024/1/5 | high |
184100 | Debian DSA-5543-1 : open-vm-tools - security update | Nessus | Debian Local Security Checks | 2023/11/1 | 2025/1/24 | high |
31697 | openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5123) | Nessus | SuSE Local Security Checks | 2008/3/28 | 2021/1/14 | high |
153786 | Amazon Linux 2 : kernel (ALAS-2021-1699) | Nessus | Amazon Linux Local Security Checks | 2021/9/29 | 2024/12/11 | high |