104814 | MacOS 10.13 root Authentication Bypass (Security Update 2017-001) | Nessus | MacOS X Local Security Checks | 2017/11/28 | 2025/2/18 | critical |
152536 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 2021/8/12 | 2024/8/27 | high |
130007 | Oracle Solaris 关键修补程序更新: oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 2023/6/1 | 2024/4/26 | high |
190429 | Rocky Linux 8 container-tools:rhel8 (RLSA-2024:0752) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/13 | high |
208601 | CentOS 7:docker (RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
152970 | CentOS 7:内核 (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 2021/9/2 | 2024/10/9 | high |
164029 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164421 | Ubuntu 20.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 2022/8/25 | 2024/8/27 | high |
59460 | MS12-042:Windows 内核中的漏洞可允许权限提升 (2711167) | Nessus | Windows : Microsoft Bulletins | 2012/6/13 | 2019/12/4 | high |
65101 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 漏洞 (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2023/5/14 | critical |
188781 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1062) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
126009 | Debian DLA-1824-1 : linux-4.9 security update (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 2019/6/19 | 2024/5/15 | critical |
100876 | Debian DLA-993-2 : linux regression update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/11 | critical |
171947 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP3) (SUSE-SU-2023:0522-1) | Nessus | SuSE Local Security Checks | 2023/2/28 | 2023/7/14 | high |
172021 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:0553-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/7/14 | high |
172022 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2023:0578-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/7/14 | high |
147440 | EulerOS Virtualization 2.9.1 : net-snmp (EulerOS-SA-2021-1614) | Nessus | Huawei Local Security Checks | 2021/3/10 | 2024/1/11 | high |
35254 | Debian DSA-1691-1 : moodle - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/12/22 | 2021/1/4 | critical |
44821 | Debian DSA-1956-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
185786 | Amazon Linux 2 : microcode_ctl (ALAS-2023-2341) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | high |
81397 | openSUSE Security Update : dbus-1 / dbus-1-x11 (openSUSE-2015-150) | Nessus | SuSE Local Security Checks | 2015/2/18 | 2021/1/19 | high |
70142 | Sophos Web Protection Appliance Multiple Vulnerabilities | Nessus | CGI abuses | 2013/9/26 | 2021/1/19 | critical |
71506 | FreeBSD : asterisk -- multiple vulnerabilities (0c39bafc-6771-11e3-868f-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/12/18 | 2021/1/6 | medium |
20673 | Ubuntu 4.10 : imlib2 vulnerabilities (USN-55-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
164098 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2022:2779-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
158082 | RHEL 7 : kpatch-patch (RHSA-2022:0533) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/11/7 | high |
160103 | SUSE SLES12 Security Update : kernel (Live Patch 22 for SLE 12 SP4) (SUSE-SU-2022:1318-1) | Nessus | SuSE Local Security Checks | 2022/4/24 | 2023/7/13 | high |
160196 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:1329-1) | Nessus | SuSE Local Security Checks | 2022/4/26 | 2023/7/13 | high |
157747 | Rocky Linux 8 : microcode_ctl (RLSA-2021:2308) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
180140 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ucode-intel (SUSE-SU-2023:3383-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/24 | medium |
180151 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:3382-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/24 | medium |
183771 | SUSE SLES15 Security Update : suse-module-tools (SUSE-SU-2023:4158-1) | Nessus | SuSE Local Security Checks | 2023/10/24 | 2023/10/24 | high |
203690 | RHEL 8 : kernel-rt (RHSA-2024:4729) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | high |
235979 | Alibaba Cloud Linux 3 : 0033: libcap (ALINUX3-SA-2025:0033) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
69689 | Amazon Linux AMI : postgresql8 (ALAS-2012-82) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | medium |
167758 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:4033-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2024/1/15 | high |
124098 | RHEL 6 / 7 : httpd24-httpd and httpd24-mod_auth_mellon (RHSA-2019:0746) | Nessus | Red Hat Local Security Checks | 2019/4/17 | 2025/3/11 | high |
236491 | Alibaba Cloud Linux 3 : 0177: device-mapper-multipath (ALINUX3-SA-2022:0177) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
160494 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1486-1) | Nessus | SuSE Local Security Checks | 2022/5/4 | 2023/7/14 | high |
165522 | RHEL 7 : kernel (RHSA-2022:6741) | Nessus | Red Hat Local Security Checks | 2022/9/28 | 2024/11/7 | high |
163931 | SUSE SLES12 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2022:2697-1) | Nessus | SuSE Local Security Checks | 2022/8/9 | 2023/10/25 | high |
171948 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:0547-1) | Nessus | SuSE Local Security Checks | 2023/2/28 | 2023/7/14 | high |
20688 | Ubuntu 4.10 : enscript vulnerabilities (USN-68-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
76110 | IBM DB2 10.1 < Fix Pack 3a Multiple Vulnerabilities | Nessus | Databases | 2014/6/18 | 2022/12/5 | high |
65808 | Mozilla Thunderbird ESR 17.x < 17.0.5 Multiple Vulnerabilities | Nessus | Windows | 2013/4/4 | 2019/11/27 | critical |
150118 | RHEL 8 : kpatch-patch (RHSA-2021:2167) | Nessus | Red Hat Local Security Checks | 2021/6/1 | 2024/11/7 | high |
150745 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2021:1932-1) | Nessus | SuSE Local Security Checks | 2021/6/12 | 2023/7/13 | high |
40176 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-1091) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | high |
141251 | HP Device Manager 4.x < 4.7 SP 13 / 5.x < 5.0.4 Multiple Vulnerabilities | Nessus | Windows | 2020/10/7 | 2022/12/5 | critical |