149898 | RHEL 8 : kpatch-patch (RHSA-2021:2099) | Nessus | Red Hat Local Security Checks | 2021/5/25 | 2024/11/7 | high |
152779 | RHEL 7 : microcode_ctl (RHSA-2021:3255) | Nessus | Red Hat Local Security Checks | 2021/8/24 | 2024/11/7 | high |
153096 | RHEL 8 : kpatch-patch (RHSA-2021:3442) | Nessus | Red Hat Local Security Checks | 2021/9/7 | 2024/11/7 | high |
147215 | RHEL 8 : kpatch-patch (RHSA-2021:0763) | Nessus | Red Hat Local Security Checks | 2021/3/9 | 2024/11/7 | high |
151631 | Juniper Junos OS Vulnerability (JSA11177) | Nessus | Junos Local Security Checks | 2021/7/14 | 2023/7/20 | high |
163077 | RHEL 8 : kernel-rt (RHSA-2022:5565) | Nessus | Red Hat Local Security Checks | 2022/7/13 | 2024/11/7 | high |
185434 | NVIDIA Virtual GPU Manager Multiple Vulnerabilities (October 2023) | Nessus | Misc. | 2023/11/9 | 2024/3/8 | high |
174029 | RHEL 8 : tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | high |
166882 | RHEL 9 : kernel-rt (RHSA-2022:7319) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
180070 | Amazon Linux AMI : kernel (ALAS-2023-1803) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2024/12/11 | high |
17217 | SUSE-SA:2005:009: cyrus-imapd | Nessus | SuSE Local Security Checks | 2005/2/25 | 2021/1/14 | high |
127394 | NewStart CGSL MAIN 4.05 : procps Multiple Vulnerabilities (NS-SA-2019-0135) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
69814 | Fedora 19 : subversion-1.7.13-1.fc19 (2013-15717) | Nessus | Fedora Local Security Checks | 2013/9/8 | 2021/1/11 | low |
43174 | Firefox 3.5 < 3.5.6 Multiple Vulnerabilities | Nessus | Windows | 2009/12/16 | 2018/7/16 | high |
43175 | SeaMonkey < 2.0.1 Multiple Vulnerabilities | Nessus | Windows | 2009/12/16 | 2018/7/27 | high |
60862 | Scientific Linux Security Update : postgresql and postgresql84 on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
83874 | AIX NAS Advisory : nas_advisory3.asc | Nessus | AIX Local Security Checks | 2015/5/28 | 2023/4/21 | high |
87746 | FreeBSD : xen-kernel -- ioreq handling possibly susceptible to multiple read issue (6aa2d135-b40e-11e5-9728-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/1/6 | 2021/1/4 | high |
92723 | Citrix XenServer Multiple Vulnerabilities (CTX214954) (Bunker Buster) | Nessus | Misc. | 2016/8/4 | 2020/7/10 | high |
96012 | Debian DLA-751-1 : nagios3 security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2021/1/11 | critical |
179454 | RHEL 8 : kpatch-patch (RHSA-2023:4531) | Nessus | Red Hat Local Security Checks | 2023/8/8 | 2025/3/6 | high |
184638 | Rocky Linux 9 : dovecot (RLSA-2022:8208) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
187250 | CentOS 7 : insights-client (RHSA-2023:6795) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
193158 | AlmaLinux 9 : nodejs:20 (ALSA-2024:1688) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2025/4/3 | critical |
95454 | Debian DLA-728-1 : tomcat6 security update | Nessus | Debian Local Security Checks | 2016/12/2 | 2023/5/14 | critical |
184115 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4325-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
177479 | AlmaLinux 9 : kpatch-patch (ALSA-2023:3705) | Nessus | Alma Linux Local Security Checks | 2023/6/21 | 2024/3/4 | high |
158879 | AlmaLinux 8 : samba (ALSA-2021:5082) | Nessus | Alma Linux Local Security Checks | 2022/3/12 | 2022/3/12 | high |
128373 | CentOS 7 : procps-ng (CESA-2019:2189) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2025/2/24 | high |
64841 | Oracle Java SE 7 < Update 7 Multiple Vulnerabilities (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
250286 | SAP NetWeaver AS ABAP Multiple Vulnerabilities (August 2025) | Nessus | Web Servers | 2025/8/15 | 2025/8/15 | medium |
157045 | RHEL 8 : kpatch-patch (RHSA-2022:0231) | Nessus | Red Hat Local Security Checks | 2022/1/24 | 2024/11/7 | high |
84149 | CUPS < 2.0.3 Multiple Vulnerabilities | Nessus | Misc. | 2015/6/12 | 2019/11/22 | critical |
200838 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:2130-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/6/24 | high |
235091 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1436-1) | Nessus | SuSE Local Security Checks | 2025/5/3 | 2025/5/3 | critical |
232611 | KB5053995: Windows Server 2008 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/10 | high |
232613 | KB5053602: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232615 | KB5053606: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
195107 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP2) (SUSE-SU-2024:1506-1) | Nessus | SuSE Local Security Checks | 2024/5/7 | 2024/5/30 | high |
190809 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-038) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
157262 | Debian DLA-2899-1 : policykit-1 - LTS security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
97884 | RHEL 6 : samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
97957 | CentOS 6 : samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
152964 | RHEL 7:内核 (RHSA-2021: 3321) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
100455 | RHEL 6:MRG (RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2024/11/4 | high |
181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 2023/9/15 | 2024/6/25 | high |
97509 | RHEL 7:内核 (RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2024/11/4 | high |
182846 | Oracle Linux 9:glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
206825 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | high |
151074 | openSUSE 15 Security Update : containerd, docker, runc (openSUSE-SU-2021:0878-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2021/6/28 | high |