148919 | Amazon Linux 2 : kernel (ALAS-2021-1627) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2024/12/17 | high |
125100 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494) | Nessus | Huawei Local Security Checks | 2019/5/15 | 2022/3/8 | high |
40743 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:0445) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
124806 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1482) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2022/5/20 | high |
164309 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | high |
164577 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
193998 | RHEL 5 : kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
194001 | RHEL 5 : kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
127867 | Debian DSA-4497-1 : linux - security update | Nessus | Debian Local Security Checks | 2019/8/14 | 2024/5/3 | high |
141809 | Oracle Enterprise Manager Cloud Control (2020 年 10 月 CPU) | Nessus | Misc. | 2020/10/22 | 2022/12/5 | medium |
101202 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1742-1) | Nessus | SuSE Local Security Checks | 2017/7/3 | 2021/1/6 | high |
162764 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2268-1) | Nessus | SuSE Local Security Checks | 2022/7/6 | 2024/1/16 | high |
97931 | RHEL 7:Gluster Storage (RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
801561 | Fedora 2004-581 Security Check | Log Correlation Engine | Generic | | | high |
134974 | VMware Fusion 11.0.x < 11.5.3“setuid”权限提升 (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
123678 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-3931-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
123679 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3931-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
157716 | AlmaLinux 8内核 (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
158743 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
123680 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3932-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
79507 | OracleVM 2.2:内核 (OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
182454 | Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
182576 | Oracle Linux 9:glibc (ELSA-2023-12850) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182611 | Oracle Linux 8:glibc (ELSA-2023-12851) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182698 | Oracle Linux 9:glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2024/11/1 | high |
182847 | Oracle Linux 8:glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
104566 | RHEL 6:内核 (RHSA-2017:3200) | Nessus | Red Hat Local Security Checks | 2017/11/15 | 2025/4/15 | high |
97930 | RHEL 6 : Gluster Storage (RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
9716 | IBM WebSphere Application Server 8.5 < 8.5.5.6 Multiple Vulnerabilities (FREAK) | Nessus Network Monitor | Web Servers | 2016/10/26 | 2019/3/6 | high |
97930 | RHEL 6:Gluster Storage(RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
150985 | Debian DLA-2689-1 : linux security update | Nessus | Debian Local Security Checks | 2021/6/24 | 2023/12/21 | high |
183072 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4071-1) | Nessus | SuSE Local Security Checks | 2023/10/14 | 2023/11/14 | high |
100344 | Oracle Linux 7:samba(ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
100329 | CentOS 7:Samba(CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
89680 | VMware ESX / ESXi 第三方库多个漏洞 (VMSA-2011-0012)(远程检查) | Nessus | Misc. | 2016/3/4 | 2023/5/14 | high |
108840 | Ubuntu 17.10:linux-raspi2 漏洞 (USN-3617-3) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/11/20 | high |
93556 | RHEL 7 : kernel-rt (RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2025/4/15 | high |
108835 | Ubuntu 16.04 LTS:Linux (HWE) 漏洞 (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/8/27 | high |
181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 2023/9/15 | 2023/9/16 | high |
164790 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/10/22 | high |
92694 | RHEL 7:内核 (RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | high |
61429 | Nagios XI < 2011R1.9 多個弱點 | Nessus | CGI abuses | 2012/8/6 | 2021/1/19 | medium |
169386 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2906) | Nessus | Huawei Local Security Checks | 2022/12/28 | 2024/6/26 | high |
180305 | SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:3455-1) | Nessus | SuSE Local Security Checks | 2023/8/30 | 2023/8/30 | critical |
122343 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0439-1) | Nessus | SuSE Local Security Checks | 2019/2/20 | 2022/5/23 | high |
100346 | RHEL 7:samba(RHSA-2017:1265) | Nessus | Red Hat Local Security Checks | 2017/5/23 | 2025/3/20 | high |
801226 | Mozilla Browser < 1.7.13 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
100346 | RHEL 7 : samba (RHSA-2017:1265) | Nessus | Red Hat Local Security Checks | 2017/5/23 | 2025/3/20 | high |
157306 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1) | Nessus | SuSE Local Security Checks | 2022/2/2 | 2024/8/21 | high |
157341 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |