14745 | GLSA-200409-19 : Heimdal: ftpd root escalation | Nessus | Gentoo Local Security Checks | 2004/9/16 | 2021/1/6 | medium |
140999 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2151) | Nessus | Huawei Local Security Checks | 2020/9/29 | 2024/2/16 | high |
145458 | Amazon Linux AMI : kernel (ALAS-2021-1477) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
164466 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2910-1) | Nessus | SuSE Local Security Checks | 2022/8/27 | 2023/7/14 | high |
157559 | AlmaLinux 8 : kernel (ALSA-2021:1093) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
160422 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-024) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/8/5 | high |
46839 | MS10-032: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559) | Nessus | Windows : Microsoft Bulletins | 2010/6/9 | 2018/11/15 | high |
157345 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:0293-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
152977 | RHEL 7 : kernel (RHSA-2021:3399) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
153370 | RHEL 7 : kpatch-patch (RHSA-2021:3523) | Nessus | Red Hat Local Security Checks | 2021/9/14 | 2024/11/7 | high |
174234 | Oracle Linux 9 : kernel (ELSA-2023-1703) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2025/7/4 | high |
163482 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2549-1) | Nessus | SuSE Local Security Checks | 2022/7/27 | 2023/7/13 | high |
107055 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0555-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 2018/2/28 | 2021/1/19 | critical |
158792 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
190058 | SUSE SLES12 Security Update : runc (SUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/9 | high |
190628 | SUSE SLES15 / openSUSE 15 Security Update : runc (SUSE-SU-2024:0459-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/19 | high |
84977 | RHEL 7 : libuser (RHSA-2015:1483) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2025/3/20 | medium |
152200 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2599-1) | Nessus | SuSE Local Security Checks | 2021/8/4 | 2023/7/13 | high |
175664 | Debian DSA-5402-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
163360 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2424-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
163378 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2024/1/16 | high |
159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
250285 | Security Updates for Azure File Sync Agent (August 2025) | Nessus | Windows | 2025/8/15 | 2025/8/15 | high |
163377 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2423-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
172475 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1) | Nessus | SuSE Local Security Checks | 2023/3/11 | 2023/8/31 | critical |
165562 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3422-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
63920 | RHEL 5:kvm (RHSA-2010:0126) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
51171 | MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2018/11/15 | high |
48284 | MS10-047: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852) | Nessus | Windows : Microsoft Bulletins | 2010/8/11 | 2018/11/15 | high |
100001 | F5 Networks BIG-IP : iControl REST vulnerability (K41107914) | Nessus | F5 Networks Local Security Checks | 2017/5/8 | 2019/5/9 | high |
157298 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
62468 | MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849) (uncredentialed check) | Nessus | Windows | 2012/10/10 | 2022/4/11 | medium |
168483 | Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01) | Nessus | Slackware Local Security Checks | 2022/12/7 | 2023/9/20 | critical |
102550 | Debian DSA-3945-1 : linux - security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/8/18 | 2021/1/4 | high |
172609 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1) | Nessus | SuSE Local Security Checks | 2023/3/16 | 2023/8/31 | critical |
160804 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Multiple Vulnerabilities (NS-SA-2022-0028) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
155634 | Debian DSA-5011-1 : salt - security update | Nessus | Debian Local Security Checks | 2021/11/19 | 2022/4/1 | critical |
159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | 2022/4/7 | 2024/11/7 | critical |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2024/3/4 | high |
67210 | MS13-053:Windows カーネルモードドライバーのりモートコード実行可能な脆弱性(2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
157123 | Oracle Linux 7: polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
166116 | Security Updates for Microsoft Visual Studio Products (Oct 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/14 | 2023/10/9 | high |
152102 | Microsoft Windows EFSRPC NTLM Reflection Elevation of Privilege (PetitPotam) (Remote) | Nessus | Windows | 2021/7/27 | 2025/7/21 | high |
149472 | Security Update for .NET Core (May 2021) (macOS) | Nessus | MacOS X Local Security Checks | 2021/5/13 | 2024/11/28 | high |
152935 | RHEL 7:核心 (RHSA-2021:3327) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
174749 | Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 2023/4/25 | 2025/7/4 | high |
175149 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6057-1) | Nessus | Ubuntu Local Security Checks | 2023/5/5 | 2025/7/4 | high |
175394 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6072-1) | Nessus | Ubuntu Local Security Checks | 2023/5/11 | 2025/7/4 | high |
89116 | VMware ESX / ESXi 多個弱點 (VMSA-2009-0014) (遠端檢查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |