127489 | Debian DSA-4493-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 2019/8/12 | 2024/5/7 | high |
99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
96518 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
70242 | Mandriva Linux Security Advisory : davfs2 (MDVSA-2013:244) | Nessus | Mandriva Local Security Checks | 2013/10/1 | 2021/1/6 | high |
93709 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 2016/9/26 | 2021/1/4 | high |
54835 | Fedora 13:systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
68147 | Oracle Linux 4:systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
92782 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 2016/8/8 | 2021/1/4 | medium |
93171 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93557 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2016/9/16 | 2021/1/14 | high |
109447 | Scientific Linux 安全更新:SL7.x x86_64 中的 glibc | Nessus | Scientific Linux Local Security Checks | 2018/5/1 | 2024/10/16 | critical |
91241 | Amazon Linux AMI:kernel (ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 2016/5/19 | 2019/4/11 | high |
58639 | Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432) | Nessus | Fedora Local Security Checks | 2012/4/9 | 2021/1/11 | medium |
25217 | Samba < 3.0.25 Multiple Vulnerabilities | Nessus | Misc. | 2007/5/15 | 2018/7/27 | critical |
157126 | McAfee Agent < 5.7.5 Multiple Vulnerabilities (SB10378) | Nessus | Windows | 2022/1/26 | 2022/5/6 | high |
163380 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:2515-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
144424 | Virtuozzo 6 : xorg-x11-server-Xdmx / xorg-x11-server-Xephyr / etc (VZLSA-2020-4953) | Nessus | Virtuozzo Local Security Checks | 2020/12/18 | 2024/2/1 | high |
186666 | Dell Rugged Control Center < 4.7 Multiple Vulnerabilities | Nessus | Windows | 2023/12/7 | 2023/12/11 | high |
164085 | Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) | Nessus | Windows | 2022/8/12 | 2025/9/12 | critical |
157259 | Debian DSA-5059-1 : policykit-1 - security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
99224 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
192701 | Security Updates for Microsoft Office Products C2R (March 2024) | Nessus | Windows | 2024/3/29 | 2024/4/1 | high |
97312 | FreeBSD : xen-tools -- cirrus_bitblt_cputovideo does not check if memory region is safe (8cbd9c08-f8b9-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/2/22 | 2021/6/3 | critical |
205658 | Schneider Electric Accutech Manager Buffer Overflow | Nessus | SCADA | 2024/8/16 | 2025/7/14 | high |
25837 | Mozilla Thunderbird < 1.5.0.13 / 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 2007/8/2 | 2018/7/16 | high |
83439 | Firefox < 38.0 多個弱點 | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25 多個弱點 | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
100885 | openSUSE Security Update : Mozilla based packages (openSUSE-2017-712) | Nessus | SuSE Local Security Checks | 2017/6/20 | 2024/1/16 | critical |
166232 | Debian DSA-5257-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/10/19 | 2025/1/24 | high |
178329 | Debian DSA-5453-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/7/17 | 2025/3/31 | critical |
239822 | TencentOS Server 3: linux-firmware bug fix and enhancement update (Important) (TSSA-2024:1152) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
171476 | openSUSE 15 Security Update : timescaledb (openSUSE-SU-2023:0046-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/2/15 | high |
144660 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1019) | Nessus | Huawei Local Security Checks | 2021/1/4 | 2024/1/31 | high |
264838 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2025-1190) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | 2025/9/15 | high |
87995 | Debian DSA-3448-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/1/20 | 2021/1/11 | high |
137339 | Debian DLA-2242-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/7 | high |
149557 | openSUSE Security Update : cups (openSUSE-2021-638) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2024/1/1 | low |
94332 | Juniper Junos Multiple CLI Command Handling Local Privilege Escalations (JSA10763) | Nessus | Junos Local Security Checks | 2016/10/27 | 2018/7/12 | high |
83547 | Debian DSA-3264-1 : icedove - security update | Nessus | Debian Local Security Checks | 2015/5/20 | 2021/1/11 | high |
145471 | Debian DSA-4839-1 : sudo - security update | Nessus | Debian Local Security Checks | 2021/1/27 | 2023/1/12 | high |
83423 | Debian DSA-3260-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 2015/5/13 | 2021/1/11 | critical |
93709 | OracleVM 3.4:Unbreakable/etc(OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 2016/9/26 | 2021/1/4 | high |
50646 | RHEL 5 / 6:systemtap(RHSA-2010:0894) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
50809 | CentOS 5:systemtap(CESA-2010:0894) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
54835 | Fedora 13:systemtap-1.4-6.fc13(2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
68147 | Oracle Linux 4:systemtap(ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
92782 | OracleVM 3.4:Unbreakable / etc(OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 2016/8/8 | 2021/1/4 | medium |