146324 | Debian DLA-2549-1 : gdisk security update | Nessus | Debian Local Security Checks | 2021/2/9 | 2022/2/17 | medium |
94747 | Fedora 23 : 1:tomcat (2016-4094bd4ad6) (httpoxy) | Nessus | Fedora Local Security Checks | 2016/11/14 | 2021/1/11 | high |
76884 | Debian DSA-2992-1 : linux - security update | Nessus | Debian Local Security Checks | 2014/7/30 | 2021/1/11 | high |
111467 | Debian DLA-1454-1:network-manager-vpnc 安全性更新 | Nessus | Debian Local Security Checks | 2018/8/2 | 2024/8/30 | high |
87510 | Debian DSA-3427-1:blueman - 安全性更新 | Nessus | Debian Local Security Checks | 2015/12/21 | 2021/1/11 | high |
96963 | Debian DLA-815-1:ntfs-3g 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/3 | 2021/1/11 | high |
91886 | Debian DSA-3607-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/29 | 2021/1/11 | critical |
95573 | Ubuntu 16.10:linux 弱點 (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
75251 | openSUSE 安全性更新:核心 (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
100456 | RHEL 7:kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2019/10/24 | high |
73099 | Firefox < 28.0 多個弱點 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
132651 | Fedora 30 : nethack (2019-79b80b66d9) | Nessus | Fedora Local Security Checks | 2020/1/6 | 2020/1/6 | high |
111334 | Amazon Linux 2 : kernel (ALAS-2018-1046) | Nessus | Amazon Linux Local Security Checks | 2018/7/26 | 2025/3/26 | medium |
501555 | Moxa AWK-3131A Series Industrial AP/Bridge/Client Improper Access Control (CVE-2019-5136) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2024/9/4 | high |
168982 | Filepaths contain Dangerous characters (Linux) | Nessus | Misc. | 2022/12/21 | 2024/7/24 | info |
92123 | Fedora 22:kernel (2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
96403 | RHEL 6:内核 (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
109699 | Amazon Linux AMI : glibc (ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
75252 | openSUSE 安全更新:kernel (openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
93680 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 2016/9/23 | 2021/1/4 | high |
119626 | AIX 6.1 TL 9:xorg (IJ11000) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119629 | AIX 7.2 TL 0:xorg (IJ11546) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
102774 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
89022 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2016/2/29 | 2021/1/6 | high |
127323 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0098) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
500705 | Siemens SIMATIC S7-1500 Improper Initialization (CVE-2020-8744) | Tenable OT Security | Tenable.ot | 2022/11/7 | 2024/9/4 | high |
8213 | Mozilla Firefox < 29.0 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2014/5/5 | 2019/11/6 | high |
99224 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 samba4 | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 samba | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
73099 | Firefox < 28.0 多种漏洞 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
66566 | Debian DSA-2682-1 : libxext - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66562 | Debian DSA-2678-1 : mesa - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
136666 | McAfee VirusScan Enterprise for Linux <= 2.0.3 Multiple vulnerabilities (SB10316) | Nessus | Misc. | 2020/5/15 | 2022/4/11 | high |
76857 | Debian DSA-2990-1 : cups - security update | Nessus | Debian Local Security Checks | 2014/7/28 | 2021/1/11 | medium |
66559 | Debian DSA-2675-2 : libxvmc - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
181209 | Debian DSA-5492-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/9/10 | 2025/9/24 | high |
112880 | ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2021/7/5 | 2023/3/14 | critical |
114801 | Atlassian Jira 10.3.x < 10.3.5 Privilege Escalation | Web App Scanning | Component Vulnerability | 2025/5/22 | 2025/5/22 | high |
79265 | Fedora 21 : kde-workspace-4.11.14-1.fc21 (2014-14895) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
58136 | Debian DSA-2419-1 : puppet - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/2/28 | 2021/1/11 | medium |
143717 | SUSE SLES12 Security Update : gdm (SUSE-SU-2020:3614-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | medium |
80445 | Debian DSA-3124-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 2015/1/12 | 2021/1/11 | medium |
132875 | Debian DSA-4602-1 : xen - security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 2020/1/15 | 2024/5/27 | critical |
101069 | Fedora 24 : glibc (2017-698daef73c) (Stack Clash) | Nessus | Fedora Local Security Checks | 2017/6/28 | 2021/1/6 | high |
25820 | Firefox < 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 2007/7/31 | 2018/7/16 | high |
36060 | HP-UX PHCO_39124 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
10652 | cfingerd < 1.4.4 Multiple Vulnerabilities | Nessus | Misc. | 2001/4/16 | 2018/11/15 | critical |
230474 | Linux Distros Unpatched Vulnerability : CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/9/29 | low |
70402 | Debian DSA-2777-1 : systemd - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/10/13 | 2021/1/11 | high |