142490 | Cisco SD-WAN vManage 软件命令注入 (cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 2020/11/6 | 2020/11/24 | medium |
188720 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
188794 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
501555 | Moxa AWK-3131A Series Industrial AP/Bridge/Client Improper Access Control (CVE-2019-5136) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2024/9/4 | high |
232783 | RHEL 9 : .NET 8.0 (RHSA-2025:2669) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232790 | RHEL 9 : .NET 9.0 (RHSA-2025:2668) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232799 | RHEL 8 : .NET 9.0 (RHSA-2025:2667) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
169653 | EulerOS Virtualization 3.0.2.6 : gdisk (EulerOS-SA-2023-1086) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/6 | medium |
142453 | RHEL 7 : xorg-x11-server (RHSA-2020:4910) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
109692 | Amazon Linux 2 : zsh (ALAS-2018-1013) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | high |
178425 | RHEL 8 : kpatch-patch (RHSA-2023:4146) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
160194 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:1369-1) | Nessus | SuSE Local Security Checks | 2022/4/26 | 2023/7/13 | high |
174078 | NewStart CGSL CORE 5.05 / MAIN 5.05 : polkit Multiple Vulnerabilities (NS-SA-2023-0027) | Nessus | NewStart CGSL Local Security Checks | 2023/4/11 | 2023/4/12 | high |
160791 | NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Multiple Vulnerabilities (NS-SA-2022-0022) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
95573 | Ubuntu 16.10:linux 漏洞 (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
111467 | Debian DLA-1454-1:network-manager-vpnc 安全更新 | Nessus | Debian Local Security Checks | 2018/8/2 | 2024/8/30 | high |
87510 | Debian DSA-3427-1:blueman - 安全更新 | Nessus | Debian Local Security Checks | 2015/12/21 | 2021/1/11 | high |
96963 | Debian DLA-815-1:ntfs-3g 安全更新 | Nessus | Debian Local Security Checks | 2017/2/3 | 2021/1/11 | high |
91886 | Debian DSA-3607-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2016/6/29 | 2021/1/11 | critical |
100456 | RHEL 7 : kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2019/10/24 | high |
75251 | openSUSE 安全更新:kernel (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
159759 | Security Update for Microsoft Visual Studio Code (April 2022) | Nessus | Misc. | 2022/4/15 | 2024/11/27 | high |
123392 | openSUSE Security Update : postgresql10 (openSUSE-2019-967) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/7 | critical |
119673 | Adobe Acrobat <= 15.006.30456 / 17.011.30105 / 19.008.20080 Multiple Vulnerabilities (APSB18-41) (macOS) | Nessus | MacOS X Local Security Checks | 2018/12/14 | 2024/7/16 | critical |
144594 | Debian DSA-4818-1 : sympa - security update | Nessus | Debian Local Security Checks | 2020/12/24 | 2024/1/31 | high |
58839 | FreeBSD : wordpress -- multiple vulnerabilities (b384cc5b-8d56-11e1-8d7b-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/4/24 | 2021/1/6 | critical |
166897 | AlmaLinux 9 : kpatch-patch (ALSA-2022:7330) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2024/1/22 | high |
204850 | Zoom Workplace Desktop App For Windows < 6.0.0 Improper Input Validation (ZSB-24019) | Nessus | Misc. | 2024/7/30 | 2025/8/6 | high |
103853 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1) | Nessus | SuSE Local Security Checks | 2017/10/16 | 2024/9/9 | high |
157107 | openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/1/16 | high |
118397 | Mozilla Firefox < 63 多个漏洞 | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
181909 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3772-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
100600 | Virtuozzo 7 : readykernel-patch (VZA-2017-044) | Nessus | Virtuozzo Local Security Checks | 2017/6/5 | 2021/1/4 | high |
100601 | Virtuozzo 7 : readykernel-patch (VZA-2017-045) | Nessus | Virtuozzo Local Security Checks | 2017/6/5 | 2021/1/4 | high |
182507 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3928-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
97516 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170302) | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
68573 | Oracle Linux 5:カーネル(ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
93216 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | high |
99757 | Solaris 10 (x86 ) :152650-02 : dtappgather 任意のディレクトリ作成ローカル権限昇格 (EXTREMEPARR ) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
92308 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | high |
100211 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1291-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100213 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1300-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
169293 | Debian dla-3244 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | high |
131126 | Cisco IOS XE Software Web UI Remote Access Privilege Escalation (cisco-sa-20180328-xepriv) | Nessus | CISCO | 2019/11/19 | 2024/5/3 | high |
159701 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP1) (SUSE-SU-2022:1172-1) | Nessus | SuSE Local Security Checks | 2022/4/13 | 2023/7/13 | high |
238566 | TencentOS Server 2: subscription-manager (TSSA-2023:0165) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
142311 | FreeBSD : wordpress -- multiple issues (11325357-1d3c-11eb-ab74-4c72b94353b5) | Nessus | FreeBSD Local Security Checks | 2020/11/3 | 2020/11/3 | high |
145452 | Amazon Linux 2 : xorg-x11-server (ALAS-2021-1592) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
178765 | RHEL 8 : kernel-rt (RHSA-2023:4255) | Nessus | Red Hat Local Security Checks | 2023/7/25 | 2024/11/7 | high |
161553 | EulerOS 2.0 SP3 : gdisk (EulerOS-SA-2022-1720) | Nessus | Huawei Local Security Checks | 2022/5/26 | 2022/5/26 | medium |