160696 | EulerOS Virtualization 3.0.2.0 : gdisk (EulerOS-SA-2022-1692) | Nessus | Huawei Local Security Checks | 2022/5/7 | 2022/5/7 | medium |
163381 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:2516-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
79875 | Amazon Linux AMI : docker (ALAS-2014-461) | Nessus | Amazon Linux Local Security Checks | 2014/12/15 | 2019/12/12 | high |
67639 | Oracle Linux 3 : postgresql (ELSA-2008-0039) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
190120 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:0393-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
66476 | Firefox < 21.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
193722 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/5/30 | high |
55747 | VMSA-2011-0010:服務主控台套件 glibc 和 dhcp 的 VMware ESX 第三方更新 | Nessus | VMware ESX Local Security Checks | 2011/8/1 | 2021/1/6 | high |
75915 | openSUSE 安全性更新:libpolkit0 (openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
95567 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3149-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
105081 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-002 and 2017-005) | Nessus | MacOS X Local Security Checks | 2017/12/7 | 2024/5/28 | high |
59469 | SuSE 10 安全性更新:Xen (ZYPP 修補程式編號 8180) | Nessus | SuSE Local Security Checks | 2012/6/13 | 2021/1/19 | high |
174274 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Apport vulnerability (USN-6018-1) | Nessus | Ubuntu Local Security Checks | 2023/4/14 | 2024/8/27 | high |
218177 | Linux Distros Unpatched Vulnerability : CVE-2014-10070 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
97513 | RHEL 6:MRG (RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
95574 | Ubuntu 16.10:linux-raspi2 弱點 (USN-3152-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
92055 | Fedora 23:核心 (2016-06f1572324) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
92195 | Fedora 24:核心 (2016-ef973efab7) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
160060 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP5) (SUSE-SU-2022:1278-1) | Nessus | SuSE Local Security Checks | 2022/4/21 | 2023/7/13 | high |
122870 | Xen Project Pass-through PCI Device Guest-to-Host Privilege Escalation (XSA-285) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
73713 | Debian DSA-2906-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2014/4/27 | 2021/1/11 | critical |
145062 | Xen INVLPG-like flushes may leave stale TLB entries privilege escalation (XSA-286) | Nessus | Misc. | 2021/1/19 | 2021/6/3 | medium |
36377 | FreeBSD : MoinMoin administrative group name privilege escalation vulnerability (da9e6438-bfc0-11d8-b00e-000347a4fa7d) | Nessus | FreeBSD Local Security Checks | 2009/4/23 | 2021/1/6 | high |
127540 | FreeBSD : FreeBSD -- Privilege escalation in cd(4) driver (14a3b376-b30a-11e9-a87f-a4badb2f4699) | Nessus | FreeBSD Local Security Checks | 2019/8/12 | 2024/5/7 | high |
55028 | Debian DSA-2240-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/6/10 | 2021/1/4 | high |
46725 | Debian DSA-2053-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2010/5/26 | 2021/1/4 | high |
38668 | Debian DSA-1787-1 : linux-2.6.24 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2009/5/4 | 2021/1/4 | critical |
89810 | GLSA-201603-04 : FUSE: incorrect filtering of environment variables leading to privilege escalation | Nessus | Gentoo Local Security Checks | 2016/3/10 | 2021/1/11 | low |
193896 | Cisco Adaptive Security Appliance Software Privilege Escalation (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 2024/4/25 | 2024/5/31 | medium |
133216 | Siemens SIMATIC STEP 7 Local Privilege Escalation Vulnerability in TIA Portal (SSA-629512) | Nessus | SCADA | 2020/1/24 | 2025/8/8 | high |
134171 | Xen Device Quarantine for Alternate PCI Assignment Methods Privilege Escalation Vulnerability (XSA-306) | Nessus | Misc. | 2020/3/2 | 2021/1/14 | medium |
100640 | Amazon Linux AMI : postgresql93 / postgresql94,postgresql95 (ALAS-2017-839) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2018/4/18 | high |
184343 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4351-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/6/19 | high |
182385 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3892-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/11/2 | high |
181913 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3783-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
97513 | RHEL 6:MRG (RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
95574 | Ubuntu 16.10:linux-raspi2 漏洞 (USN-3152-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
92055 | Fedora 23:kernel (2016-06f1572324) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
92195 | Fedora 24:内核 (2016-ef973efab7) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
104209 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2856-1) | Nessus | SuSE Local Security Checks | 2017/10/27 | 2021/1/6 | high |
124293 | SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1) | Nessus | SuSE Local Security Checks | 2019/4/25 | 2024/5/31 | high |
230924 | Linux Distros Unpatched Vulnerability : CVE-2025-0447 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
209321 | Fedora 40 : oath-toolkit (2024-cb2e1f0168) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | high |
20209 | SUSE-SA:2005:064: pwdutils, shadow | Nessus | SuSE Local Security Checks | 2005/11/15 | 2021/1/14 | high |
161702 | Zoom Client < 5.9.7 | Nessus | Windows | 2022/5/31 | 2022/6/1 | high |
149230 | SUSE SLES12 Security Update : cups (SUSE-SU-2021:1453-1) | Nessus | SuSE Local Security Checks | 2021/5/3 | 2021/5/18 | low |
25759 | MySQL Community Server 5.0 < 5.0.45 Multiple Vulnerabilities | Nessus | Databases | 2007/7/25 | 2018/7/16 | medium |
75552 | openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
235529 | RockyLinux 8 : NetworkManager-libreswan (RLSA-2024:8353) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
226176 | Linux Distros Unpatched Vulnerability : CVE-2023-34440 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |