61021 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 polkit | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
92256 | Fedora 23:kernel (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
95568 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95723 | Slackware 14.2 / 当前版本:内核 (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
64233 | SuSE 11.1 安全更新:Xen(SAT 修补程序编号 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
104209 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2856-1) | Nessus | SuSE Local Security Checks | 2017/10/27 | 2021/1/6 | high |
124293 | SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1) | Nessus | SuSE Local Security Checks | 2019/4/25 | 2024/5/31 | high |
230924 | Linux Distros Unpatched Vulnerability : CVE-2025-0447 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
209321 | Fedora 40 : oath-toolkit (2024-cb2e1f0168) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | high |
20209 | SUSE-SA:2005:064: pwdutils, shadow | Nessus | SuSE Local Security Checks | 2005/11/15 | 2021/1/14 | high |
161702 | Zoom Client < 5.9.7 | Nessus | Windows | 2022/5/31 | 2022/6/1 | high |
149230 | SUSE SLES12 Security Update : cups (SUSE-SU-2021:1453-1) | Nessus | SuSE Local Security Checks | 2021/5/3 | 2021/5/18 | low |
25759 | MySQL Community Server 5.0 < 5.0.45 Multiple Vulnerabilities | Nessus | Databases | 2007/7/25 | 2018/7/16 | medium |
75552 | openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
235529 | RockyLinux 8 : NetworkManager-libreswan (RLSA-2024:8353) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
226176 | Linux Distros Unpatched Vulnerability : CVE-2023-34440 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
80985 | openSUSE Security Update : dbus-1 (openSUSE-SU-2015:0111-1) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2021/1/19 | high |
72277 | SuSE 11.2 / 11.3 Security Update : hplip (SAT Patch Numbers 8775 / 8777) | Nessus | SuSE Local Security Checks | 2014/2/4 | 2021/1/19 | medium |
73550 | FreeBSD : dbus-glib -- privledge escalation (77bb0541-c1aa-11e3-a5ac-001b21614864) | Nessus | FreeBSD Local Security Checks | 2014/4/16 | 2021/1/6 | high |
49927 | SuSE 10 Security Update : sudo (ZYPP Patch Number 6892) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | medium |
84208 | Ubuntu 12.04 LTS : linux vulnerability (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
179836 | Security Updates for Microsoft Dynamics 365 Business Central (August 2023) | Nessus | Windows : Microsoft Bulletins | 2023/8/15 | 2023/9/15 | high |
164650 | Rocky Linux 8 : pcs (RLSA-2022:6314) | Nessus | Rocky Linux Local Security Checks | 2022/9/2 | 2023/11/7 | high |
118397 | Mozilla Firefox < 63 多个漏洞 | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
100640 | Amazon Linux AMI:postgresql93 / postgresql94,postgresql95 (ALAS-2017-839) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2018/4/18 | high |
181794 | AlmaLinux 8 : kernel-rt (ALSA-2023:5255) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
181886 | Rocky Linux 8 : kernel (RLSA-2023:5244) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2025/3/31 | high |
238853 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0114) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
236431 | Alibaba Cloud Linux 3 : 0087: userspace graphics, xorg-x11, and mesa (ALINUX3-SA-2022:0087) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
187258 | CentOS 7 : kernel (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | critical |
148254 | Debian DLA-2610-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2021/3/31 | 2024/1/12 | high |
9351 | Oracle Java SE 7 < Update 85 / 8 < Update 51 Local Privilege Escalation | Nessus Network Monitor | Web Clients | 2016/6/9 | 2019/3/6 | high |
189467 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-035) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2025/1/6 | high |
104099 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:2815-1) | Nessus | SuSE Local Security Checks | 2017/10/23 | 2021/1/19 | high |
144097 | Debian DLA-2483-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2020/12/11 | 2024/2/2 | high |
75518 | openSUSE 安全更新:glibc (openSUSE-SU-2010:0912-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
93504 | RHEL 6:MRG (RHSA-2016:1883) | Nessus | Red Hat Local Security Checks | 2016/9/15 | 2019/10/24 | high |
84074 | Oracle Linux 7:abrt (ELSA-2015-1083) | Nessus | Oracle Linux Local Security Checks | 2015/6/10 | 2024/11/1 | high |
104088 | Oracle Linux 7:内核 (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
84214 | Ubuntu 15.04:linux 漏洞 (USN-2647-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
85186 | openSUSE 安全更新:libuser (openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2021/1/19 | high |
109371 | CentOS 7:glibc (CESA-2018:0805) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
147282 | NewStart CGSL MAIN 6.02:glibc 多个漏洞 (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | critical |
74683 | openSUSE 安全更新:xen (openSUSE-2012-404) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
87757 | Ubuntu 15.04:linux 漏洞 (USN-2857-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
182089 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP1) (SUSE-SU-2023:3838-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2024/8/5 | high |
234895 | CentOS 9 : kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 2025/4/28 | 2025/4/28 | medium |
95727 | Fedora 24 : kernel (2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
40629 | Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684) | Nessus | Fedora Local Security Checks | 2009/8/20 | 2021/1/11 | high |