109371 | CentOS 7:glibc (CESA-2018:0805) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
147282 | NewStart CGSL MAIN 6.02:glibc 多个漏洞 (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | critical |
87757 | Ubuntu 15.04:linux 漏洞 (USN-2857-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
74683 | openSUSE 安全更新:xen (openSUSE-2012-404) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
101126 | openSUSE Security Update : glibc (openSUSE-2017-715) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/30 | 2021/1/19 | high |
173401 | FreeBSD : phpmyfaq -- multiple vulnerabilities (6bacd9fd-ca56-11ed-bc52-589cfc0f81b0) | Nessus | FreeBSD Local Security Checks | 2023/3/24 | 2023/3/24 | high |
153159 | Tenable Nessus Agent < 8.3.1 Multiple Vulnerabilities (TNS-2021-15) | Nessus | Misc. | 2021/9/9 | 2023/11/9 | medium |
142359 | F5 Networks BIG-IP : F5 TMUI XSS vulnerability (K21540525) | Nessus | F5 Networks Local Security Checks | 2020/11/3 | 2023/11/2 | high |
227824 | Linux Distros Unpatched Vulnerability : CVE-2024-21808 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | low |
31090 | openSUSE 10 Security Update : kernel (kernel-4987) | Nessus | SuSE Local Security Checks | 2008/2/14 | 2021/1/14 | high |
13955 | Mandrake Linux Security Advisory : sharutils (MDKSA-2002:052) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | high |
14095 | Mandrake Linux Security Advisory : screen (MDKSA-2003:113) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
53372 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : dhcp3 vulnerability (USN-1108-1) | Nessus | Ubuntu Local Security Checks | 2011/4/12 | 2019/9/19 | high |
73528 | Fortinet FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2014/4/15 | 2021/1/19 | medium |
132913 | openSUSE Security Update : tomcat (openSUSE-2020-38) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2022/12/5 | high |
240219 | Fedora 42 : pam (2025-432b207745) | Nessus | Fedora Local Security Checks | 2025/6/21 | 2025/6/21 | high |
232865 | RockyLinux 9 : NetworkManager-libreswan (RLSA-2024:9555) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
244515 | Linux Distros Unpatched Vulnerability : CVE-2025-3032 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
119719 | SUSE SLES11 Security Update : amanda (SUSE-SU-2018:4121-1) | Nessus | SuSE Local Security Checks | 2018/12/17 | 2024/7/15 | high |
224566 | Linux Distros Unpatched Vulnerability : CVE-2022-27170 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
227646 | Linux Distros Unpatched Vulnerability : CVE-2024-24582 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
501545 | Moxa EDR-810 Web Server OpenVPN Config Command Injection (CVE-2017-14434) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2023/8/3 | high |
187037 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4883-1) | Nessus | SuSE Local Security Checks | 2023/12/16 | 2024/1/30 | high |
100999 | Amazon Linux AMI : kernel (ALAS-2017-846) | Nessus | Amazon Linux Local Security Checks | 2017/6/23 | 2019/7/10 | high |
182408 | Debian dla-3596 : firmware-adi - security update | Nessus | Debian Local Security Checks | 2023/10/1 | 2025/1/22 | high |
184108 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:4279-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
60766 | Scientific Linux Security Update : firefox on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
158309 | EulerOS 2.0 SP3 : mailman (EulerOS-SA-2022-1177) | Nessus | Huawei Local Security Checks | 2022/2/23 | 2022/5/6 | high |
166455 | SUSE SLED15 / SLES15 Security Update : multipath-tools (SUSE-SU-2022:3711-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
178422 | RHEL 8 : kernel-rt (RHSA-2023:4126) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
97433 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:0571-1) | Nessus | SuSE Local Security Checks | 2017/2/28 | 2021/6/3 | critical |
142644 | CentOS 6 : xorg-x11-server (RHSA-2020:4953) | Nessus | CentOS Local Security Checks | 2020/11/9 | 2024/10/9 | high |
142607 | CentOS 7 : xorg-x11-server (RHSA-2020:4910) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2024/10/9 | high |
45582 | CentOS 4 / 5 : kdebase (CESA-2010:0348) | Nessus | CentOS Local Security Checks | 2010/4/21 | 2021/1/4 | medium |
173080 | Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
108536 | Webmin < 0.85 Multiple Vulnerabilities | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | high |
149225 | SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2021:1454-1) | Nessus | SuSE Local Security Checks | 2021/5/3 | 2021/5/18 | low |
211120 | Fedora 41 : oath-toolkit (2024-fd57a07560) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
77673 | SuSE 11.3 Security Update : glibc (SAT Patch Number 9669) | Nessus | SuSE Local Security Checks | 2014/9/13 | 2021/1/19 | high |
47875 | RHEL 5 : pcsc-lite (RHSA-2010:0533) | Nessus | Red Hat Local Security Checks | 2010/7/28 | 2024/4/21 | critical |
69277 | Debian DSA-2735-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/8/9 | 2021/1/11 | critical |
220110 | Linux Distros Unpatched Vulnerability : CVE-2017-1000056 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
226047 | Linux Distros Unpatched Vulnerability : CVE-2023-37360 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
132250 | RancherOS < 1.1.3 Information Disclosure | Nessus | Misc. | 2019/12/19 | 2025/2/21 | medium |
162580 | RHEL 7 : kpatch-patch (RHSA-2022:5216) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2024/1/18 | high |
159768 | SUSE SLES12 Security Update : kernel (Live Patch 18 for SLE 12 SP5) (SUSE-SU-2022:1242-1) | Nessus | SuSE Local Security Checks | 2022/4/16 | 2023/7/13 | high |
184033 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4245-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2024/10/2 | high |
151757 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 12 SP5) (SUSE-SU-2021:2361-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
151801 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP2) (SUSE-SU-2021:2387-1) | Nessus | SuSE Local Security Checks | 2021/7/17 | 2023/7/13 | high |
152048 | SUSE SLES12 Security Update : kernel (Live Patch 13 for SLE 12 SP5) (SUSE-SU-2021:2453-1) | Nessus | SuSE Local Security Checks | 2021/7/23 | 2023/7/13 | high |