99287 | KB4015221: Windows 10 Version 1507 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
158924 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/8 | high |
131327 | Cisco IOS XE Software, Catalyst, and NGWC GUI Privilege Escalation (cisco-sa-20170927-ngwc) | Nessus | CISCO | 2019/11/27 | 2024/5/3 | high |
242977 | MongoDB 6.0.x < 6.0.22 / 7.0.x < 7.0.20 / 8.0.x < 8.0.7 Privilege Escalation (SERVER-106752) | Nessus | Misc. | 2025/7/29 | 2025/7/29 | high |
130587 | Ubuntu 16.04 LTS / 18.04 LTS : HAproxy vulnerability (USN-4174-1) | Nessus | Ubuntu Local Security Checks | 2019/11/6 | 2024/8/28 | high |
147774 | openSUSE Security Update : kernel-firmware (openSUSE-2021-407) | Nessus | SuSE Local Security Checks | 2021/3/15 | 2022/5/10 | high |
187006 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2023:4835-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
188480 | EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3365) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
158044 | Debian DSA-5072-1 : debian-edu-config - security update | Nessus | Debian Local Security Checks | 2022/2/14 | 2022/2/23 | critical |
186224 | Debian DSA-5563-1 : intel-microcode - security update | Nessus | Debian Local Security Checks | 2023/11/23 | 2023/12/19 | high |
186323 | Fedora 39 : kubernetes (2023-fbdb7e13df) | Nessus | Fedora Local Security Checks | 2023/11/27 | 2024/11/14 | high |
21499 | FreeBSD : heimdal -- Multiple vulnerabilities (b62c80c2-b81a-11da-bec5-00123ffe8333) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
229904 | Linux Distros Unpatched Vulnerability : CVE-2020-25697 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
92796 | Fedora 23 : xen (2016-0049aa6e5d) (Bunker Buster) | Nessus | Fedora Local Security Checks | 2016/8/9 | 2021/1/11 | high |
244475 | Linux Distros Unpatched Vulnerability : CVE-2020-27066 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
244692 | Linux Distros Unpatched Vulnerability : CVE-2023-0179 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
184378 | Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23026) | Nessus | Windows | 2023/11/3 | 2023/11/3 | high |
246217 | Linux Distros Unpatched Vulnerability : CVE-2023-35788 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
226330 | Linux Distros Unpatched Vulnerability : CVE-2023-2176 | Nessus | Misc. | 2025/3/5 | 2025/8/8 | high |
229727 | Linux Distros Unpatched Vulnerability : CVE-2022-1011 | Nessus | Misc. | 2025/3/5 | 2025/8/12 | high |
94278 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2592-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94279 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2593-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
241122 | Oracle Linux 8 : pam (ELSA-2025-10027) | Nessus | Oracle Linux Local Security Checks | 2025/7/1 | 2025/7/1 | high |
97513 | RHEL 6 : MRG (RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
92055 | Fedora 23 : kernel (2016-06f1572324) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
92195 | Fedora 24 : kernel (2016-ef973efab7) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
95574 | Ubuntu 16.10 : linux-raspi2 vulnerabilities (USN-3152-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
159319 | RHEL 7 : kernel (RHSA-2022:1106) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
240032 | TencentOS Server 3: polkit (TSSA-2022:0004) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
147421 | Adobe Creative Cloud < 5.4 Multiple Vulnerabilities (APSB21-18) | Nessus | Misc. | 2021/3/10 | 2024/11/20 | medium |
132856 | VMware Harbor 1.7.x, 1.8.x < 1.8.6 / 1.9.x < 1.9.3 | Nessus | Misc. | 2020/1/14 | 2020/3/24 | high |
34319 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5644) | Nessus | SuSE Local Security Checks | 2008/10/1 | 2021/1/14 | critical |
34367 | openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5656) | Nessus | SuSE Local Security Checks | 2008/10/8 | 2021/1/14 | critical |
195100 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2024:1505-1) | Nessus | SuSE Local Security Checks | 2024/5/7 | 2024/5/30 | high |
143840 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2623-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
197188 | Intel Extreme Tuning Utility < 7.14.0.15 Insecure Permission Vulnerability (intel-sa-01066) | Nessus | Windows | 2024/5/16 | 2024/6/10 | high |
176577 | F5 Networks BIG-IP : Intel BIOS vulnerability (K000130240) | Nessus | F5 Networks Local Security Checks | 2023/6/2 | 2024/5/7 | medium |
244174 | Linux Distros Unpatched Vulnerability : CVE-2023-2598 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
244466 | Linux Distros Unpatched Vulnerability : CVE-2021-0606 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
248550 | Linux Distros Unpatched Vulnerability : CVE-2020-0066 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
13944 | Mandrake Linux Security Advisory : openssh (MDKSA-2002:040-1) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
65700 | Viscosity ViscosityHelper 符號連結攻擊本機權限提升 | Nessus | MacOS X Local Security Checks | 2013/3/27 | 2018/7/14 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
92442 | Fedora 22:kernel (2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 2016/7/20 | 2021/1/11 | high |
71167 | GLSA-201312-01 : GNU C Library:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/12/3 | 2021/1/6 | medium |
60891 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
96477 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
96478 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3509) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
84316 | Ubuntu 12.04 LTS : Linux 迴歸 (USN-2640-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
109105 | Oracle Linux 7 : glibc (ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/11/1 | critical |