149814 | Amazon Linux AMI : xorg-x11-server (ALAS-2021-1502) | Nessus | Amazon Linux Local Security Checks | 2021/5/20 | 2024/12/11 | high |
84229 | Ubuntu 14.04 LTS : devscripts vulnerability (USN-2649-1) | Nessus | Ubuntu Local Security Checks | 2015/6/17 | 2024/8/27 | medium |
76781 | Oracle Linux 7 : unbreakable enterprise kernel (ELSA-2014-3049) | Nessus | Oracle Linux Local Security Checks | 2014/7/25 | 2025/4/29 | high |
211162 | Fedora 37 : tomcat (2022-30ce1cbe6e) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
27947 | Ubuntu 5.04 : pike7.6 vulnerability (USN-367-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | high |
59704 | GLSA-201206-31 : Linux-PAM: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/6/26 | 2021/1/6 | high |
59914 | MS12-051: Vulnerability in Microsoft Office for Mac Could Allow Elevation of Privilege (2721015) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/7/11 | 2023/11/27 | medium |
195216 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GLib vulnerability (USN-6768-1) | Nessus | Ubuntu Local Security Checks | 2024/5/9 | 2025/6/19 | medium |
20631 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-213-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |
191746 | openSUSE 15 Security Update : sudo (SUSE-SU-2024:0794-1) | Nessus | SuSE Local Security Checks | 2024/3/8 | 2024/3/8 | high |
188140 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2646) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188243 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2688) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
171241 | Fedora 36 : pesign (2023-5399953e3b) | Nessus | Fedora Local Security Checks | 2023/2/9 | 2024/11/14 | medium |
96014 | Debian DLA-753-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2021/1/11 | high |
222140 | Linux Distros Unpatched Vulnerability : CVE-2018-20669 | Nessus | Misc. | 2025/3/4 | 2025/8/7 | high |
72934 | MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2930275) | Nessus | Windows : Microsoft Bulletins | 2014/3/11 | 2018/11/15 | high |
223323 | Linux Distros Unpatched Vulnerability : CVE-2020-14390 | Nessus | Misc. | 2025/3/4 | 2025/8/8 | medium |
244405 | Linux Distros Unpatched Vulnerability : CVE-2023-3610 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
244665 | Linux Distros Unpatched Vulnerability : CVE-2023-3389 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
227460 | Linux Distros Unpatched Vulnerability : CVE-2023-6932 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | high |
134170 | Xen Denial of Service Vulnerability (XSA-304) | Nessus | Misc. | 2020/3/2 | 2020/3/3 | high |
112049 | Debian DLA-1473-1 : otrs2 security update | Nessus | Debian Local Security Checks | 2018/8/22 | 2024/8/15 | high |
207368 | Amazon Linux AMI : microcode_ctl (ALAS-2024-1946) | Nessus | Amazon Linux Local Security Checks | 2024/9/17 | 2024/9/17 | high |
84184 | openSUSE Security Update : cups (openSUSE-2015-418) | Nessus | SuSE Local Security Checks | 2015/6/15 | 2021/1/19 | critical |
146716 | EulerOS 2.0 SP2 : sudo (EulerOS-SA-2021-1366) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2023/1/18 | high |
96815 | Debian DLA-800-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2017/1/27 | 2021/1/11 | critical |
195306 | AIX (IJ50934) | Nessus | AIX Local Security Checks | 2024/5/10 | 2024/10/23 | high |
188857 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2916) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
801302 | Mozilla SeaMonkey < 1.1.4 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | medium |
105033 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:3212-1) | Nessus | SuSE Local Security Checks | 2017/12/6 | 2021/1/19 | critical |
193852 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1) | Nessus | SuSE Local Security Checks | 2024/4/25 | 2024/12/13 | high |
195290 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2024:1581-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/5/30 | high |
140475 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2575-1) | Nessus | SuSE Local Security Checks | 2020/9/10 | 2021/1/13 | high |
165623 | Debian dla-3131 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2022/10/2 | 2025/1/22 | high |
136927 | Druva inSync Windows 用戶端 < 6.6.4 權限提升 | Nessus | Windows | 2020/5/27 | 2020/12/29 | high |
85134 | Fedora 22 : libuser-0.62-1.fc22 (2015-12301) | Nessus | Fedora Local Security Checks | 2015/7/31 | 2021/1/11 | high |
85167 | Fedora 21 : libuser-0.62-1.fc21 (2015-12064) | Nessus | Fedora Local Security Checks | 2015/8/3 | 2021/1/11 | high |
72235 | Ubuntu 13.10:linux 弱點 (USN-2096-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
102511 | Oracle Linux 7:核心 (ELSA-2017-1842-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
163382 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 2022/7/22 | 2025/5/23 | high |
142494 | Cisco SD-WAN vManage 软件特权升级 (cisco-sa-vmanage-escalation-Jhqs5Skf) | Nessus | CISCO | 2020/11/6 | 2020/11/9 | high |
100913 | SUSE SLES12 Security Update : glibc (SUSE-SU-2017:1614-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/20 | 2021/1/6 | high |
126786 | Palo Alto Networks PAN-OS 7.1.x < 7.1.24 / 8.0.x < 8.0.19 / 8.1.x < 8.1.8-h5 / 9.0.x < 9.0.2-h4 Vulnerability | Nessus | Palo Alto Local Security Checks | 2019/7/19 | 2021/1/29 | high |
208472 | Ubuntu 22.04 LTS / 24.04 LTS : OATH Toolkit vulnerability (USN-7059-1) | Nessus | Ubuntu Local Security Checks | 2024/10/9 | 2024/10/10 | high |
119744 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4153-1) | Nessus | SuSE Local Security Checks | 2018/12/18 | 2024/7/15 | high |
134241 | Debian DLA-2117-1 : zsh security update | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | high |
192176 | SUSE SLES12 Security Update : sudo (SUSE-SU-2024:0890-1) | Nessus | SuSE Local Security Checks | 2024/3/16 | 2024/3/16 | high |
192182 | SUSE SLES15 Security Update : sudo (SUSE-SU-2024:0889-1) | Nessus | SuSE Local Security Checks | 2024/3/16 | 2024/3/16 | high |
151088 | SUSE SLES12 Security Update : ovmf (SUSE-SU-2021:2117-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/7/13 | high |
141675 | EulerOS Virtualization 3.0.2.2 : bluez (EulerOS-SA-2020-2188) | Nessus | Huawei Local Security Checks | 2020/10/21 | 2024/2/14 | high |