50912 | SuSE 11 / 11.1 Security Update : glibc (SAT Patch Numbers 3392 / 3393) | Nessus | SuSE Local Security Checks | 12/2/2010 | 1/14/2021 | high |
50401 | Fedora 14 : glibc-2.12.90-18 (2010-16851) | Nessus | Fedora Local Security Checks | 10/29/2010 | 1/11/2021 | high |
99198 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel (HWE) vulnerability (USN-3256-2) | Nessus | Ubuntu Local Security Checks | 4/5/2017 | 8/27/2024 | high |
72234 | Ubuntu 12.04 LTS : linux-lts-saucy vulnerability (USN-2095-1) | Nessus | Ubuntu Local Security Checks | 1/31/2014 | 1/19/2021 | medium |
79454 | OracleVM 2.1 : udev (OVMSA-2009-0006) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/14/2021 | high |
35218 | Firefox < 2.0.0.19 / 3.0.5 Multiple Vulnerabilities | Nessus | Windows | 12/17/2008 | 11/15/2018 | high |
29955 | RHEL 4 / 5 : postgresql (RHSA-2008:0038) | Nessus | Red Hat Local Security Checks | 1/14/2008 | 1/14/2021 | high |
152569 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 8/15/2021 | 12/4/2023 | high |
144908 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0095-1) | Nessus | SuSE Local Security Checks | 1/13/2021 | 2/9/2023 | critical |
29933 | CentOS 4 / 5 : postgresql (CESA-2008:0038) | Nessus | CentOS Local Security Checks | 1/14/2008 | 1/4/2021 | high |
184030 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP3) (SUSE-SU-2023:4261-1) | Nessus | SuSE Local Security Checks | 10/30/2023 | 10/30/2023 | high |
136282 | Ubuntu 16.04 LTS / 18.04 LTS : EDK II vulnerabilities (USN-4349-1) | Nessus | Ubuntu Local Security Checks | 5/1/2020 | 8/27/2024 | critical |
117543 | EulerOS Virtualization 2.5.0 : kernel (EulerOS-SA-2018-1234) | Nessus | Huawei Local Security Checks | 9/18/2018 | 8/7/2024 | critical |
182121 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3812-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 11/2/2023 | high |
197252 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-1709) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | high |
59042 | MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578) | Nessus | Windows : Microsoft Bulletins | 5/9/2012 | 11/15/2018 | high |
119627 | AIX 7.1 TL 4 : xorg (IJ11544) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | medium |
104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 11/29/2017 | 2/18/2025 | critical |
193002 | EulerOS 2.0 SP9 : docker-runc (EulerOS-SA-2024-1504) | Nessus | Huawei Local Security Checks | 4/8/2024 | 4/9/2024 | high |
205036 | EulerOS 2.0 SP5 : docker-engine (EulerOS-SA-2024-2069) | Nessus | Huawei Local Security Checks | 8/6/2024 | 8/7/2024 | high |
53537 | Fedora 15 : polkit-0.101-5.fc15 (2011-5589) | Nessus | Fedora Local Security Checks | 4/23/2011 | 1/11/2021 | medium |
53910 | Mandriva Linux Security Advisory : polkit (MDVSA-2011:086) | Nessus | Mandriva Local Security Checks | 5/16/2011 | 1/6/2021 | medium |
60646 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
72553 | Mandriva Linux Security Advisory : kernel (MDVSA-2014:038) | Nessus | Mandriva Local Security Checks | 2/18/2014 | 1/6/2021 | medium |
102509 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-929) | Nessus | SuSE Local Security Checks | 8/16/2017 | 1/19/2021 | high |
103180 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2424-1) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/6/2021 | high |
103213 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2447-1) | Nessus | SuSE Local Security Checks | 9/14/2017 | 1/6/2021 | high |
103294 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2498-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
103295 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2499-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
104030 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2791-1) | Nessus | SuSE Local Security Checks | 10/20/2017 | 1/6/2021 | high |
102592 | Virtuozzo 7 : readykernel-patch (VZA-2017-072) | Nessus | Virtuozzo Local Security Checks | 8/21/2017 | 1/4/2021 | high |
103301 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2511-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
118874 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2018-1376) | Nessus | SuSE Local Security Checks | 11/10/2018 | 7/24/2024 | high |
95570 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3151-2) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 8/27/2024 | high |
95572 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3151-4) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 8/27/2024 | high |
50377 | SuSE 10 Security Update : glibc (ZYPP Patch Number 7201) | Nessus | SuSE Local Security Checks | 10/28/2010 | 1/14/2021 | high |
89962 | Ubuntu 14.04 LTS : Exim vulnerabilities (USN-2933-1) | Nessus | Ubuntu Local Security Checks | 3/16/2016 | 2/18/2025 | high |
96456 | CentOS 6 : kernel (CESA-2017:0036) | Nessus | CentOS Local Security Checks | 1/13/2017 | 1/4/2021 | critical |
96401 | Oracle Linux 6 : kernel (ELSA-2017-0036) | Nessus | Oracle Linux Local Security Checks | 1/11/2017 | 10/22/2024 | critical |
169319 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873) | Nessus | Huawei Local Security Checks | 12/27/2022 | 1/16/2024 | high |
85029 | CentOS 6 : libuser (CESA-2015:1482) | Nessus | CentOS Local Security Checks | 7/28/2015 | 1/4/2021 | high |
100430 | CentOS 7 : kernel (CESA-2017:1308) | Nessus | CentOS Local Security Checks | 5/26/2017 | 1/4/2021 | high |
72591 | Slackware 14.1 : kernel (SSA:2014-050-03) | Nessus | Slackware Local Security Checks | 2/20/2014 | 1/14/2021 | medium |
163352 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-005) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 5/23/2025 | high |
82792 | Ubuntu 14.04 LTS : Apport vulnerability (USN-2569-1) | Nessus | Ubuntu Local Security Checks | 4/15/2015 | 8/27/2024 | high |
501571 | Moxa EDR-810 Web Server OpenVPN Config Command Injection (CVE-2017-14433) | Tenable OT Security | Tenable.ot | 8/2/2023 | 8/3/2023 | high |
51615 | SuSE 11.1 安全更新:Linux 内核(SAT 修补程序编号 3462/3463) | Nessus | SuSE Local Security Checks | 1/21/2011 | 5/14/2023 | high |
75552 | openSUSE 安全更新:kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | high |
91085 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 8/27/2024 | critical |
107812 | Solaris 10 (x86):119214-30 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |