87758 | Ubuntu 14.04 LTS: Linux カーネル (Vivid HWE) の脆弱性 (USN-2857-2) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 8/27/2024 | medium |
102367 | Amazon Linux AMI:kernel(ALAS-2017-868) | Nessus | Amazon Linux Local Security Checks | 8/11/2017 | 6/10/2019 | high |
102717 | Fedora 26:カーネル(2017-4336d64e21) | Nessus | Fedora Local Security Checks | 8/24/2017 | 1/11/2021 | high |
120159 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2018:3680-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/10/2024 | medium |
95566 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-3149-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 8/27/2024 | high |
95569 | Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3151-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 8/27/2024 | high |
127161 | NewStart CGSL MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0012) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/3/2022 | high |
50367 | openSUSE Security Update : glibc (openSUSE-SU-2010:0914-1) | Nessus | SuSE Local Security Checks | 10/28/2010 | 1/14/2021 | high |
50605 | GLSA-201011-01 : GNU C library: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 11/16/2010 | 1/6/2021 | high |
99197 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerability (USN-3256-1) | Nessus | Ubuntu Local Security Checks | 4/5/2017 | 8/27/2024 | high |
108822 | GLSA-201804-02 : glibc: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 4/4/2018 | 11/21/2024 | critical |
105248 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash) | Nessus | OracleVM Local Security Checks | 12/14/2017 | 1/4/2021 | high |
72233 | Ubuntu 12.04 LTS : linux-lts-raring vulnerability (USN-2094-1) | Nessus | Ubuntu Local Security Checks | 1/31/2014 | 1/19/2021 | medium |
204047 | Photon OS 3.0: Linux PHSA-2022-3.0-0464 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
147366 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libuser Multiple Vulnerabilities (NS-SA-2021-0044) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/8/2023 | medium |
164357 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 5/23/2025 | high |
164769 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/17/2024 | high |
165298 | Oracle Linux 9 : kernel (ELSA-2022-6610) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 11/1/2024 | high |
70184 | GLSA-201309-24 : Xen: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/28/2013 | 1/6/2021 | high |
79465 | OracleVM 2.1 : kernel (OVMSA-2009-0023) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/14/2021 | high |
91327 | F5 Networks BIG-IP : Linux libuser vulnerability (SOL05770600) | Nessus | F5 Networks Local Security Checks | 5/26/2016 | 3/10/2021 | high |
151975 | Node.js 12.x < 12.22.2 / 14.x < 14.17.2 / 16.x < 16.4.1 Multiple Vulnerabilities | Nessus | Misc. | 7/22/2021 | 1/9/2024 | high |
158951 | RHEL 8 : kpatch-patch (RHSA-2022:0925) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 11/7/2024 | high |
107313 | Solaris 10 (sparc):119213-36 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
107814 | Solaris 10 (x86):119214-32 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
63155 | Microsoft Windows 无引号服务路径枚举 | Nessus | Windows | 12/5/2012 | 5/29/2025 | high |
69557 | Novell Client / Client 2 多种漏洞 | Nessus | Windows | 9/3/2013 | 11/15/2018 | high |
91083 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-2965-2) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 8/27/2024 | critical |
91084 | Ubuntu 16.04 LTS:Linux 内核 (Raspberry Pi 2) 漏洞 (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 8/27/2024 | critical |
91876 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3016-4) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
104371 | Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2017-3637) | Nessus | Oracle Linux Local Security Checks | 11/3/2017 | 11/1/2024 | high |
93594 | CentOS 7:内核 (CESA-2016:1847) | Nessus | CentOS Local Security Checks | 9/20/2016 | 1/4/2021 | high |
190131 | CentOS 7:runc (RHSA-2024: 0717) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/9/2024 | high |
84210 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-2643-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 8/27/2024 | high |
200809 | Streamline NX Client < 3.4.3.2 / 3.5.x < 3.5.1.202 / 3.6.x < 3.6.2.2 / 3.7.x < 3.7.2.1 Privilege Escalation (2024-000005) | Nessus | Windows | 6/21/2024 | 8/2/2024 | critical |
78017 | FreeBSD : jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS (549a2771-49cc-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 10/2/2014 | 1/6/2021 | high |
158762 | Debian DSA-5095-1 : linux - security update | Nessus | Debian Local Security Checks | 3/9/2022 | 1/24/2025 | high |
20654 | Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-38-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
213374 | Debian dla-4002 : intel-microcode - security update | Nessus | Debian Local Security Checks | 12/23/2024 | 12/23/2024 | high |
100598 | Virtuozzo 7 : readykernel-patch (VZA-2017-042) | Nessus | Virtuozzo Local Security Checks | 6/5/2017 | 1/4/2021 | critical |
241647 | FreeBSD : MongoDB -- may be susceptible to privilege escalation due to $mergeCursors stage (77dc1fc4-5bc5-11f0-834f-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 7/9/2025 | 7/25/2025 | high |
502890 | Siemens SCALANCE W700 Use After Free (CVE-2023-4921) | Tenable OT Security | Tenable.ot | 2/24/2025 | 2/25/2025 | high |
4793 | Mozilla Firefox 3.x < 3.0.5 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 12/17/2008 | 3/6/2019 | medium |
106633 | Debian DLA-1270-1 : xen security update | Nessus | Debian Local Security Checks | 2/7/2018 | 6/3/2021 | critical |
110448 | Amazon Linux 2 : procps-ng (ALAS-2018-1031) | Nessus | Amazon Linux Local Security Checks | 6/12/2018 | 9/24/2024 | critical |
123481 | FreeBSD : dovecot -- Buffer overflow reading extension header (7862213c-5152-11e9-8b26-a4badb296695) | Nessus | FreeBSD Local Security Checks | 3/29/2019 | 6/7/2024 | high |
134203 | SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2020:0547-1) | Nessus | SuSE Local Security Checks | 3/2/2020 | 5/18/2022 | low |
165867 | EulerOS Virtualization 3.0.6.6 : openssh (EulerOS-SA-2022-2524) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/9/2022 | high |
168361 | ManageEngine ServiceDesk Plus < 14.0 Build 14001 Multiple Vulnerabilities | Nessus | CGI abuses | 12/2/2022 | 3/16/2023 | medium |
169667 | EulerOS Virtualization 3.0.2.6 : openssh (EulerOS-SA-2023-1059) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |