158468 | EulerOS 2.0 SP5 : openssh (EulerOS-SA-2022-1280) | Nessus | Huawei Local Security Checks | 3/1/2022 | 9/3/2025 | high |
160693 | EulerOS Virtualization 3.0.2.0 : openssh (EulerOS-SA-2022-1680) | Nessus | Huawei Local Security Checks | 5/7/2022 | 9/3/2025 | high |
186861 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP1) (SUSE-SU-2023:4795-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/19/2023 | high |
155442 | SolarWinds Orion Platform 2020.2.0 < 2020.2.6 Multiple Vulnerabilities | Nessus | CGI abuses | 11/17/2021 | 11/23/2023 | high |
49889 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6735) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | high |
149345 | Debian DLA-2650-1 : exim4 security update | Nessus | Debian Local Security Checks | 5/7/2021 | 4/11/2024 | critical |
86366 | MS15-109: Security Update for Windows Shell to Address Remote Code Execution (3096443) | Nessus | Windows : Microsoft Bulletins | 10/13/2015 | 11/15/2018 | high |
83370 | MS15-051: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191) | Nessus | Windows : Microsoft Bulletins | 5/12/2015 | 3/8/2022 | high |
66999 | FreeBSD : mozilla -- multiple vulnerabilities (b3fcb387-de4b-11e2-b1c6-0025905a4771) | Nessus | FreeBSD Local Security Checks | 6/27/2013 | 3/29/2022 | critical |
43021 | Mandriva Linux Security Advisory : xmlsec1 (MDVSA-2009:318) | Nessus | Mandriva Local Security Checks | 12/7/2009 | 1/6/2021 | medium |
132001 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3232-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
132008 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3263-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
223532 | Linux Distros Unpatched Vulnerability : CVE-2020-27786 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | high |
83800 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-374) | Nessus | SuSE Local Security Checks | 5/26/2015 | 1/19/2021 | critical |
117923 | Amazon Linux AMI : kernel (ALAS-2018-1086) | Nessus | Amazon Linux Local Security Checks | 10/5/2018 | 8/1/2024 | high |
183862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4166-1) | Nessus | SuSE Local Security Checks | 10/25/2023 | 10/2/2024 | high |
184109 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4308-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 10/2/2024 | high |
176961 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:2442-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/14/2023 | high |
179185 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3116-1) | Nessus | SuSE Local Security Checks | 8/2/2023 | 8/2/2023 | high |
105149 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:3242-1) | Nessus | SuSE Local Security Checks | 12/11/2017 | 1/19/2021 | critical |
181259 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP1) (SUSE-SU-2023:3566-1) | Nessus | SuSE Local Security Checks | 9/12/2023 | 3/31/2025 | high |
152480 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2647-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
188867 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2811) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/4/2024 | high |
60893 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 5/14/2023 | high |
87096 | Oracle Linux 7:abrt 和 libreport (ELSA-2015-2505) | Nessus | Oracle Linux Local Security Checks | 11/30/2015 | 11/1/2024 | high |
212071 | RHEL 9:Red Hat build of MicroShift 4.14.42 (RHSA-2024:10525) | Nessus | Red Hat Local Security Checks | 12/5/2024 | 12/6/2024 | high |
212660 | RHEL 9:OpenShift Container Platform 4.15.41 (RHSA-2024:10841) | Nessus | Red Hat Local Security Checks | 12/12/2024 | 12/19/2024 | high |
100927 | Ubuntu 16.04 LTS:Linux 内核 (GKE) 漏洞 (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |
123546 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2019:0801-1) | Nessus | SuSE Local Security Checks | 4/1/2019 | 6/6/2024 | high |
123727 | EulerOS Virtualization 2.5.3:内核 (EulerOS-SA-2019-1259) | Nessus | Huawei Local Security Checks | 4/4/2019 | 6/5/2024 | high |
67915 | Oracle Linux 4:kernel (ELSA-2009-1223) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 8/24/2021 | high |
163701 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5544-1) | Nessus | Ubuntu Local Security Checks | 8/2/2022 | 8/27/2024 | high |
110887 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的内核 (Spectre) | Nessus | Scientific Linux Local Security Checks | 7/3/2018 | 9/6/2024 | high |
239139 | TencentOS Server 3: bluez (TSSA-2022:0080) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
214217 | Atlassian Confluence < 7.19.18 / 8.5.x < 8.5.5 / 8.7.x < 8.7.2 / 8.8.0 (CONFSERVER-98413) | Nessus | CGI abuses | 1/15/2025 | 1/15/2025 | medium |
159106 | macOS 12.x < 12.3 (HT213183) | Nessus | MacOS X Local Security Checks | 3/21/2022 | 5/28/2024 | critical |
256669 | Linux Distros Unpatched Vulnerability : CVE-2024-23831 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
175701 | Oracle Linux 9 : qemu-kvm (ELSA-2023-2162) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 11/1/2024 | medium |
79438 | Asterisk Multiple Vulnerabilities (AST-2014-012 / AST-2014-018) | Nessus | Misc. | 11/25/2014 | 4/11/2022 | high |
189029 | EulerOS 2.0 SP9 : mdadm (EulerOS-SA-2023-3345) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
12395 | RHEL 2.1 : lv (RHSA-2003:167) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | high |
72128 | FreeBSD : varnish -- DoS vulnerability in Varnish HTTP cache (d9dbe6e8-84da-11e3-98bd-080027f2d077) | Nessus | FreeBSD Local Security Checks | 1/27/2014 | 1/6/2021 | medium |
209436 | Adobe Illustrator < 24.0 Multiple Vulnerabilities (APSB19-36) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/20/2024 | critical |
21101 | Fedora Core 5 : xorg-x11-server-1.0.1-9 (2006-172) | Nessus | Fedora Local Security Checks | 3/21/2006 | 1/11/2021 | high |
118736 | EulerOS 2.0 SP2 : rpm (EulerOS-SA-2018-1353) | Nessus | Huawei Local Security Checks | 11/6/2018 | 7/26/2024 | high |
120999 | EulerOS 2.0 SP5 : rpm (EulerOS-SA-2019-1011) | Nessus | Huawei Local Security Checks | 1/8/2019 | 6/27/2024 | high |
122216 | EulerOS 2.0 SP3 : rpm (EulerOS-SA-2019-1043) | Nessus | Huawei Local Security Checks | 2/15/2019 | 6/20/2024 | high |
124969 | EulerOS Virtualization 3.0.1.0 : rpm (EulerOS-SA-2019-1466) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | high |
15971 | GLSA-200412-10 : Vim, gVim: Vulnerable options in modelines | Nessus | Gentoo Local Security Checks | 12/15/2004 | 1/6/2021 | high |
152823 | F5 Networks BIG-IP : BIG-IP Advanced WAF and BIG-IP ASM vulnerability (K41351250) | Nessus | F5 Networks Local Security Checks | 8/25/2021 | 11/2/2023 | critical |