189896 | Amazon Linux 2023:runc (ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2/1/2024 | 12/16/2024 | high |
189981 | Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新 | Nessus | Debian Local Security Checks | 2/4/2024 | 1/24/2025 | high |
190000 | Oracle Linux 9:runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2/5/2024 | 9/9/2025 | high |
180864 | Oracle Linux 7:glibc (ELSA-2017-3582) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 2/19/2025 | high |
122573 | OracleVM 3.3 / 3.4 :polkit (OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 3/4/2019 | 2/18/2025 | high |
165269 | RHEL 9:kpatch-patch (RHSA-2022: 6592) | Nessus | Red Hat Local Security Checks | 9/21/2022 | 11/7/2024 | high |
167662 | AlmaLinux 9内核 (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
167684 | AlmaLinux 9kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
110645 | CentOS 6:内核 (CESA-2018:1854) (Spectre) | Nessus | CentOS Local Security Checks | 6/22/2018 | 9/17/2024 | high |
147682 | EulerOS Virtualization 2.9.0 : edk2 (EulerOS-SA-2021-1668) | Nessus | Huawei Local Security Checks | 3/11/2021 | 1/10/2024 | critical |
44062 | RHEL 5 : kernel (RHSA-2010:0046) | Nessus | Red Hat Local Security Checks | 1/20/2010 | 1/14/2021 | high |
44096 | CentOS 5 : kernel (CESA-2010:0046) | Nessus | CentOS Local Security Checks | 1/21/2010 | 1/4/2021 | high |
127491 | Debian DSA-4495-1 : linux - security update | Nessus | Debian Local Security Checks | 8/12/2019 | 5/7/2024 | high |
187014 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 1/5/2024 | critical |
171153 | NVIDIA GeForce Experience < 3.27.0.112 Multiple Vulnerabilities | Nessus | Windows | 2/8/2023 | 2/23/2023 | high |
91875 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3016-3) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
109911 | Solaris 10 (sparc) : 119213-37 | Nessus | Solaris Local Security Checks | 5/18/2018 | 1/7/2020 | high |
91879 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-3017-3) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
50341 | RHEL 5 : glibc (RHSA-2010:0793) | Nessus | Red Hat Local Security Checks | 10/26/2010 | 1/14/2021 | high |
51613 | SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3433 / 3436 / 3445) | Nessus | SuSE Local Security Checks | 1/21/2011 | 5/14/2023 | high |
91082 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-2965-1) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 8/27/2024 | critical |
125301 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1508) | Nessus | Huawei Local Security Checks | 5/21/2019 | 5/20/2022 | critical |
84976 | RHEL 6 : libuser (RHSA-2015:1482) | Nessus | Red Hat Local Security Checks | 7/24/2015 | 2/5/2021 | high |
106134 | Ubuntu 14.04 LTS / 16.04 LTS : GNU C Library vulnerabilities (USN-3534-1) | Nessus | Ubuntu Local Security Checks | 1/18/2018 | 9/3/2025 | critical |
125004 | EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/20/2022 | critical |
87760 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerability (USN-2858-2) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 8/27/2024 | medium |
40637 | Mandriva Linux Security Advisory : kernel (MDVSA-2009:205) | Nessus | Mandriva Local Security Checks | 8/20/2009 | 1/6/2021 | high |
63899 | RHEL 4 : kernel (RHSA-2009:1469) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | high |
213374 | Debian dla-4002 : intel-microcode - security update | Nessus | Debian Local Security Checks | 12/23/2024 | 12/23/2024 | high |
91874 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerabilities (USN-3016-2) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
209837 | Fedora 40 : podman-tui (2024-afa796a751) | Nessus | Fedora Local Security Checks | 10/28/2024 | 10/29/2024 | high |
209844 | Fedora 40 : prometheus-podman-exporter (2024-69528c0ba6) | Nessus | Fedora Local Security Checks | 10/28/2024 | 10/29/2024 | high |
211001 | Fedora 41 : prometheus-podman-exporter (2024-28e375f8ca) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/15/2024 | high |
107312 | Solaris 10 (sparc) : 119213-33 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
107816 | Solaris 10 (x86) : 119214-36 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
109882 | Solaris 10 (sparc) : 119213-38 | Nessus | Solaris Local Security Checks | 5/17/2018 | 1/7/2020 | medium |
109912 | Solaris 10 (x86) : 119214-37 | Nessus | Solaris Local Security Checks | 5/18/2018 | 1/8/2020 | high |
50640 | RHEL 6 : glibc (RHSA-2010:0872) | Nessus | Red Hat Local Security Checks | 11/18/2010 | 1/14/2021 | high |
51501 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : eglibc, glibc vulnerability (USN-1009-2) | Nessus | Ubuntu Local Security Checks | 1/12/2011 | 9/19/2019 | high |
91882 | Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerabilities (USN-3019-1) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
102418 | Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3384-1) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 1/12/2023 | high |
92702 | CentOS 7 : kernel (CESA-2016:1539) | Nessus | CentOS Local Security Checks | 8/4/2016 | 1/4/2021 | high |
36172 | Debian DSA-1772-1 : udev - several vulnerabilities | Nessus | Debian Local Security Checks | 4/17/2009 | 1/4/2021 | high |
59138 | SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6437) | Nessus | SuSE Local Security Checks | 5/17/2012 | 1/14/2021 | high |
124991 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1538) | Nessus | Huawei Local Security Checks | 5/14/2019 | 1/6/2021 | critical |
215929 | Azure Linux 3.0 安全更新内核 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
20654 | Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-38-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
158762 | Debian DSA-5095-1 : linux - security update | Nessus | Debian Local Security Checks | 3/9/2022 | 1/24/2025 | high |
189897 | Amazon Linux 2:runc (ALASDOCKER-2024-036) | Nessus | Amazon Linux Local Security Checks | 2/1/2024 | 12/11/2024 | high |
190379 | Oracle Linux 7:runc (ELSA-2024-12148) | Nessus | Oracle Linux Local Security Checks | 2/9/2024 | 9/9/2025 | high |