21101 | Fedora Core 5 : xorg-x11-server-1.0.1-9 (2006-172) | Nessus | Fedora Local Security Checks | 3/21/2006 | 1/11/2021 | high |
118736 | EulerOS 2.0 SP2 : rpm (EulerOS-SA-2018-1353) | Nessus | Huawei Local Security Checks | 11/6/2018 | 7/26/2024 | high |
120999 | EulerOS 2.0 SP5 : rpm (EulerOS-SA-2019-1011) | Nessus | Huawei Local Security Checks | 1/8/2019 | 6/27/2024 | high |
122216 | EulerOS 2.0 SP3 : rpm (EulerOS-SA-2019-1043) | Nessus | Huawei Local Security Checks | 2/15/2019 | 6/20/2024 | high |
124969 | EulerOS Virtualization 3.0.1.0 : rpm (EulerOS-SA-2019-1466) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | high |
152823 | F5 Networks BIG-IP : BIG-IP Advanced WAF and BIG-IP ASM vulnerability (K41351250) | Nessus | F5 Networks Local Security Checks | 8/25/2021 | 11/2/2023 | critical |
131755 | SUSE SLED12 / SLES12 Security Update : permissions (SUSE-SU-2019:3183-1) | Nessus | SuSE Local Security Checks | 12/6/2019 | 12/23/2019 | high |
15971 | GLSA-200412-10 : Vim, gVim: Vulnerable options in modelines | Nessus | Gentoo Local Security Checks | 12/15/2004 | 1/6/2021 | high |
256393 | Linux Distros Unpatched Vulnerability : CVE-2022-0563 | Nessus | Misc. | 8/27/2025 | 9/2/2025 | medium |
189083 | RHEL 9 : Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024:0216) | Nessus | Red Hat Local Security Checks | 1/16/2024 | 5/8/2025 | high |
224839 | Linux Distros Unpatched Vulnerability : CVE-2022-37705 | Nessus | Misc. | 3/5/2025 | 9/5/2025 | medium |
122808 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2019:0585-1) | Nessus | SuSE Local Security Checks | 3/13/2019 | 6/14/2024 | high |
215994 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1149) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/28/2025 | high |
216034 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1168) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/28/2025 | high |
216039 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1184) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/28/2025 | high |
185994 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-5717) | Nessus | MarinerOS Local Security Checks | 11/19/2023 | 2/10/2025 | high |
168338 | Debian DSA-5292-1 : snapd - security update | Nessus | Debian Local Security Checks | 12/2/2022 | 1/24/2025 | high |
161143 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2022:1762) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 1/13/2025 | high |
173609 | CBL Mariner 2.0 Security Update: podman (CVE-2022-1227) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 8/29/2023 | high |
156295 | EulerOS 2.0 SP8 : openssh (EulerOS-SA-2021-2809) | Nessus | Huawei Local Security Checks | 12/25/2021 | 9/3/2025 | high |
159834 | EulerOS Virtualization 2.10.1 : openssh (EulerOS-SA-2022-1384) | Nessus | Huawei Local Security Checks | 4/18/2022 | 9/3/2025 | high |
186995 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:4847-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 12/19/2023 | high |
243181 | JetBrains TeamCity < 2025.07 Multiple Vulnerabilities | Nessus | Misc. | 7/30/2025 | 8/1/2025 | high |
31743 | Fedora 7 : mod_suphp-0.6.3-1.fc7 (2008-2815) | Nessus | Fedora Local Security Checks | 4/4/2008 | 1/11/2021 | medium |
31748 | Fedora 8 : mod_suphp-0.6.3-1.fc8 (2008-2868) | Nessus | Fedora Local Security Checks | 4/4/2008 | 1/11/2021 | medium |
19687 | GLSA-200509-08 : Python: Heap overflow in the included PCRE library | Nessus | Gentoo Local Security Checks | 9/13/2005 | 1/6/2021 | high |
43386 | SuSE 11 Security Update : Mozilla Firefox (SAT Patch Number 1709) | Nessus | SuSE Local Security Checks | 12/22/2009 | 1/14/2021 | high |
43397 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6733) | Nessus | SuSE Local Security Checks | 12/23/2009 | 1/14/2021 | high |
16167 | Fedora Core 2 : kernel-2.6.10-1.9_FC2 (2005-026) | Nessus | Fedora Local Security Checks | 1/14/2005 | 1/11/2021 | critical |
132006 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3260-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
190513 | AlmaLinux 9 : sudo (ALSA-2024:0811) | Nessus | Alma Linux Local Security Checks | 2/14/2024 | 2/14/2024 | high |
501287 | Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode Privilege Escalation (CVE-2019-1585) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
501361 | Cisco Nexus Devices NX-OS Software Command-Line Interpreter Local Privilege Escalation (CVE-2015-4232) | Tenable OT Security | Tenable.ot | 7/25/2023 | 12/25/2023 | high |
502890 | Siemens SCALANCE W700 Use After Free (CVE-2023-4921) | Tenable OT Security | Tenable.ot | 2/24/2025 | 2/25/2025 | high |
160222 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1407-1) | Nessus | SuSE Local Security Checks | 4/27/2022 | 7/13/2023 | high |
94036 | SUSE SLED12 / SLES12 Security Update : X Window System client libraries (SUSE-SU-2016:2505-1) | Nessus | SuSE Local Security Checks | 10/13/2016 | 1/6/2021 | critical |
195473 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:1596-1) | Nessus | SuSE Local Security Checks | 5/11/2024 | 12/13/2024 | high |
191676 | NVIDIA Windows GPU Display Driver (February 2024) | Nessus | Windows | 3/7/2024 | 6/14/2024 | high |
83521 | NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 多种漏洞 | Nessus | Windows | 5/18/2015 | 4/5/2023 | high |
119006 | CentOS 7 : xorg-x11-server (CESA-2018:3410) | Nessus | CentOS Local Security Checks | 11/16/2018 | 4/8/2021 | medium |
197084 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8) | Nessus | Misc. | 5/15/2024 | 9/11/2025 | low |
100928 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3330-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |
100931 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3333-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |
100929 | Ubuntu 16.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3331-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |
59748 | FreeBSD:FreeBSD -- 从内核返回时的权限升级 (aed44c4e-c067-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 6/28/2012 | 1/6/2021 | high |
105080 | macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown) | Nessus | MacOS X Local Security Checks | 12/7/2017 | 6/19/2019 | high |
83521 | NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 多個弱點 | Nessus | Windows | 5/18/2015 | 4/5/2023 | high |
119006 | CentOS 7:xorg-x11-server (CESA-2018:3410) | Nessus | CentOS Local Security Checks | 11/16/2018 | 4/8/2021 | medium |
197084 | Nutanix AOS:多個弱點 (NXSA-AOS-6.8) | Nessus | Misc. | 5/15/2024 | 9/11/2025 | low |
100928 | Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3330-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |