65804 | Thunderbird ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/4/2013 | 11/27/2019 | critical |
159875 | EulerOS Virtualization 2.10.1 : edk2 (EulerOS-SA-2022-1390) | Nessus | Huawei Local Security Checks | 4/18/2022 | 11/1/2023 | high |
211707 | CBL Mariner 2.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2024-9632) | Nessus | MarinerOS Local Security Checks | 11/21/2024 | 2/28/2025 | high |
215924 | Azure Linux 3.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2024-9632) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
216037 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1200) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/28/2025 | high |
66477 | Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/16/2013 | 4/25/2023 | critical |
158410 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2022-1231) | Nessus | Huawei Local Security Checks | 2/25/2022 | 9/3/2025 | high |
158423 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2022-1212) | Nessus | Huawei Local Security Checks | 2/25/2022 | 9/3/2025 | high |
186869 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2023:4799-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/19/2023 | high |
209357 | Adobe Connect <= 9.7.5 Multiple Vulnerabilities (APSB18-22) | Nessus | CGI abuses | 10/21/2024 | 11/20/2024 | critical |
25010 | Debian DSA-1276-1 : krb5 - several vulnerabilities | Nessus | Debian Local Security Checks | 4/10/2007 | 1/4/2021 | high |
266045 | Linux Distros Unpatched Vulnerability : CVE-2025-1131 | Nessus | Misc. | 9/29/2025 | 9/30/2025 | high |
16166 | Fedora Core 3 : kernel-2.6.10-1.741_FC3 (2005-025) | Nessus | Fedora Local Security Checks | 1/14/2005 | 1/11/2021 | critical |
67205 | Plone spamProtect mailaddress Parameter XSS | Nessus | CGI abuses : XSS | 7/8/2013 | 9/29/2025 | medium |
244409 | Linux Distros Unpatched Vulnerability : CVE-2023-3776 | Nessus | Misc. | 8/6/2025 | 9/30/2025 | high |
197657 | CentOS 8 : linux-firmware (CESA-2024:3178) | Nessus | CentOS Local Security Checks | 5/22/2024 | 5/22/2024 | medium |
189894 | Amazon Linux 2:runc (ALASNITRO-ENCLAVES-2024-036) | Nessus | Amazon Linux Local Security Checks | 2/1/2024 | 12/11/2024 | high |
180860 | Oracle Linux 6:glibc (ELSA-2017-3583) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 2/19/2025 | high |
101149 | Ubuntu 12.04 LTS:linux 迴歸 (USN-3338-2) (Stack Clash) | Nessus | Ubuntu Local Security Checks | 6/30/2017 | 1/17/2023 | high |
96951 | Ubuntu 16.04 LTS:NTFS-3G 弱點 (USN-3182-1) | Nessus | Ubuntu Local Security Checks | 2/2/2017 | 8/27/2024 | high |
65103 | Ubuntu 10.04 LTS / 10.10:linux-mvl-dove 弱點 (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 3/8/2013 | 5/14/2023 | high |
59467 | RHEL 5:核心 (RHSA-2012:0721) | Nessus | Red Hat Local Security Checks | 6/13/2012 | 3/20/2025 | high |
100507 | Oracle Linux 7:核心 (ELSA-2017-1308) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 10/22/2024 | high |
165296 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 9/22/2022 | 10/22/2024 | high |
184801 | openSUSE 15 Security Update : kernel (SUSE-SU-2023:4072-2) | Nessus | SuSE Local Security Checks | 11/7/2023 | 9/24/2025 | high |
183010 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4057-1) | Nessus | SuSE Local Security Checks | 10/13/2023 | 9/24/2025 | high |
214016 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2025-1017) | Nessus | Huawei Local Security Checks | 1/13/2025 | 5/14/2025 | high |
214180 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2025-1068) | Nessus | Huawei Local Security Checks | 1/14/2025 | 5/14/2025 | high |
60730 | Scientific Linux 安全性更新:SL5.4 i386/x86_64 上的 kvm | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
158606 | SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2022:0721-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | high |
63417 | NVIDIA Display Driver Service 遠端堆疊緩衝區溢位 (經認證的檢查) | Nessus | Windows | 1/8/2013 | 4/5/2023 | high |
55077 | USN-1119-1 : linux-ti-omap4 弱點 | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 5/14/2023 | high |
119303 | Ubuntu 18.04 LTS:Linux 核心 (AWS) 弱點 (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 11/30/2018 | 3/24/2025 | high |
189893 | Amazon Linux AMI:runc (ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2/1/2024 | 12/11/2024 | high |
190380 | Oracle Linux 7:runc (ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2/9/2024 | 9/9/2025 | high |
180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 2/19/2025 | high |
119338 | Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2 弱點 (USN-3835-1) | Nessus | Ubuntu Local Security Checks | 12/4/2018 | 7/17/2024 | high |
190537 | Oracle Linux 8:container-tools:ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2/14/2024 | 9/9/2025 | high |
68258 | Oracle Linux 6 : polkit (ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
178261 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 7/13/2023 | 9/9/2025 | high |
178263 | Oracle Linux 8:Unbreakable Enterprise kernel-container (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 7/13/2023 | 9/9/2025 | high |
60893 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 5/14/2023 | high |
87096 | Oracle Linux 7 : abrt / and / libreport (ELSA-2015-2505) | Nessus | Oracle Linux Local Security Checks | 11/30/2015 | 11/1/2024 | high |
212071 | RHEL 9 : Red Hat build of MicroShift 4.14.42 (RHSA-2024:10525) | Nessus | Red Hat Local Security Checks | 12/5/2024 | 12/6/2024 | high |
100927 | Ubuntu 16.04 LTS : Linux kernel (GKE) vulnerability (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |
212660 | RHEL 9 : OpenShift Container Platform 4.15.41 (RHSA-2024:10841) | Nessus | Red Hat Local Security Checks | 12/12/2024 | 12/19/2024 | high |
123546 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0801-1) | Nessus | SuSE Local Security Checks | 4/1/2019 | 6/6/2024 | high |
211621 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : needrestart and Module::ScanDeps vulnerabilities (USN-7117-1) | Nessus | Ubuntu Local Security Checks | 11/19/2024 | 8/27/2025 | high |
123727 | EulerOS Virtualization 2.5.3 : kernel (EulerOS-SA-2019-1259) | Nessus | Huawei Local Security Checks | 4/4/2019 | 6/5/2024 | high |
121724 | Photon OS 1.0: Linux PHSA-2017-0029 | Nessus | PhotonOS Local Security Checks | 2/7/2019 | 7/22/2024 | high |