190806 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-060) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 12/11/2024 | high |
235837 | AlmaLinux 8 : thunderbird (ALSA-2025:4797) | Nessus | Alma Linux Local Security Checks | 5/13/2025 | 5/13/2025 | critical |
236860 | AlmaLinux 9 : firefox (ALSA-2025:4443) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | critical |
252654 | Linux Distros Unpatched Vulnerability : CVE-2022-24052 | Nessus | Misc. | 8/20/2025 | 8/20/2025 | high |
124667 | RHEL 8 : httpd:2.4 (RHSA-2019:0980) | Nessus | Red Hat Local Security Checks | 5/7/2019 | 11/6/2024 | high |
170242 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2023:0114-1) | Nessus | SuSE Local Security Checks | 1/21/2023 | 9/11/2024 | high |
171020 | Amazon Linux AMI : sudo, sudo-devel (ALAS-2023-1682) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 12/11/2024 | high |
170153 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current sudo Vulnerability (SSA:2023-018-01) | Nessus | Slackware Local Security Checks | 1/18/2023 | 9/11/2024 | high |
161076 | RHEL 7 : podman (RHSA-2022:2190) | Nessus | Red Hat Local Security Checks | 5/12/2022 | 11/7/2024 | high |
166018 | RHEL 8 : kpatch-patch (RHSA-2022:6875) | Nessus | Red Hat Local Security Checks | 10/11/2022 | 11/7/2024 | high |
190537 | Oracle Linux 8 : container-tools:ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2/14/2024 | 11/2/2024 | high |
189893 | Amazon Linux AMI : runc (ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2/1/2024 | 12/11/2024 | high |
190380 | Oracle Linux 7 : runc (ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2/9/2024 | 9/21/2024 | high |
180785 | Oracle Linux 5 : ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 2/19/2025 | high |
68258 | Oracle Linux 6 : polkit (ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
63417 | NVIDIA Display Driver Service Remote Stack Buffer Overflow (credentialed check) | Nessus | Windows | 1/8/2013 | 4/5/2023 | high |
119303 | Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 11/30/2018 | 3/24/2025 | high |
119338 | Ubuntu 18.10 : linux, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities (USN-3835-1) | Nessus | Ubuntu Local Security Checks | 12/4/2018 | 7/17/2024 | high |
55077 | USN-1119-1 : linux-ti-omap4 vulnerabilities | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 5/14/2023 | high |
178261 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 7/13/2023 | 10/24/2024 | high |
178263 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 7/13/2023 | 10/22/2024 | high |
56508 | VMSA-2011-0012 :第三方库和 ESX 服务控制台的 VMware ESXi 和 ESX 更新 | Nessus | VMware ESX Local Security Checks | 10/14/2011 | 5/14/2023 | high |
130006 | Oracle Solaris 关键修补程序更新:oct2019_SRU11_3_36_15_0 | Nessus | Solaris Local Security Checks | 10/17/2019 | 8/11/2022 | high |
190363 | Docker Desktop < 4.27.1 多个漏洞 | Nessus | Windows | 2/9/2024 | 9/23/2024 | critical |
189860 | Ubuntu 18.04 ESM/20.04 LTS/22.04 LTS/23.10:runC 漏洞 (USN-6619-1) | Nessus | Ubuntu Local Security Checks | 1/31/2024 | 8/28/2024 | high |
68126 | Oracle Linux 5 : glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | critical |
100987 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 6/22/2017 | 4/2/2025 | high |
162824 | F5 Networks BIG-IP:Linux 核心弱點 (K06524534) | Nessus | F5 Networks Local Security Checks | 7/7/2022 | 1/4/2024 | high |
67842 | Oracle Linux 5 : udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
64039 | RHEL 5:核心 (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/27/2024 | high |
104106 | CentOS 7:核心 (CESA-2017:2930) | Nessus | CentOS Local Security Checks | 10/24/2017 | 1/4/2021 | high |
112465 | WordPress 4.2.x < 4.2.28 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
112467 | WordPress 4.4.x < 4.4.23 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
112471 | WordPress 4.7.x < 4.7.18 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
112474 | WordPress 5.0.x < 5.0.10 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
112475 | WordPress 5.1.x < 5.1.6 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
112631 | WordPress 3.7.x < 3.7.35 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
112632 | WordPress 3.8.x < 3.8.35 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
123630 | EulerOS 2.0 SP5:内核 (EulerOS-SA-2019-1156) | Nessus | Huawei Local Security Checks | 4/2/2019 | 5/20/2022 | high |
208651 | CentOS 7:kpatch-patch (RHSA-2021:3381) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
89115 | VMware ESX 多种漏洞 (VMSA-2009-0009)(远程检查) | Nessus | Misc. | 3/3/2016 | 1/6/2021 | high |
164013 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
100877 | Debian DSA-3886-1 : linux - security update (Stack Clash) | Nessus | Debian Local Security Checks | 6/20/2017 | 1/4/2021 | critical |
239142 | TencentOS Server 4: xorg-x11-server-Xwayland (TSSA-2024:0667) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
239938 | TencentOS Server 2: openssh (TSSA-2023:0329) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
179118 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3036-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
240005 | TencentOS Server 4: nano (TSSA-2024:0262) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
130564 | RHEL 8 : sudo (RHSA-2019:3694) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/6/2024 | high |