59479 | CentOS 5 : kernel (CESA-2012:0721) | Nessus | CentOS Local Security Checks | 6/14/2012 | 1/4/2021 | high |
169330 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891) | Nessus | Huawei Local Security Checks | 12/27/2022 | 1/16/2024 | high |
190222 | RHEL 8:OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190225 | RHCOS 4:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
190233 | RHCOS 4:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
108520 | Juniper Junos Space < 17.2R1 多個弱點 (JSA10838) | Nessus | Junos Local Security Checks | 3/21/2018 | 12/19/2024 | critical |
158807 | RHEL 8 : kernel (RHSA-2022:0820) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
99069 | Oracle Linux 6:samba(ELSA-2017-0662) | Nessus | Oracle Linux Local Security Checks | 3/30/2017 | 10/22/2024 | medium |
97960 | CentOS 6:Samba4(CESA-2017:0744) | Nessus | CentOS Local Security Checks | 3/27/2017 | 1/4/2021 | medium |
179127 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:3076-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
239789 | TencentOS Server 2: tigervnc (TSSA-2024:1051) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
239925 | TencentOS Server 3: xorg-x11-server and xorg-x11-server-Xwayland (TSSA-2024:0802) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
238897 | TencentOS Server 3: xorg-x11-server (TSSA-2023:0282) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
239449 | TencentOS Server 2: tigervnc (TSSA-2023:0064) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
130741 | RHEL 6 : sudo (RHSA-2019:3755) | Nessus | Red Hat Local Security Checks | 11/8/2019 | 11/6/2024 | high |
139207 | Debian DLA-2299-1 : net-snmp security update | Nessus | Debian Local Security Checks | 7/31/2020 | 7/31/2020 | high |
31696 | SuSE 10 Security Update : epiphany (ZYPP Patch Number 5118) | Nessus | SuSE Local Security Checks | 3/28/2008 | 1/14/2021 | high |
31089 | openSUSE 10 Security Update : kernel (kernel-4986) | Nessus | SuSE Local Security Checks | 2/14/2008 | 1/14/2021 | high |
186856 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4788-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/22/2023 | high |
173905 | Amazon Linux 2 : systemd (ALAS-2023-2004) | Nessus | Amazon Linux Local Security Checks | 4/5/2023 | 12/11/2024 | high |
172640 | ManageEngine AssetExplorer < 6.9 Build 6988 Multiple Vulnerabilities | Nessus | CGI abuses | 3/17/2023 | 5/4/2023 | medium |
164793 | RHEL 8 : open-vm-tools (RHSA-2022:6354) | Nessus | Red Hat Local Security Checks | 9/7/2022 | 11/7/2024 | high |
83634 | SUSE SLES10 Security Update : glibc (SUSE-SU-2014:1119-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | high |
86873 | Symantec Endpoint Protection Manager < 12.1 RU6 MP3 Multiple Vulnerabilities (SYM15-011) | Nessus | Windows | 11/13/2015 | 11/15/2018 | high |
191457 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2024:0705-1) | Nessus | SuSE Local Security Checks | 3/1/2024 | 3/1/2024 | high |
130250 | RHEL 7 : sudo (RHSA-2019:3204) | Nessus | Red Hat Local Security Checks | 10/25/2019 | 11/6/2024 | high |
158074 | RHEL 7 : kernel (RHSA-2022:0531) | Nessus | Red Hat Local Security Checks | 2/15/2022 | 11/7/2024 | high |
152843 | SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP3) (SUSE-SU-2021:2842-1) | Nessus | SuSE Local Security Checks | 8/26/2021 | 7/13/2023 | high |
180027 | RHEL 7 : kernel (RHSA-2023:4696) | Nessus | Red Hat Local Security Checks | 8/22/2023 | 11/7/2024 | critical |
161851 | EulerOS 2.0 SP10 : util-linux (EulerOS-SA-2022-1798) | Nessus | Huawei Local Security Checks | 6/6/2022 | 6/6/2022 | medium |
161862 | EulerOS 2.0 SP10 : util-linux (EulerOS-SA-2022-1815) | Nessus | Huawei Local Security Checks | 6/6/2022 | 6/6/2022 | medium |
162251 | EulerOS 2.0 SP9 : util-linux (EulerOS-SA-2022-1879) | Nessus | Huawei Local Security Checks | 6/15/2022 | 6/15/2022 | medium |
162256 | EulerOS 2.0 SP9 : util-linux (EulerOS-SA-2022-1855) | Nessus | Huawei Local Security Checks | 6/15/2022 | 6/15/2022 | medium |
198169 | EulerOS 2.0 SP12 : util-linux (EulerOS-SA-2024-1780) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | medium |
168441 | Amazon Linux 2 : util-linux (ALAS-2022-1901) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | medium |
230433 | Linux Distros Unpatched Vulnerability : CVE-2024-7544 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
231371 | Linux Distros Unpatched Vulnerability : CVE-2024-7543 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
118382 | openSUSE Security Update : rpm (openSUSE-2018-1246) | Nessus | SuSE Local Security Checks | 10/25/2018 | 7/29/2024 | high |
182099 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2023:3832-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 1/15/2024 | high |
208494 | CentOS 7 : kpatch-patch (RHSA-2021:3768) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
203676 | RHEL 8 : kernel (RHSA-2024:4731) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 11/7/2024 | high |
231717 | Linux Distros Unpatched Vulnerability : CVE-2024-7547 | Nessus | Misc. | 3/6/2025 | 8/18/2025 | high |
172278 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2023-1484) | Nessus | Huawei Local Security Checks | 3/8/2023 | 9/11/2024 | high |
172303 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2023-1459) | Nessus | Huawei Local Security Checks | 3/8/2023 | 9/11/2024 | high |
240057 | FreeBSD : Mozilla -- control access bypass (201cccc1-4a01-11f0-b0f8-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 6/16/2025 | 6/16/2025 | high |
157133 | RHEL 8 : polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 3/6/2025 | high |
157134 | RHEL 7 : polkit (RHSA-2022:0272) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
163703 | RHEL 7 : kpatch-patch (RHSA-2022:5804) | Nessus | Red Hat Local Security Checks | 8/2/2022 | 11/7/2024 | high |
97884 | RHEL 6:samba4(RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 10/24/2019 | medium |
97957 | CentOS 6:Samba(CESA-2017:0662) | Nessus | CentOS Local Security Checks | 3/27/2017 | 1/4/2021 | medium |