191044 | SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0624-1) | Nessus | SuSE Local Security Checks | 2/27/2024 | 2/27/2024 | high |
186855 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4787-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/22/2023 | high |
186899 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4792-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/22/2023 | high |
132469 | NewStart CGSL CORE 5.05 / MAIN 5.05 : pacemaker Multiple Vulnerabilities (NS-SA-2019-0258) | Nessus | NewStart CGSL Local Security Checks | 12/31/2019 | 5/18/2022 | high |
155143 | Security Update for Microsoft Power BI Report Server (November 2021) | Nessus | Windows | 11/11/2021 | 11/28/2024 | critical |
130354 | RHEL 7 : sudo (RHSA-2019:3209) | Nessus | Red Hat Local Security Checks | 10/29/2019 | 11/7/2024 | high |
164975 | RHEL 7 : kernel (RHSA-2022:6432) | Nessus | Red Hat Local Security Checks | 9/13/2022 | 11/7/2024 | high |
160202 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP5) (SUSE-SU-2022:1335-1) | Nessus | SuSE Local Security Checks | 4/26/2022 | 7/13/2023 | high |
191449 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0685-1) | Nessus | SuSE Local Security Checks | 3/1/2024 | 3/6/2024 | high |
213203 | CBL Mariner 2.0 Security Update: tuned (CVE-2024-52336) | Nessus | MarinerOS Local Security Checks | 12/19/2024 | 1/7/2025 | high |
214827 | RHEL 8 : unbound (RHSA-2025:0837) | Nessus | Red Hat Local Security Checks | 1/30/2025 | 6/5/2025 | high |
51102 | FreeBSD : krb5 -- RFC 3961 key-derivation checksum handling vulnerability (1d193bba-03f6-11e0-bf50-001a926c7637) | Nessus | FreeBSD Local Security Checks | 12/10/2010 | 1/6/2021 | medium |
95619 | OracleVM 3.2 : xen (OVMSA-2016-0172) | Nessus | OracleVM Local Security Checks | 12/8/2016 | 1/4/2021 | high |
182439 | RHEL 7 : kernel (RHSA-2023:5419) | Nessus | Red Hat Local Security Checks | 10/3/2023 | 11/8/2024 | critical |
160144 | EulerOS 2.0 SP8 : util-linux (EulerOS-SA-2022-1590) | Nessus | Huawei Local Security Checks | 4/25/2022 | 4/25/2022 | medium |
246594 | Linux Distros Unpatched Vulnerability : CVE-2019-15239 | Nessus | Misc. | 8/9/2025 | 8/9/2025 | high |
230705 | Linux Distros Unpatched Vulnerability : CVE-2024-7545 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
240456 | Amazon Linux 2 : ipa (ALAS-2025-2901) | Nessus | Amazon Linux Local Security Checks | 6/25/2025 | 6/25/2025 | critical |
175261 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-1770) | Nessus | Huawei Local Security Checks | 5/8/2023 | 9/11/2024 | high |
237847 | RHEL 10 : yggdrasil (RHSA-2025:7592) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 8/15/2025 | high |
142420 | WordPress < 5.5.2 Multiple Vulnerabilities | Nessus | CGI abuses | 11/4/2020 | 5/14/2025 | critical |
163296 | RHEL 8 : kpatch-patch (RHSA-2022:5641) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 11/7/2024 | high |
69278 | FreeBSD : mozilla -- multiple vulnerabilities (0998e79d-0055-11e3-905b-0025905a4771) | Nessus | FreeBSD Local Security Checks | 8/9/2013 | 1/6/2021 | critical |
178442 | Citrix ADC and Citrix Gateway Multiple Vulnerabilities (CTX561482) | Nessus | CGI abuses | 7/18/2023 | 5/27/2025 | critical |
67914 | Oracle Linux 5:カーネル(ELSA-2009-1222) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | high |
102420 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3385-1) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
102421 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3385-2) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
60776 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 5/25/2022 | high |
113948 | Joomla! < 2.5.4の複数の脆弱性 | Web App Scanning | Component Vulnerability | 5/31/2023 | 5/31/2023 | high |
189213 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0141-1) | Nessus | SuSE Local Security Checks | 1/19/2024 | 6/17/2024 | high |
72611 | Debian DSA-2865-1 : postgresql-9.1 - several vulnerabilities | Nessus | Debian Local Security Checks | 2/21/2014 | 1/11/2021 | medium |
189207 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0160-1) | Nessus | SuSE Local Security Checks | 1/19/2024 | 6/17/2024 | high |
61429 | Nagios XI < 2011R1.9 多种漏洞 | Nessus | CGI abuses | 8/6/2012 | 1/19/2021 | medium |
113948 | Joomla! < 2.5.4 多个漏洞 | Web App Scanning | Component Vulnerability | 5/31/2023 | 5/31/2023 | high |
127281 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0074) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
173776 | Debian dla-3380 : firmware-adi - security update | Nessus | Debian Local Security Checks | 4/2/2023 | 1/22/2025 | high |
171216 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-026) | Nessus | Amazon Linux Local Security Checks | 2/8/2023 | 5/23/2025 | high |
162483 | F5 Networks BIG-IP : Intel BIOS vulnerability (K55051330) | Nessus | F5 Networks Local Security Checks | 6/22/2022 | 7/18/2024 | high |
190364 | Docker Desktop < 4.27.1 多個弱點 | Nessus | MacOS X Local Security Checks | 2/9/2024 | 9/23/2024 | critical |
123635 | SUSE SLES12 安全性更新:kernel (SUSE-SU-2019:0828-1) | Nessus | SuSE Local Security Checks | 4/2/2019 | 5/20/2022 | high |
104814 | MacOS 10.13 root Authentication Bypass (Security Update 2017-001) | Nessus | MacOS X Local Security Checks | 11/28/2017 | 2/18/2025 | critical |
124595 | Debian DLA-1771-1:linux-4.9 安全性更新 | Nessus | Debian Local Security Checks | 5/6/2019 | 5/29/2024 | high |
152536 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 8/12/2021 | 8/27/2024 | high |
176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 6/1/2023 | 4/26/2024 | high |
130007 | Oracle Solaris 重要修補程式更新:oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 10/17/2019 | 8/11/2022 | high |
152970 | CentOS 7:核心 (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 9/2/2021 | 10/9/2024 | high |
190429 | Rocky Linux 8container-tools:rhel8 (RLSA-2024:0752) | Nessus | Rocky Linux Local Security Checks | 2/12/2024 | 2/13/2024 | high |
208601 | CentOS 7:docker (RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
164029 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164421 | Ubuntu 20.04 LTS:Linux 核心 (Azure CVM) 弱點 (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 8/25/2022 | 8/27/2024 | high |