203690 | RHEL 8 : kernel-rt (RHSA-2024:4729) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 11/7/2024 | high |
235979 | Alibaba Cloud Linux 3 : 0033: libcap (ALINUX3-SA-2025:0033) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
167758 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:4033-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
124098 | RHEL 6 / 7 : httpd24-httpd and httpd24-mod_auth_mellon (RHSA-2019:0746) | Nessus | Red Hat Local Security Checks | 4/17/2019 | 3/11/2025 | high |
69689 | Amazon Linux AMI : postgresql8 (ALAS-2012-82) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 4/18/2018 | medium |
159262 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352) | Nessus | Huawei Local Security Checks | 3/28/2022 | 4/25/2023 | high |
93321 | Debian DLA-609-1 : linux security update | Nessus | Debian Local Security Checks | 9/6/2016 | 1/11/2021 | high |
83065 | Debian DSA-3237-1 : linux - security update | Nessus | Debian Local Security Checks | 4/27/2015 | 1/11/2021 | high |
190364 | Docker Desktop < 4.27.1 多个漏洞 | Nessus | MacOS X Local Security Checks | 2/9/2024 | 9/23/2024 | critical |
123635 | SUSE SLES12 安全更新:kernel (SUSE-SU-2019:0828-1) | Nessus | SuSE Local Security Checks | 4/2/2019 | 5/20/2022 | high |
124595 | Debian DLA-1771-1:linux-4.9 安全更新 | Nessus | Debian Local Security Checks | 5/6/2019 | 5/29/2024 | high |
104814 | MacOS 10.13 root Authentication Bypass (Security Update 2017-001) | Nessus | MacOS X Local Security Checks | 11/28/2017 | 2/18/2025 | critical |
152536 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 8/12/2021 | 8/27/2024 | high |
130007 | Oracle Solaris 关键修补程序更新: oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 10/17/2019 | 8/11/2022 | high |
176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 6/1/2023 | 4/26/2024 | high |
190429 | Rocky Linux 8 container-tools:rhel8 (RLSA-2024:0752) | Nessus | Rocky Linux Local Security Checks | 2/12/2024 | 2/13/2024 | high |
208601 | CentOS 7:docker (RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
152970 | CentOS 7:内核 (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 9/2/2021 | 10/9/2024 | high |
164029 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164421 | Ubuntu 20.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 8/25/2022 | 8/27/2024 | high |
59460 | MS12-042:Windows 内核中的漏洞可允许权限提升 (2711167) | Nessus | Windows : Microsoft Bulletins | 6/13/2012 | 12/4/2019 | high |
65101 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 漏洞 (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 3/9/2013 | 5/14/2023 | critical |
195247 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1605) | Nessus | Huawei Local Security Checks | 5/9/2024 | 5/9/2024 | high |
100987 | Ubuntu 12.04 LTS: linux-lts-trusty の脆弱性 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 6/22/2017 | 4/2/2025 | high |
68126 | Oracle Linux 5:glibc(ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | critical |
162824 | F5 Networks BIG-IP:Linux カーネルの脆弱性 (K06524534) | Nessus | F5 Networks Local Security Checks | 7/7/2022 | 1/4/2024 | high |
67842 | Oracle Linux 5:udev(ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
64039 | RHEL 5:カーネル(RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/27/2024 | high |
104106 | CentOS 7:カーネル(CESA-2017:2930) | Nessus | CentOS Local Security Checks | 10/24/2017 | 1/4/2021 | high |
137072 | Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation Vulnerability (cisco-sa-20190501-aci-hw-clock-util) | Nessus | CISCO | 6/3/2020 | 6/8/2020 | high |
159748 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
102420 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3385-1) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
102421 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3385-2) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
67914 | Oracle Linux 5 : kernel (ELSA-2009-1222) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | high |
60776 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 5/25/2022 | high |
204224 | Photon OS 5.0: Kapacitor PHSA-2023-5.0-0045 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | critical |
37147 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-7.b12.fc10 (2008-10913) | Nessus | Fedora Local Security Checks | 4/23/2009 | 1/11/2021 | critical |
37381 | Ubuntu 8.10 : OpenJDK vulnerabilities (USN-713-1) | Nessus | Ubuntu Local Security Checks | 4/23/2009 | 1/19/2021 | critical |
39997 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
41525 | SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 6136) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
237206 | Debian dla-5924: intel-microcode - セキュリティ更新 | Nessus | Debian Local Security Checks | 5/23/2025 | 5/23/2025 | medium |
108322 | RHEL 6 : MRG (RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 3/14/2018 | 1/31/2025 | high |
123087 | Amazon Linux AMI : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 3/26/2019 | 6/12/2024 | high |
123682 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
183572 | Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/28/2024 | critical |
110701 | Oracle Linux 6 : kernel (ELSA-2018-1854) | Nessus | Oracle Linux Local Security Checks | 6/27/2018 | 10/22/2024 | high |
165264 | RHEL 9 : kernel-rt (RHSA-2022:6582) | Nessus | Red Hat Local Security Checks | 9/20/2022 | 11/7/2024 | high |
84988 | CentOS 7 : libuser (CESA-2015:1483) | Nessus | CentOS Local Security Checks | 7/27/2015 | 1/4/2021 | high |
40235 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
159972 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1466) | Nessus | Huawei Local Security Checks | 4/20/2022 | 3/23/2023 | high |