194001 | RHEL 5 : kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 11/6/2024 | high |
40743 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:0445) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 1/14/2021 | critical |
164309 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | high |
164577 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267) | Nessus | Misc. | 9/1/2022 | 2/19/2025 | critical |
107308 | Solaris 10 (sparc) : 119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium |
107811 | Solaris 10 (x86) : 119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium |
124806 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1482) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/20/2022 | high |
125100 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494) | Nessus | Huawei Local Security Checks | 5/15/2019 | 3/8/2022 | high |
159972 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1466) | Nessus | Huawei Local Security Checks | 4/20/2022 | 3/23/2023 | high |
178087 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2335) | Nessus | Huawei Local Security Checks | 7/9/2023 | 1/16/2024 | high |
144914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0098-1) | Nessus | SuSE Local Security Checks | 1/13/2021 | 2/9/2023 | critical |
97332 | Debian DLA-833-1 : linux security update | Nessus | Debian Local Security Checks | 2/23/2017 | 1/11/2021 | high |
159353 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 9/25/2025 | high |
126009 | Debian DLA-1824-1 : linux-4.9 security update (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 6/19/2019 | 5/15/2024 | critical |
100876 | Debian DLA-993-2 : linux regression update (Stack Clash) | Nessus | Debian Local Security Checks | 6/20/2017 | 1/11/2021 | critical |
122726 | Fedora 29 : kernel / kernel-headers (2019-87e7046631) | Nessus | Fedora Local Security Checks | 3/11/2019 | 6/14/2024 | medium |
40241 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
41263 | SuSE9 Security Update : Sun Java (YOU Patch Number 12321) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
104617 | Oracle Linux 6 : kernel (ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 11/16/2017 | 10/22/2024 | high |
102422 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
85408 | Mac OS X 10.10.x < 10.10.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/17/2015 | 5/28/2024 | high |
105172 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:3265-1) (KRACK) | Nessus | SuSE Local Security Checks | 12/12/2017 | 1/19/2021 | critical |
165266 | RHEL 9 : kernel (RHSA-2022:6610) | Nessus | Red Hat Local Security Checks | 9/20/2022 | 11/7/2024 | high |
92688 | Oracle Linux 7 : kernel (ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 8/3/2016 | 10/22/2024 | high |
176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 6/1/2023 | 4/26/2024 | high |
190364 | Docker Desktop < 4.27.1 多个漏洞 | Nessus | MacOS X Local Security Checks | 2/9/2024 | 9/23/2024 | critical |
104814 | MacOS 10.13 root Authentication Bypass (Security Update 2017-001) | Nessus | MacOS X Local Security Checks | 11/28/2017 | 2/18/2025 | critical |
190429 | Rocky Linux 8 container-tools:rhel8 (RLSA-2024:0752) | Nessus | Rocky Linux Local Security Checks | 2/12/2024 | 2/13/2024 | high |
208601 | CentOS 7:docker (RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
123635 | SUSE SLES12 安全更新:kernel (SUSE-SU-2019:0828-1) | Nessus | SuSE Local Security Checks | 4/2/2019 | 5/20/2022 | high |
124595 | Debian DLA-1771-1:linux-4.9 安全更新 | Nessus | Debian Local Security Checks | 5/6/2019 | 5/29/2024 | high |
59460 | MS12-042:Windows 内核中的漏洞可允许权限提升 (2711167) | Nessus | Windows : Microsoft Bulletins | 6/13/2012 | 12/4/2019 | high |
164029 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164421 | Ubuntu 20.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 8/25/2022 | 8/27/2024 | high |
130007 | Oracle Solaris 关键修补程序更新: oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 10/17/2019 | 8/11/2022 | high |
65101 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 漏洞 (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 3/9/2013 | 5/14/2023 | critical |
189897 | Amazon Linux 2 : runc (ALASDOCKER-2024-036) | Nessus | Amazon Linux Local Security Checks | 2/1/2024 | 12/11/2024 | high |
190379 | Oracle Linux 7 : runc (ELSA-2024-12148) | Nessus | Oracle Linux Local Security Checks | 2/9/2024 | 9/9/2025 | high |
204973 | Photon OS 3.0: Runc PHSA-2024-3.0-0775 | Nessus | PhotonOS Local Security Checks | 8/3/2024 | 8/5/2024 | high |
119302 | Ubuntu 18.10 : Linux kernel (AWS) vulnerabilities (USN-3832-1) | Nessus | Ubuntu Local Security Checks | 11/30/2018 | 7/18/2024 | high |
41404 | SuSE 11 Security Update : IBM Java 1.4.2 (SAT Patch Number 735) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
52011 | VMSA-2009-0009 : ESX Service Console updates for udev, sudo, and curl | Nessus | VMware ESX Local Security Checks | 2/17/2011 | 1/6/2021 | high |
110072 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0223) (Spectre) | Nessus | OracleVM Local Security Checks | 5/24/2018 | 10/1/2024 | high |
97506 | Oracle Linux 7 : kernel (ELSA-2017-0386) | Nessus | Oracle Linux Local Security Checks | 3/3/2017 | 10/22/2024 | high |
68540 | Oracle Linux 5 : kernel (ELSA-2012-0721) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | high |
109317 | Ubuntu 16.04 LTS : Linux kernel (Intel Euclid) vulnerability (USN-3633-1) | Nessus | Ubuntu Local Security Checks | 4/24/2018 | 8/27/2024 | high |
142021 | Ubuntu 16.04 LTS : Tomcat vulnerability (USN-3081-2) | Nessus | Ubuntu Local Security Checks | 10/28/2020 | 8/27/2024 | high |
92695 | RHEL 7 : kernel-rt (RHSA-2016:1541) | Nessus | Red Hat Local Security Checks | 8/3/2016 | 4/15/2025 | medium |
93600 | Ubuntu 14.04 LTS / 16.04 LTS : Tomcat vulnerability (USN-3081-1) | Nessus | Ubuntu Local Security Checks | 9/20/2016 | 8/27/2024 | high |
189860 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : runC の脆弱性 (USN-6619-1) | Nessus | Ubuntu Local Security Checks | 1/31/2024 | 8/28/2024 | high |