112638 | WordPress 4.4.x < 4.4.24 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
112639 | WordPress 4.5.x < 4.5.23 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
112644 | WordPress 5.0.x < 5.0.11 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
112647 | WordPress 5.3.x < 5.3.5 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
159025 | SUSE SLES11 Security Update : zsh (SUSE-SU-2022:14910-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 7/14/2023 | critical |
134974 | VMware Fusion 11.0.x < 11.5.3 'setuid' 權限提升 (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 3/27/2020 | 5/4/2023 | high |
123678 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3931-1) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
123679 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3931-2) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
157716 | AlmaLinux 8核心 (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
158743 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 3/9/2022 | 1/16/2023 | high |
123680 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3932-1) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
79507 | OracleVM 2.2:核心 (OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | high |
104566 | RHEL 6:核心 (RHSA-2017:3200) | Nessus | Red Hat Local Security Checks | 11/15/2017 | 4/15/2025 | high |
182454 | Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 10/3/2023 | 12/11/2024 | high |
182576 | Oracle Linux 9:glibc (ELSA-2023-12850) | Nessus | Oracle Linux Local Security Checks | 10/5/2023 | 11/1/2024 | high |
182611 | Oracle Linux 8:glibc (ELSA-2023-12851) | Nessus | Oracle Linux Local Security Checks | 10/5/2023 | 11/1/2024 | high |
182698 | Oracle Linux 9:glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 10/6/2023 | 11/1/2024 | high |
182847 | Oracle Linux 8:glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 10/10/2023 | 11/2/2024 | high |
166523 | AlmaLinux 8 : kernel-rt (ALSA-2022:7134) | Nessus | Alma Linux Local Security Checks | 10/26/2022 | 1/16/2024 | high |
166675 | AlmaLinux 8 : kernel (ALSA-2022:7110) | Nessus | Alma Linux Local Security Checks | 10/28/2022 | 1/16/2024 | high |
190226 | RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
190235 | RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190236 | RHEL 9:runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190237 | RHEL 8:container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190100 | AlmaLinux 9runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2/7/2024 | 2/9/2024 | high |
100987 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 6/22/2017 | 4/2/2025 | high |
68126 | Oracle Linux 5 : glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | critical |
162824 | F5 Networks BIG-IP : Linux kernel vulnerability (K06524534) | Nessus | F5 Networks Local Security Checks | 7/7/2022 | 1/4/2024 | high |
67842 | Oracle Linux 5 : udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
64039 | RHEL 5 : kernel (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/27/2024 | high |
35305 | openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-5875) | Nessus | SuSE Local Security Checks | 1/7/2009 | 1/14/2021 | critical |
35306 | openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-5876) | Nessus | SuSE Local Security Checks | 1/7/2009 | 1/14/2021 | critical |
40002 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
41526 | SuSE 10 Security Update : Sun Java 1.4.2 (ZYPP Patch Number 5852) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
104106 | CentOS 7 : kernel (CESA-2017:2930) | Nessus | CentOS Local Security Checks | 10/24/2017 | 1/4/2021 | high |
164555 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1045) | Nessus | Misc. | 9/1/2022 | 2/19/2025 | medium |
800738 | Firefox < 2.0.0.6 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
188715 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-3085) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/31/2025 | high |
96142 | Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple Vulnerabilities | Nessus | Misc. | 12/27/2016 | 11/13/2019 | high |
239497 | TencentOS Server 2: xorg-x11-server (TSSA-2024:0003) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
240017 | TencentOS Server 3: sudo (TSSA-2023:0015) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
238734 | TencentOS Server 3: linux-firmware (TSSA-2024:0218) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
175491 | EulerOS 2.0 SP9 : systemd (EulerOS-SA-2023-1855) | Nessus | Huawei Local Security Checks | 5/13/2023 | 5/13/2023 | high |
164882 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:3108-1) | Nessus | SuSE Local Security Checks | 9/8/2022 | 1/22/2024 | high |
120951 | Adobe Acrobat < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 Multiple Vulnerabilities (APSB19-02) | Nessus | Windows | 1/4/2019 | 11/21/2024 | critical |
140386 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:2544-1) | Nessus | SuSE Local Security Checks | 9/8/2020 | 2/21/2024 | high |
147242 | NewStart CGSL MAIN 6.02 : cyrus-imapd Multiple Vulnerabilities (NS-SA-2021-0086) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/10/2021 | critical |
146643 | SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2021:0521-1) | Nessus | SuSE Local Security Checks | 2/22/2021 | 1/22/2024 | high |
148958 | McAfee DLPe Agent < 11.6.100.41 Multiple Vulnerabilities (SB10357) | Nessus | Windows | 4/23/2021 | 6/18/2021 | high |