110325 | Apple TV < 11.4 Multiple Vulnerabilities | Nessus | Misc. | 6/5/2018 | 9/25/2024 | high |
47150 | VMSA-2010-0010 : 服務主控台核心的 ESX 3.5 第三方更新 | Nessus | VMware ESX Local Security Checks | 6/28/2010 | 1/6/2021 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 polkit 弱點 (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 1/26/2022 | 1/16/2023 | high |
157259 | Debian DSA-5059-1:policykit-1 - 安全性更新 | Nessus | Debian Local Security Checks | 1/31/2022 | 1/16/2023 | high |
801561 | Fedora 2004-581 Security Check | Log Correlation Engine | Generic | | | high |
127867 | Debian DSA-4497-1 : linux - security update | Nessus | Debian Local Security Checks | 8/14/2019 | 5/3/2024 | high |
157306 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1) | Nessus | SuSE Local Security Checks | 2/2/2022 | 8/21/2024 | high |
157341 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1) | Nessus | SuSE Local Security Checks | 2/3/2022 | 8/21/2024 | high |
9716 | IBM WebSphere Application Server 8.5 < 8.5.5.6 Multiple Vulnerabilities (FREAK) | Nessus Network Monitor | Web Servers | 10/26/2016 | 3/6/2019 | high |
112892 | Joomla! 2.5.x < 3.9.28 多个漏洞 | Web App Scanning | Component Vulnerability | 7/9/2021 | 3/14/2023 | high |
182903 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4030-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 10/11/2023 | high |
186482 | Zyxel USG / VPN < 5.37 Privilege Management | Nessus | Firewalls | 11/30/2023 | 12/4/2023 | medium |
77168 | MS14-050: Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege (2977202) | Nessus | Windows : Microsoft Bulletins | 8/12/2014 | 1/28/2021 | high |
59460 | MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) | Nessus | Windows : Microsoft Bulletins | 6/13/2012 | 12/4/2019 | high |
182656 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-040) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 12/11/2024 | high |
107811 | Solaris 10 (x86) : 119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium |
107308 | Solaris 10 (sparc) : 119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium |
123927 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0901-1) | Nessus | SuSE Local Security Checks | 4/9/2019 | 5/20/2022 | high |
148919 | Amazon Linux 2 : kernel (ALAS-2021-1627) | Nessus | Amazon Linux Local Security Checks | 4/22/2021 | 12/17/2024 | high |
40743 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:0445) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 1/14/2021 | critical |
125100 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494) | Nessus | Huawei Local Security Checks | 5/15/2019 | 3/8/2022 | high |
193998 | RHEL 5 : kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 11/6/2024 | high |
194001 | RHEL 5 : kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 11/6/2024 | high |
164309 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | high |
164577 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267) | Nessus | Misc. | 9/1/2022 | 2/19/2025 | critical |
124806 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1482) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/20/2022 | high |
123445 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0767-1) | Nessus | SuSE Local Security Checks | 3/28/2019 | 5/20/2022 | high |
123635 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0828-1) | Nessus | SuSE Local Security Checks | 4/2/2019 | 5/20/2022 | high |
125588 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1636) | Nessus | Huawei Local Security Checks | 5/30/2019 | 5/17/2024 | high |
104814 | MacOS 10.13 root Authentication Bypass (Security Update 2017-001) | Nessus | MacOS X Local Security Checks | 11/28/2017 | 2/18/2025 | critical |
190364 | Docker Desktop < 4.27.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2/9/2024 | 9/23/2024 | critical |
176553 | Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 6/1/2023 | 4/26/2024 | high |
130007 | Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 10/17/2019 | 8/11/2022 | high |
152536 | Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 8/12/2021 | 8/27/2024 | high |
208601 | CentOS 7 : docker (RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
190429 | Rocky Linux 8 : container-tools:rhel8 (RLSA-2024:0752) | Nessus | Rocky Linux Local Security Checks | 2/12/2024 | 2/13/2024 | high |
152970 | CentOS 7 : kernel (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 9/2/2021 | 10/9/2024 | high |
106672 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:0383-1) (Spectre) | Nessus | SuSE Local Security Checks | 2/8/2018 | 1/23/2020 | critical |
106740 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-153) (Spectre) | Nessus | SuSE Local Security Checks | 2/12/2018 | 1/19/2021 | critical |
65101 | Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 3/9/2013 | 5/14/2023 | critical |
164029 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
163068 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2376-1) | Nessus | SuSE Local Security Checks | 7/13/2022 | 7/13/2023 | high |
163925 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:2696-1) | Nessus | SuSE Local Security Checks | 8/9/2022 | 7/14/2023 | high |
164002 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high |
164055 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP3) (SUSE-SU-2022:2770-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
164421 | Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 8/25/2022 | 8/27/2024 | high |
203393 | Photon OS 4.0: Polkit PHSA-2022-4.0-0147 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
801226 | Mozilla Browser < 1.7.13 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
150985 | Debian DLA-2689-1 : linux security update | Nessus | Debian Local Security Checks | 6/24/2021 | 12/21/2023 | high |
68141 | Oracle Linux 6:glibc (ELSA-2010-0872) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |