147547 | EulerOS Virtualization 3.0.2.6 : sudo (EulerOS-SA-2021-1424) | Nessus | Huawei Local Security Checks | 3/10/2021 | 1/18/2023 | high |
148081 | EulerOS 2.0 SP5 : sudo (EulerOS-SA-2021-1707) | Nessus | Huawei Local Security Checks | 3/24/2021 | 1/18/2023 | high |
173448 | SUSE SLES15 Security Update : ceph (SUSE-SU-2023:1580-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 7/12/2023 | critical |
233647 | Mozilla Firefox < 137.0 | Nessus | Windows | 4/1/2025 | 5/5/2025 | critical |
235114 | RHEL 9 : firefox (RHSA-2025:4443) | Nessus | Red Hat Local Security Checks | 5/5/2025 | 6/5/2025 | critical |
235137 | RHEL 9 : thunderbird (RHSA-2025:4460) | Nessus | Red Hat Local Security Checks | 5/5/2025 | 6/5/2025 | critical |
235617 | RHEL 7 : firefox (RHSA-2025:4751) | Nessus | Red Hat Local Security Checks | 5/8/2025 | 6/5/2025 | critical |
235618 | RHEL 9 : firefox (RHSA-2025:4752) | Nessus | Red Hat Local Security Checks | 5/8/2025 | 6/5/2025 | critical |
236804 | RHEL 8 : thunderbird (RHSA-2025:7693) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
237851 | RHEL 10 : firefox (RHSA-2025:7506) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | critical |
152940 | RHEL 8 : kpatch-patch (RHSA-2021:3380) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/7/2024 | high |
190796 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5) | Nessus | Misc. | 2/20/2024 | 2/17/2025 | critical |
86049 | Debian DLA-310-1 : linux-2.6 security update | Nessus | Debian Local Security Checks | 9/22/2015 | 1/11/2021 | high |
150950 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.6] (Important) (RHSA-2021:2522) | Nessus | Red Hat Local Security Checks | 6/22/2021 | 11/8/2024 | high |
181584 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3630-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/4/2024 | high |
174040 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.385) | Nessus | Misc. | 4/10/2023 | 2/17/2025 | medium |
192854 | RHEL 8 : kernel (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 3/6/2025 | high |
123677 | Ubuntu 18.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3930-2) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
118492 | Ubuntu 16.04 LTS / 18.04 LTS:X.Org X Server 漏洞 (USN-3802-1) | Nessus | Ubuntu Local Security Checks | 10/29/2018 | 2/28/2025 | medium |
118509 | GLSA-201810-09:X.Org X Server:权限提升 | Nessus | Gentoo Local Security Checks | 10/31/2018 | 2/28/2025 | medium |
108834 | Ubuntu 17.10:linux 漏洞 (USN-3617-1) | Nessus | Ubuntu Local Security Checks | 4/4/2018 | 11/21/2024 | high |
109531 | Debian DLA-1369-1: Linux 安全更新 (Spectre) | Nessus | Debian Local Security Checks | 5/3/2018 | 3/19/2025 | critical |
123681 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3932-2) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
104001 | Oracle Linux 7:内核 (ELSA-2017-2930) | Nessus | Oracle Linux Local Security Checks | 10/20/2017 | 10/22/2024 | high |
152929 | RHEL 7:kpatch-patch (RHSA-2021: 3381) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/7/2024 | high |
157745 | Rocky Linux 8内核 (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
158682 | Debian DSA-5092-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 3/7/2022 | 3/27/2024 | high |
182516 | GLSA-202310-03 : glibc:多个漏洞 | Nessus | Gentoo Local Security Checks | 10/4/2023 | 1/29/2024 | high |
182977 | Oracle Linux 8:glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 10/12/2023 | 11/2/2024 | high |
182978 | Oracle Linux 9:glibc (ELSA-2023-12873) | Nessus | Oracle Linux Local Security Checks | 10/12/2023 | 11/1/2024 | high |
191396 | CentOS 9:glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
215566 | Azure Linux 3.0 安全更新glibc (CVE-2023-4911) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/19/2025 | high |
167089 | RHEL 8 : dovecot (RHSA-2022:7623) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 3/20/2025 | high |
194185 | RHEL 8 : Red Hat Ansible Automation Platform 2.0 ansible-runner (RHSA-2022:0474) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
194191 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.2.0 Product Security Update (Important) (RHSA-2022:6079) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | medium |
35287 | Mozilla Thunderbird < 2.0.0.19 Multiple Vulnerabilities | Nessus | Windows | 1/2/2009 | 11/15/2018 | high |
34294 | Mozilla Thunderbird < 2.0.0.17 Multiple Vulnerabilities | Nessus | Windows | 9/26/2008 | 7/16/2018 | high |
206233 | Progress WhatsUp Gold < 24.0.0 Multiple Vulnerabilities (000263015) | Nessus | Misc. | 8/27/2024 | 11/20/2024 | critical |
51124 | SeaMonkey < 2.0.11 Multiple Vulnerabilities | Nessus | Windows | 12/10/2010 | 7/27/2018 | high |
48935 | RHEL 5 : kernel (RHSA-2010:0661) | Nessus | Red Hat Local Security Checks | 8/31/2010 | 1/14/2021 | high |
176655 | RHEL 8 : kernel-rt (RHSA-2023:3350) | Nessus | Red Hat Local Security Checks | 6/3/2023 | 11/7/2024 | high |
174859 | EulerOS Virtualization 2.9.1 : linux-firmware (EulerOS-SA-2023-1627) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | high |
158180 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2022:0502-1) | Nessus | SuSE Local Security Checks | 2/19/2022 | 7/13/2023 | medium |
156094 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:4090-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/13/2023 | high |
161186 | SAP NetWeaver AS ABAP Multiple Vulnerabilities (January 2022) | Nessus | Web Servers | 5/13/2022 | 9/16/2022 | high |
159901 | RHEL 8 : kernel-rt (RHSA-2022:1413) | Nessus | Red Hat Local Security Checks | 4/19/2022 | 11/7/2024 | high |
169674 | EulerOS 2.0 SP9 : linux-firmware (EulerOS-SA-2023-1107) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
146401 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0408-1) | Nessus | SuSE Local Security Checks | 2/11/2021 | 5/10/2022 | high |
149442 | RHEL 7 : .NET Core 3.1 on Red Hat Enterprise Linux (RHSA-2021:1547) | Nessus | Red Hat Local Security Checks | 5/13/2021 | 11/28/2024 | high |
144203 | RHEL 7 : xorg-x11-server (RHSA-2020:5408) | Nessus | Red Hat Local Security Checks | 12/14/2020 | 11/7/2024 | high |