167755 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2022:4039-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
232617 | KB5053596: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/11/2025 | 4/18/2025 | high |
232622 | KB5053887: Windows Server 2012 R2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/11/2025 | 4/18/2025 | high |
157344 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP2) (SUSE-SU-2022:0291-1) | Nessus | SuSE Local Security Checks | 2/3/2022 | 8/21/2024 | high |
190098 | RHEL 7:runc (RHSA-2024: 0717) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 11/7/2024 | high |
190228 | RHEL 8:container-tools: 3.0 (RHSA-2024: 0760) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190329 | RHEL 8:container-tools:rhel8 (RHSA-2024:0764) | Nessus | Red Hat Local Security Checks | 2/9/2024 | 11/7/2024 | high |
108878 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3619-2) | Nessus | Ubuntu Local Security Checks | 4/6/2018 | 8/27/2024 | high |
177909 | Amazon Linux AMI:内核 (ALAS-2023-1773) | Nessus | Amazon Linux Local Security Checks | 7/3/2023 | 12/11/2024 | high |
161744 | SUSE SLES12 Security Update : mailman (SUSE-SU-2022:1886-1) | Nessus | SuSE Local Security Checks | 6/1/2022 | 7/14/2023 | high |
169640 | EulerOS 2.0 SP9 : linux-firmware (EulerOS-SA-2023-1131) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
163713 | SUSE SLES12 Security Update : dovecot22 (SUSE-SU-2022:2618-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 7/14/2023 | high |
163383 | SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2022:2431-1) | Nessus | SuSE Local Security Checks | 7/22/2022 | 7/13/2023 | high |
156110 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:4099-1) | Nessus | SuSE Local Security Checks | 12/16/2021 | 7/14/2023 | high |
155170 | RHEL 8 : glib2 (RHSA-2021:4385) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/8/2024 | medium |
149722 | RHEL 8 : dotnet3.1 (RHSA-2021:2037) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/28/2024 | high |
13677 | Fedora Core 1 : XFree86-4.3.0-55 (2004-069) | Nessus | Fedora Local Security Checks | 7/23/2004 | 1/11/2021 | critical |
144529 | Virtuozzo 6 : sudo / sudo-devel (VZLSA-2019-3755) | Nessus | Virtuozzo Local Security Checks | 12/22/2020 | 1/18/2023 | high |
140385 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2540-1) (Spectre) | Nessus | SuSE Local Security Checks | 9/8/2020 | 2/21/2024 | high |
129191 | EulerOS 2.0 SP3 : systemd (EulerOS-SA-2019-1998) | Nessus | Huawei Local Security Checks | 9/24/2019 | 7/30/2021 | high |
12466 | RHEL 3 : XFree86 (RHSA-2004:061) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
127247 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Vulnerability (NS-SA-2019-0057) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
175676 | Debian dla-3422 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | 5/15/2023 | 1/22/2025 | high |
173763 | Debian dla-3377 : libnss-myhostname - security update | Nessus | Debian Local Security Checks | 4/2/2023 | 1/22/2025 | high |
164060 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 29 for SLE 15) (SUSE-SU-2022:2750-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 10/25/2023 | high |
158336 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP3) (SUSE-SU-2022:0552-1) | Nessus | SuSE Local Security Checks | 2/24/2022 | 11/7/2023 | high |
158447 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2022:0576-1) | Nessus | SuSE Local Security Checks | 2/26/2022 | 7/13/2023 | medium |
30210 | SeaMonkey < 1.1.8 Multiple Vulnerabilities | Nessus | Windows | 2/8/2008 | 7/27/2018 | high |
40174 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1000) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | high |
43167 | Mandriva Linux Security Advisory : postgresql (MDVSA-2009:333) | Nessus | Mandriva Local Security Checks | 12/16/2009 | 1/6/2021 | medium |
33093 | Ubuntu 8.04 LTS : linux vulnerabilities (USN-614-1) | Nessus | Ubuntu Local Security Checks | 6/4/2008 | 1/19/2021 | high |
55901 | Firefox 3.6 < 3.6.20 Multiple Vulnerabilities | Nessus | Windows | 8/18/2011 | 11/15/2018 | high |
84899 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2015:1269-1) | Nessus | SuSE Local Security Checks | 7/21/2015 | 12/5/2022 | critical |
168848 | RHEL 9 : kpatch-patch (RHSA-2022:9082) | Nessus | Red Hat Local Security Checks | 12/16/2022 | 11/7/2024 | high |
160514 | RHEL 8 : Red Hat Single Sign-On 7.5.2 security update on RHEL 8 (Moderate) (RHSA-2022:1712) | Nessus | Red Hat Local Security Checks | 5/4/2022 | 11/7/2024 | critical |
121551 | CentOS 7 : firefox (CESA-2019:0219) | Nessus | CentOS Local Security Checks | 2/4/2019 | 6/25/2024 | critical |
185722 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2023-436) | Nessus | Amazon Linux Local Security Checks | 11/15/2023 | 12/11/2024 | high |
137571 | Amazon Linux 2 : kernel (ALAS-2020-1440) | Nessus | Amazon Linux Local Security Checks | 6/18/2020 | 8/5/2025 | high |
250844 | Linux Distros Unpatched Vulnerability : CVE-2021-32739 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
95596 | openSUSE Security Update : mariadb (openSUSE-2016-1416) | Nessus | SuSE Local Security Checks | 12/7/2016 | 1/19/2021 | high |
181262 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:3571-1) | Nessus | SuSE Local Security Checks | 9/12/2023 | 3/31/2025 | high |
233649 | Mozilla Thunderbird < 137.0 | Nessus | Windows | 4/1/2025 | 4/17/2025 | critical |
69343 | SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers 8187 / 8191) | Nessus | SuSE Local Security Checks | 8/14/2013 | 1/19/2021 | critical |
145745 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2021-1173) | Nessus | Huawei Local Security Checks | 2/1/2021 | 1/18/2023 | high |
236807 | RHEL 9 : thunderbird (RHSA-2025:7692) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
236810 | RHEL 8 : thunderbird (RHSA-2025:7690) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
236816 | RHEL 9 : thunderbird (RHSA-2025:7695) | Nessus | Red Hat Local Security Checks | 5/16/2025 | 6/5/2025 | critical |
182601 | RHEL 9 : glibc (RHSA-2023:5453) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |
194199 | RHEL 8 : Red Hat Ansible Automation Platform 2.1.3 (RHSA-2022:6078) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | medium |
172180 | Potentially Dangerous PATH Variables | Nessus | General | 3/7/2023 | 8/27/2025 | medium |