165855 | EulerOS 2.0 SP8 : dovecot (EulerOS-SA-2022-2456) | Nessus | Huawei Local Security Checks | 10/9/2022 | 12/1/2022 | high |
173646 | McAfee Total Protection < 16.0.30 Multiple Vulnerabilities (TS103114) | Nessus | Windows | 3/29/2023 | 3/29/2023 | high |
158242 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2022:0541-1) | Nessus | SuSE Local Security Checks | 2/22/2022 | 7/13/2023 | medium |
157329 | F5 Networks BIG-IP : Linux kernel vulnerability (K67416037) | Nessus | F5 Networks Local Security Checks | 2/2/2022 | 3/27/2025 | high |
210417 | RHEL 8 : python-gevent (RHSA-2024:8834) | Nessus | Red Hat Local Security Checks | 11/6/2024 | 11/6/2024 | critical |
209019 | RHEL 8 : python-gevent (RHSA-2024:8105) | Nessus | Red Hat Local Security Checks | 10/15/2024 | 10/15/2024 | critical |
208255 | RHEL 8 : python-gevent (RHSA-2024:7785) | Nessus | Red Hat Local Security Checks | 10/8/2024 | 10/8/2024 | critical |
20679 | Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-60-0) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | medium |
61741 | FreeBSD : mozilla -- multiple vulnerabilities (2b8cad90-f289-11e1-a215-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 8/31/2012 | 1/6/2021 | critical |
59904 | IBM DB2 9.7 < Fix Pack 6 Multiple Vulnerabilities | Nessus | Databases | 7/10/2012 | 4/11/2022 | high |
158347 | RHEL 8 : kernel (RHSA-2022:0636) | Nessus | Red Hat Local Security Checks | 2/24/2022 | 11/7/2024 | high |
64830 | Sun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..) (Unix) | Nessus | Misc. | 2/22/2013 | 4/7/2022 | critical |
89909 | openSUSE Security Update : exim (openSUSE-2016-326) | Nessus | SuSE Local Security Checks | 3/14/2016 | 1/19/2021 | high |
240099 | RHEL 10 : kea (RHSA-2025:9178) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | high |
181869 | SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2023:3748-1) | Nessus | SuSE Local Security Checks | 9/26/2023 | 9/26/2023 | high |
205295 | Debian dsa-5745 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | 8/9/2024 | 11/22/2024 | high |
27128 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-2421) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | high |
182119 | SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP1) (SUSE-SU-2023:3811-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 9/28/2023 | high |
242486 | Alibaba Cloud Linux 3 : 0116: idm:DL1 (ALINUX3-SA-2025:0116) | Nessus | Alibaba Cloud Linux Local Security Checks | 7/22/2025 | 7/22/2025 | critical |
200829 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2024:2163-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 12/16/2024 | high |
181126 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0020) | Nessus | OracleVM Local Security Checks | 9/7/2023 | 9/7/2023 | high |
147025 | EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2021-1575) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/18/2023 | high |
235653 | RHEL 9 : firefox (RHSA-2025:4756) | Nessus | Red Hat Local Security Checks | 5/9/2025 | 6/5/2025 | critical |
236803 | RHEL 8 : thunderbird (RHSA-2025:7689) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
236805 | RHEL 9 : thunderbird (RHSA-2025:7694) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
236808 | RHEL 8 : thunderbird (RHSA-2025:7691) | Nessus | Red Hat Local Security Checks | 5/15/2025 | 6/5/2025 | critical |
43142 | HP-UX PHSS_40374 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 25 | Nessus | HP-UX Local Security Checks | 12/14/2009 | 1/11/2021 | critical |
174101 | NewStart CGSL CORE 5.05 / MAIN 5.05 : samba Multiple Vulnerabilities (NS-SA-2023-0016) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/18/2023 | high |
232620 | KB5053599: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 3/11/2025 | 4/18/2025 | high |
193720 | SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1364-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
159698 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1163-1) | Nessus | SuSE Local Security Checks | 4/13/2022 | 7/13/2023 | high |
112388 | LearnPress Plugin for WordPress < 3.2.6.9 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 5/14/2020 | 3/14/2023 | high |
100344 | Oracle Linux 7 : samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 5/23/2017 | 11/1/2024 | high |
100329 | CentOS 7 : samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 5/23/2017 | 1/4/2021 | high |
165564 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1) | Nessus | SuSE Local Security Checks | 9/29/2022 | 7/14/2023 | high |
89680 | VMware ESX/ESXi サードパーティライブラリの複数の脆弱性(VMSA-2011-0012)(remote check) | Nessus | Misc. | 3/4/2016 | 5/14/2023 | high |
93556 | RHEL 7:kernel-rt(RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 9/16/2016 | 4/15/2025 | high |
108840 | Ubuntu 17.10:linux-raspi2の脆弱性(USN-3617-3) | Nessus | Ubuntu Local Security Checks | 4/5/2018 | 11/20/2024 | high |
108835 | Ubuntu 16.04 LTS : Linux (HWE) の脆弱性 (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 4/4/2018 | 8/27/2024 | high |
92694 | RHEL 7: kernel(RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 8/3/2016 | 4/15/2025 | high |
164790 | Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 9/7/2022 | 10/22/2024 | high |
158774 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
158777 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 9/15/2023 | 9/16/2023 | high |
97930 | RHEL 6:Gluster Storage (RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 3/24/2017 | 10/24/2019 | medium |
88648 | MS16-016:适用于 WebDAV 的安全更新,用于解决权限提升 (3136041) | Nessus | Windows : Microsoft Bulletins | 2/9/2016 | 11/20/2019 | high |
212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 1/28/2022 | 10/22/2024 | high |
182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 1/29/2024 | high |
123677 | Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3930-2) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |