176616 | Ubuntu 20.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 6/2/2023 | 7/4/2025 | high |
174806 | Ubuntu 22.04 LTS:Linux 核心弱點 (USN-6043-1) | Nessus | Ubuntu Local Security Checks | 4/26/2023 | 7/4/2025 | high |
97595 | RHEL 6:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455) | Nessus | Red Hat Local Security Checks | 3/8/2017 | 11/4/2024 | critical |
182603 | RHEL 9:glibc (RHSA-2023: 5454) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |
182621 | RHEL 8:glibc (RHSA-2023: 5476) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |
80493 | MS15-004: Vulnerability in Windows Components Could Allow Elevation of Privilege (3025421) | Nessus | Windows : Microsoft Bulletins | 1/13/2015 | 5/25/2022 | high |
90510 | MS16-047: Security Update for SAM and LSAD Remote Protocols (3148527) (Badlock) (uncredentialed check) | Nessus | Windows | 4/13/2016 | 7/23/2019 | medium |
88650 | MS16-018: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3136082) | Nessus | Windows : Microsoft Bulletins | 2/9/2016 | 11/20/2019 | high |
85406 | MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459) | Nessus | Windows : Microsoft Bulletins | 8/14/2015 | 11/15/2018 | medium |
179693 | HP Printer Software Elevation of Privilege (HPSBPI03857) | Nessus | Windows | 8/11/2023 | 8/24/2023 | high |
89680 | VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0012) (remote check) | Nessus | Misc. | 3/4/2016 | 5/14/2023 | high |
108840 | Ubuntu 17.10 : linux-raspi2 vulnerabilities (USN-3617-3) | Nessus | Ubuntu Local Security Checks | 4/5/2018 | 11/20/2024 | high |
93556 | RHEL 7 : kernel-rt (RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 9/16/2016 | 4/15/2025 | high |
108835 | Ubuntu 16.04 LTS : Linux (HWE) vulnerabilities (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 4/4/2018 | 8/27/2024 | high |
164790 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 9/7/2022 | 10/22/2024 | high |
158774 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
158777 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
188881 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2023-3269) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/29/2024 | high |
40731 | RHEL 4 / 5 : java-1.6.0-sun (RHSA-2008:1018) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 1/14/2021 | critical |
92694 | RHEL 7 : kernel (RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 8/3/2016 | 4/15/2025 | high |
171475 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0394-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
151880 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2408-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 7/13/2023 | high |
151997 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2438-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 7/13/2023 | high |
51164 | MS10-092: 工作排程器中的弱點可允許權限提升 (2305420) | Nessus | Windows : Microsoft Bulletins | 12/15/2010 | 8/5/2020 | high |
182468 | Ubuntu 22.04 LTS/23.04:GNU C Library 弱點 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 10/3/2023 | 9/3/2025 | high |
152493 | Oracle Linux 8:核心 (ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 8/11/2021 | 11/2/2024 | high |
152924 | RHEL 7:kernel-rt (RHSA-2021: 3328) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 11/7/2024 | high |
158877 | Rocky Linux 8核心 (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 3/12/2022 | 1/13/2023 | high |
168576 | Amazon Linux 2022:polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
182549 | Fedora 38 : glibc (2023-2b8c11ee75) | Nessus | Fedora Local Security Checks | 10/4/2023 | 11/14/2024 | high |
182731 | Rocky Linux 8 : glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 1/29/2024 | high |
185266 | Fedora 39 : glibc (2023-63e5a77522) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
158724 | Amazon Linux 2 : microcode_ctl (ALAS-2022-1762) | Nessus | Amazon Linux Local Security Checks | 3/8/2022 | 12/11/2024 | medium |
49129 | RHEL 4 : kernel (RHSA-2010:0676) | Nessus | Red Hat Local Security Checks | 9/8/2010 | 11/4/2024 | critical |
176535 | RHEL 8 : qatzip (RHSA-2023:3397) | Nessus | Red Hat Local Security Checks | 5/31/2023 | 11/7/2024 | high |
165426 | SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP5) (SUSE-SU-2022:3350-1) | Nessus | SuSE Local Security Checks | 9/24/2022 | 7/13/2023 | high |
165608 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP2) (SUSE-SU-2022:3476-1) | Nessus | SuSE Local Security Checks | 10/1/2022 | 7/14/2023 | high |
156083 | SUSE SLES12 Security Update : kernel (Live Patch 41 for SLE 12 SP3) (SUSE-SU-2021:4052-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/13/2023 | medium |
161086 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP3) (SUSE-SU-2022:1641-1) | Nessus | SuSE Local Security Checks | 5/12/2022 | 7/14/2023 | high |
155581 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 12 for SLE 12 SP5) (SUSE-SU-2021:3684-1) | Nessus | SuSE Local Security Checks | 11/18/2021 | 11/23/2023 | high |
21086 | RHEL 3 : initscripts (RHSA-2006:0015) | Nessus | Red Hat Local Security Checks | 3/16/2006 | 1/14/2021 | high |
152965 | RHEL 7 : microcode_ctl (RHSA-2021:3323) | Nessus | Red Hat Local Security Checks | 9/2/2021 | 11/7/2024 | high |
83624 | SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2014:0727-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | critical |
211509 | Debian dsa-5812 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | 11/18/2024 | 2/21/2025 | high |
197302 | Tenable Nessus Agent < 10.6.4 Multiple Vulnerabilities (TNS-2024-09) | Nessus | Misc. | 5/17/2024 | 5/27/2025 | high |
160054 | McAfee Agent < 5.7.6 Multiple Vulnerabilities (SB10382) | Nessus | Windows | 4/21/2022 | 6/26/2025 | high |
141335 | EulerOS 2.0 SP9 : net-snmp (EulerOS-SA-2020-2179) | Nessus | Huawei Local Security Checks | 10/9/2020 | 2/15/2024 | high |
131369 | EulerOS 2.0 SP8 : samba (EulerOS-SA-2019-2303) | Nessus | Huawei Local Security Checks | 11/27/2019 | 4/9/2024 | medium |
121502 | RHEL 7 : firefox (RHSA-2019:0219) | Nessus | Red Hat Local Security Checks | 1/31/2019 | 11/6/2024 | critical |
207475 | RHEL 8 : Red Hat Single Sign-On 7.6.11 security update on RHEL 8 (Important) (RHSA-2024:6879) | Nessus | Red Hat Local Security Checks | 9/19/2024 | 11/7/2024 | high |