158877 | Rocky Linux 8カーネルRLSA-2022:825 | Nessus | Rocky Linux Local Security Checks | 3/12/2022 | 1/13/2023 | high |
35030 | Sun Java JRE の複数の脆弱性(244986 他) | Nessus | Windows | 12/4/2008 | 4/11/2022 | high |
172665 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0796-1) | Nessus | SuSE Local Security Checks | 3/18/2023 | 7/14/2023 | high |
47150 | VMSA-2010-0010 : ESX 3.5 third-party update for Service Console kernel | Nessus | VMware ESX Local Security Checks | 6/28/2010 | 1/6/2021 | high |
163692 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 1/16/2024 | high |
235966 | Alibaba Cloud Linux 3 : 0048: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0048) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 7/4/2025 | high |
110325 | Apple TV < 11.4 Multiple Vulnerabilities | Nessus | Misc. | 6/5/2018 | 9/25/2024 | high |
158793 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9212) | Nessus | Oracle Linux Local Security Checks | 3/10/2022 | 10/22/2024 | high |
160190 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 11/1/2024 | high |
60407 | Scientific Linux Security Update : nss_ldap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
174048 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1802-1) | Nessus | SuSE Local Security Checks | 4/11/2023 | 7/14/2023 | high |
72642 | Mandriva Linux Security Advisory : postgresql (MDVSA-2014:047) | Nessus | Mandriva Local Security Checks | 2/23/2014 | 1/6/2021 | medium |
99758 | SUSE SLES11 Security Update : kvm (SUSE-SU-2017:1135-1) | Nessus | SuSE Local Security Checks | 5/1/2017 | 6/3/2021 | critical |
129583 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:2545-1) | Nessus | SuSE Local Security Checks | 10/4/2019 | 4/19/2024 | critical |
63920 | RHEL 5:kvm (RHSA-2010:0126) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | high |
88648 | MS16-016:適用於 WebDAV 的安全性更新,可解決權限提升問題 (3136041) | Nessus | Windows : Microsoft Bulletins | 2/9/2016 | 11/20/2019 | high |
212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 1/28/2022 | 10/22/2024 | high |
182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 1/29/2024 | high |
49950 | MS10-073: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957) | Nessus | Windows : Microsoft Bulletins | 10/13/2010 | 11/15/2018 | high |
70142 | Sophos Web Protection 设备多种漏洞 | Nessus | CGI abuses | 9/26/2013 | 1/19/2021 | critical |
84489 | Mac OS X 多种漏洞(安全更新 2015-005)(GHOST) (Logjam) | Nessus | MacOS X Local Security Checks | 7/1/2015 | 5/28/2024 | critical |
163485 | SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2022:2550-1) | Nessus | SuSE Local Security Checks | 7/27/2022 | 7/13/2023 | high |
213631 | Mozilla Thunderbird ESR < 128.6 | Nessus | Windows | 1/9/2025 | 1/31/2025 | high |
214012 | Mozilla Thunderbird < 128.6 | Nessus | MacOS X Local Security Checks | 1/13/2025 | 1/31/2025 | high |
176929 | SUSE SLES12 Security Update : kernel (Live Patch 30 for SLE 12 SP4) (SUSE-SU-2023:2420) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/12/2023 | high |
171245 | FreeBSD : Grafana -- Stored XSS in ResourcePicker component (ecffb881-a7a7-11ed-8d6a-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2/9/2023 | 2/9/2023 | medium |
213346 | Amazon Linux 2 : NetworkManager-libreswan (ALAS-2024-2703) | Nessus | Amazon Linux Local Security Checks | 12/23/2024 | 12/23/2024 | high |
122738 | RHEL 7 : vdsm (RHSA-2019:0458) | Nessus | Red Hat Local Security Checks | 3/11/2019 | 11/6/2024 | medium |
21029 | RHEL 4 : initscripts (RHSA-2006:0016) | Nessus | Red Hat Local Security Checks | 3/8/2006 | 1/14/2021 | high |
189604 | Debian dla-3721 : xdmx - security update | Nessus | Debian Local Security Checks | 1/25/2024 | 1/22/2025 | critical |
34345 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5655) | Nessus | SuSE Local Security Checks | 10/6/2008 | 1/14/2021 | critical |
34360 | openSUSE 10 Security Update : seamonkey (seamonkey-5657) | Nessus | SuSE Local Security Checks | 10/7/2008 | 1/14/2021 | critical |
58271 | Ubuntu 8.04 LTS : linux vulnerabilities (USN-1390-1) | Nessus | Ubuntu Local Security Checks | 3/7/2012 | 9/19/2019 | high |
71562 | SuSE 11.3 Security Update : Xen (SAT Patch Number 8588) | Nessus | SuSE Local Security Checks | 12/20/2013 | 1/19/2021 | high |
95916 | Joomla! < 3.6.5 Multiple Vulnerabilities | Nessus | CGI abuses | 12/16/2016 | 5/14/2025 | critical |
40495 | Sun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..) | Nessus | Windows | 8/5/2009 | 4/11/2022 | high |
240152 | Oracle Linux 8 : glibc (ELSA-2025-20375) | Nessus | Oracle Linux Local Security Checks | 6/17/2025 | 6/18/2025 | high |
200843 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP3) (SUSE-SU-2024:2148-1) | Nessus | SuSE Local Security Checks | 6/22/2024 | 12/16/2024 | high |
202337 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2472-1) | Nessus | SuSE Local Security Checks | 7/13/2024 | 7/15/2024 | high |
89765 | FreeBSD : mozilla -- multiple vulnerabilities (2225c5b4-1e5a-44fc-9920-b3201c384a15) | Nessus | FreeBSD Local Security Checks | 3/9/2016 | 1/4/2021 | critical |
164875 | RHEL 8 : OpenShift Container Platform 4.6.58 (RHSA-2022:2263) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 11/7/2024 | high |
201034 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2207-1) | Nessus | SuSE Local Security Checks | 6/26/2024 | 12/12/2024 | high |
166200 | RHEL 8 : kernel-rt (RHSA-2022:6991) | Nessus | Red Hat Local Security Checks | 10/18/2022 | 11/7/2024 | high |
68914 | Apache 2.0.x < 2.0.65 Multiple Vulnerabilities | Nessus | Web Servers | 7/16/2013 | 11/27/2019 | critical |
177181 | EulerOS Virtualization 3.0.6.0 : sudo (EulerOS-SA-2023-2250) | Nessus | Huawei Local Security Checks | 6/13/2023 | 9/11/2024 | high |
174806 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6043-1) | Nessus | Ubuntu Local Security Checks | 4/26/2023 | 7/4/2025 | high |
176616 | Ubuntu 20.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 6/2/2023 | 7/4/2025 | high |
182603 | RHEL 9:glibc (RHSA-2023: 5454) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |
182621 | RHEL 8:glibc (RHSA-2023: 5476) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |