109517 | Debian DSA-4187-1:linux - 安全更新 (Spectre) | Nessus | Debian Local Security Checks | 5/2/2018 | 10/15/2024 | critical |
190229 | RHEL 8:container-tools: 4.0 (RHSA-2024: 0748) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 3/6/2025 | high |
152619 | RHEL 8:kpatch-patch (RHSA-2021: 3181) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 11/7/2024 | high |
168669 | macOS 12.x < 12.6.2 多个漏洞 (HT213533) | Nessus | MacOS X Local Security Checks | 12/13/2022 | 6/25/2024 | critical |
168670 | macOS 11.x < 11.7.2 多个漏洞 (HT213534) | Nessus | MacOS X Local Security Checks | 12/13/2022 | 5/28/2024 | critical |
214111 | KB5050004:Windows Server 2012 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
214115 | KB5050008:Windows 10 1809 版/Windows Server 2019 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
214123 | KB5049993:Windows 10 1607 版/Windows Server 2016 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
174130 | RHEL 9:kernel-rt (RHSA-2023: 1691) | Nessus | Red Hat Local Security Checks | 4/11/2023 | 7/4/2025 | high |
174730 | RHEL 9:内核 (RHSA-2023: 1970) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 7/4/2025 | high |
182549 | Fedora 38 : glibc (2023-2b8c11ee75) | Nessus | Fedora Local Security Checks | 10/4/2023 | 11/14/2024 | high |
182731 | Rocky Linux 8 : glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 1/29/2024 | high |
185266 | Fedora 39 : glibc (2023-63e5a77522) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
800756 | Firefox < 3.0.2 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
157085 | Ubuntu 16.04 ESM:PolicyKit 弱點 (USN-5252-2) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 10/29/2024 | high |
68028 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0339) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
42179 | VMSA-2009-0014 : 適用於 DHCP 的 VMware ESX 修補程式、服務主控台核心和 JRE 解決了多個安全性問題 | Nessus | VMware ESX Local Security Checks | 10/19/2009 | 1/6/2021 | high |
214125 | KB5050013:Windows 10 LTS 1507 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
158794 | Oracle Linux 8:核心 (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 3/10/2022 | 11/1/2024 | high |
158804 | RHEL 8:kernel-rt (RHSA-2022: 0822) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
173973 | Oracle Linux 8:核心 (ELSA-2023-1566) | Nessus | Oracle Linux Local Security Checks | 4/6/2023 | 7/4/2025 | high |
191581 | RHEL 8 : systemd (RHSA-2024:1105) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 11/7/2024 | high |
213630 | Mozilla Thunderbird ESR < 128.6 | Nessus | MacOS X Local Security Checks | 1/9/2025 | 1/31/2025 | high |
213986 | Debian dla-4011 : firefox-esr - security update | Nessus | Debian Local Security Checks | 1/11/2025 | 1/31/2025 | high |
103342 | Fedora 25 : xen (2017-ed735463e3) | Nessus | Fedora Local Security Checks | 9/20/2017 | 1/6/2021 | high |
102954 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:2339-1) | Nessus | SuSE Local Security Checks | 9/5/2017 | 1/19/2021 | high |
202167 | Debian dsa-5727 : firefox-esr - security update | Nessus | Debian Local Security Checks | 7/11/2024 | 7/12/2024 | critical |
120088 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2539-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/10/2024 | high |
118349 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3328-1) | Nessus | SuSE Local Security Checks | 10/24/2018 | 2/4/2022 | high |
209888 | Debian dsa-5800 : xnest - security update | Nessus | Debian Local Security Checks | 10/29/2024 | 10/31/2024 | high |
150951 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.16 (Important) (RHSA-2021:2519) | Nessus | Red Hat Local Security Checks | 6/22/2021 | 11/7/2024 | high |
163428 | SUSE SLES15 Security Update : git (SUSE-SU-2022:2535-1) | Nessus | SuSE Local Security Checks | 7/23/2022 | 7/13/2023 | high |
133675 | Symantec Endpoint Protection Client 14.x < 14.2.5569.2100 Multiple Vulnerabilities (SYMSA1505) | Nessus | Windows | 2/13/2020 | 2/25/2021 | high |
39893 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-236) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
91927 | Debian DSA-3616-1 : linux - security update | Nessus | Debian Local Security Checks | 7/5/2016 | 1/11/2021 | high |
86166 | Fedora 23 : wordpress-4.3.1-1.fc23 (2015-15983) | Nessus | Fedora Local Security Checks | 9/28/2015 | 1/11/2021 | medium |
40794 | Ubuntu 8.04 LTS / 8.10 / 9.04 : mono vulnerabilities (USN-826-1) | Nessus | Ubuntu Local Security Checks | 8/27/2009 | 1/19/2021 | medium |
205083 | Debian dsa-5739 : eapoltest - security update | Nessus | Debian Local Security Checks | 8/6/2024 | 9/18/2024 | high |
184102 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP4) (SUSE-SU-2023:4322-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
208576 | CentOS 6 : chromium-browser (RHSA-2020:3740) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
164097 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP2) (SUSE-SU-2022:2783-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 10/25/2023 | high |
250507 | Linux Distros Unpatched Vulnerability : CVE-2019-19579 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
202178 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2382-1) | Nessus | SuSE Local Security Checks | 7/11/2024 | 7/12/2024 | high |
237848 | RHEL 10 : xorg-x11-server-Xwayland (RHSA-2025:7458) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | high |
83637 | SUSE SLES11 Security Update : glibc (SUSE-SU-2014:1122-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | high |
258117 | Debian dsa-5991 : libnode-dev - security update | Nessus | Debian Local Security Checks | 8/29/2025 | 8/29/2025 | high |
94463 | RHEL 6 : kernel (RHSA-2016:2133) | Nessus | Red Hat Local Security Checks | 11/2/2016 | 3/10/2025 | high |
123783 | SUSE SLED15 / SLES15 Security Update : Recommended update for xen (SUSE-SU-2019:0875-1) | Nessus | SuSE Local Security Checks | 4/5/2019 | 6/5/2024 | medium |
162830 | Amazon Linux AMI : kernel (ALAS-2022-1604) | Nessus | Amazon Linux Local Security Checks | 7/8/2022 | 3/17/2025 | high |
157112 | Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 漏洞 (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 8/27/2024 | high |