99224 | Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
99225 | Scientific Linux Security Update : samba on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
501284 | Cisco NX-OS Software Bash Shell Privilege Escalation (CVE-2019-1596) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
501266 | Cisco NX-OS Software Python Parser Privilege Escalation (CVE-2019-1727) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | medium |
128772 | .NET Core SDK 的安全性更新 (2019 年 9 月) | Nessus | Windows | 9/13/2019 | 6/3/2021 | high |
119481 | FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 12/7/2018 | 2/23/2022 | critical |
87991 | Amazon Linux AMI : kernel (ALAS-2016-642) | Nessus | Amazon Linux Local Security Checks | 1/20/2016 | 4/11/2019 | high |
166232 | Debian DSA-5257-1 : linux - security update | Nessus | Debian Local Security Checks | 10/19/2022 | 1/24/2025 | high |
87580 | Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123) | Nessus | Scientific Linux Local Security Checks | 12/22/2015 | 1/14/2021 | medium |
262914 | Linux Distros Unpatched Vulnerability : CVE-2019-16687 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
70242 | Mandriva Linux Security Advisory : davfs2 (MDVSA-2013:244) | Nessus | Mandriva Local Security Checks | 10/1/2013 | 1/6/2021 | high |
135385 | openSUSE Security Update : gnuhealth (openSUSE-2020-490) | Nessus | SuSE Local Security Checks | 4/10/2020 | 4/10/2020 | medium |
82608 | Fedora 21 : glpi-0.84.8-4.fc21 (2015-4684) | Nessus | Fedora Local Security Checks | 4/7/2015 | 1/11/2021 | high |
100878 | Debian DSA-3887-1 : glibc - security update (Stack Clash) | Nessus | Debian Local Security Checks | 6/20/2017 | 1/4/2021 | high |
20008 | MS05-051: Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) (uncredentialed check) | Nessus | Windows | 10/12/2005 | 11/15/2018 | critical |
501417 | Cisco Nexus 7000 Devices Virtual Device Context Privilege Escalation (CVE-2015-4231) | Tenable OT Security | Tenable.ot | 7/25/2023 | 12/14/2023 | high |
180177 | AlmaLinux 8 : subscription-manager (ALSA-2023:4706) | Nessus | Alma Linux Local Security Checks | 8/24/2023 | 11/8/2023 | high |
184577 | Rocky Linux 8 : polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
167483 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
132005 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
157108 | SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
158856 | AlmaLinux 8 : polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 1/16/2023 | high |
160797 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
191221 | CentOS 9 : polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
176952 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:2416) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/12/2023 | high |
134055 | Fedora 30 : NetworkManager-ssh (2020-76d608179d) | Nessus | Fedora Local Security Checks | 2/26/2020 | 2/26/2020 | high |
100349 | Scientific Linux Security Update : kdelibs on SL7.x x86_64 (20170522) | Nessus | Scientific Linux Local Security Checks | 5/23/2017 | 1/14/2021 | high |
32134 | Mozilla Thunderbird < 2.0.0.14 Multiple Vulnerabilities | Nessus | Windows | 5/6/2008 | 8/10/2018 | high |
20004 | MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400) | Nessus | Windows : Microsoft Bulletins | 10/11/2005 | 11/15/2018 | critical |
60903 | Scientific Linux Security Update : systemtap on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
91736 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 6/22/2016 | 1/19/2021 | critical |
95705 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1431) | Nessus | SuSE Local Security Checks | 12/12/2016 | 1/19/2021 | critical |
801128 | MySQL MERGE Table Privilege Escalation | Log Correlation Engine | Database | | | low |
186999 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2023:4867-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
162477 | RHEL 7 : kernel (RHSA-2022:5157) | Nessus | Red Hat Local Security Checks | 6/22/2022 | 11/7/2024 | high |
163696 | RHEL 7 : kernel (RHSA-2022:5806) | Nessus | Red Hat Local Security Checks | 8/2/2022 | 11/7/2024 | high |
81263 | MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220) | Nessus | Windows : Microsoft Bulletins | 2/10/2015 | 11/15/2018 | high |
158923 | RHEL 8 : kpatch-patch (RHSA-2022:0851) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 11/7/2024 | high |
127489 | Debian DSA-4493-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 8/12/2019 | 5/7/2024 | high |
130145 | SUSE SLED15 / SLES15 Security Update : procps (SUSE-SU-2019:2730-1) | Nessus | SuSE Local Security Checks | 10/22/2019 | 4/17/2024 | critical |
99224 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
99225 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba(20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
122607 | openSUSE Security Update : procps (openSUSE-2019-291) | Nessus | SuSE Local Security Checks | 3/5/2019 | 6/17/2024 | critical |
129760 | Puppet Enterprise 2016.x < 2016.4.12 / 2017.x < 2017.3.7 / 2018.x < 2018.1.1 Arbitrary Code Execution Vulnerability | Nessus | CGI abuses | 10/9/2019 | 10/17/2019 | high |
60997 | Scientific Linux Security Update : conga on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
118651 | F5 Networks BIG-IP : TMUI vulnerability (K30500703) | Nessus | F5 Networks Local Security Checks | 11/2/2018 | 11/3/2023 | high |
96933 | Debian DSA-3780-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 2/2/2017 | 1/11/2021 | high |
99757 | Solaris 10 (x86):152650-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 5/1/2017 | 1/14/2021 | high |
68573 | Oracle Linux 5:kernel (ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
93216 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 8/30/2016 | 1/19/2021 | high |