181439 | AlmaLinux 9 : kpatch-patch (ALSA-2023:5093) | Nessus | Alma Linux Local Security Checks | 9/14/2023 | 3/31/2025 | high |
163341 | AlmaLinux 8 : kernel (5564) (ALSA-2022:5564) | Nessus | Alma Linux Local Security Checks | 7/21/2022 | 12/8/2022 | high |
150064 | CentOS 8 : dotnet5.0 (CESA-2021:2036) | Nessus | CentOS Local Security Checks | 5/30/2021 | 11/28/2024 | high |
150257 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2021:1843-1) | Nessus | SuSE Local Security Checks | 6/4/2021 | 12/27/2023 | high |
150266 | SUSE SLES12 Security Update : polkit (SUSE-SU-2021:1842-1) | Nessus | SuSE Local Security Checks | 6/4/2021 | 12/27/2023 | high |
171680 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:0454-1) | Nessus | SuSE Local Security Checks | 2/21/2023 | 7/14/2023 | medium |
55942 | Debian DSA-2297-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 8/23/2011 | 1/11/2021 | critical |
186873 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4802-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
158201 | Debian DSA-5080-1 : snapd - security update | Nessus | Debian Local Security Checks | 2/21/2022 | 12/13/2022 | high |
165914 | EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527) | Nessus | Huawei Local Security Checks | 10/9/2022 | 1/12/2023 | high |
159256 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359) | Nessus | Huawei Local Security Checks | 3/28/2022 | 1/13/2023 | high |
160009 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512) | Nessus | Huawei Local Security Checks | 4/20/2022 | 1/13/2023 | high |
160698 | EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698) | Nessus | Huawei Local Security Checks | 5/7/2022 | 1/13/2023 | high |
148533 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1181-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 5/24/2021 | high |
22688 | Debian DSA-1146-1 : krb5 - programming error | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | high |
76409 | MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684) | Nessus | Windows : Microsoft Bulletins | 7/8/2014 | 11/15/2018 | high |
219263 | Linux Distros 未修補弱點:CVE-2016-2126 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
238957 | TencentOS Server 3: kernel (TSSA-2022:0158) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
160117 | EulerOS 2.0 SP5 : gdisk (EulerOS-SA-2022-1532) | Nessus | Huawei Local Security Checks | 4/25/2022 | 4/25/2022 | medium |
141015 | RHEL 7 : pcp (RHSA-2020:3869) | Nessus | Red Hat Local Security Checks | 9/29/2020 | 11/7/2024 | high |
83812 | Fortinet FortiManager 5.0.x < 5.0.11 / 5.2.x < 5.2.2 Multiple Vulnerabilities (FG-IR-15-011) | Nessus | Firewalls | 5/26/2015 | 1/2/2019 | critical |
232808 | RHEL 8 : .NET 8.0 (RHSA-2025:2670) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
60343 | Scientific Linux Security Update : postgresql on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
105221 | openSUSE Security Update : xen (openSUSE-2017-1321) | Nessus | SuSE Local Security Checks | 12/14/2017 | 1/19/2021 | critical |
105222 | openSUSE Security Update : xen (openSUSE-2017-1322) | Nessus | SuSE Local Security Checks | 12/14/2017 | 1/19/2021 | critical |
82501 | Mozilla Thunderbird < 31.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/1/2015 | 7/14/2018 | high |
193768 | SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2024:1400-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 5/30/2024 | high |
159736 | SUSE SLES12 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:1182-1) | Nessus | SuSE Local Security Checks | 4/14/2022 | 7/13/2023 | high |
159750 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 15) (SUSE-SU-2022:1215-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
160006 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15) (SUSE-SU-2022:1261-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
160062 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1268-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
257900 | Linux Distros Unpatched Vulnerability : CVE-2024-38517 | Nessus | Misc. | 8/27/2025 | 9/3/2025 | high |
181908 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3784-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/25/2023 | high |
67341 | Fedora 19 : dbus-glib-0.100-5.fc19 (2013-12199) | Nessus | Fedora Local Security Checks | 7/12/2013 | 1/11/2021 | high |
68860 | Fedora 18 : dbus-glib-0.100-3.fc18 (2013-12156) | Nessus | Fedora Local Security Checks | 7/14/2013 | 1/11/2021 | high |
262190 | Linux Distros Unpatched Vulnerability : CVE-2023-6735 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
262152 | Linux Distros Unpatched Vulnerability : CVE-2023-6740 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
109753 | openSUSE Security Update : Chromium (openSUSE-2018-456) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | high |
130229 | Amazon Linux 2 : procps-ng (ALAS-2019-1333) | Nessus | Amazon Linux Local Security Checks | 10/25/2019 | 2/24/2025 | high |
111202 | SUSE SLES12 Security Update : shadow (SUSE-SU-2018:1995-1) | Nessus | SuSE Local Security Checks | 7/20/2018 | 9/3/2024 | high |
105055 | Amazon Linux AMI : postgresql92 / postgresql93,postgresql94 (ALAS-2017-931) | Nessus | Amazon Linux Local Security Checks | 12/7/2017 | 4/18/2018 | high |
109160 | RHEL 6 : glusterfs (RHSA-2018:1137) | Nessus | Red Hat Local Security Checks | 4/19/2018 | 10/30/2024 | high |
128678 | SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2019:2348-1) | Nessus | SuSE Local Security Checks | 9/11/2019 | 1/13/2021 | high |
206345 | Cisco Application Policy Infrastructure Controller Privilege Escalation (cisco-sa-capic-priv-esc-uYQJjnuU) | Nessus | CISCO | 8/30/2024 | 8/4/2025 | high |
132040 | Palo Alto Networks PAN-OS 1.0 < 7.1.24-h1 / 8.0.x < 8.1.9-h4 / 9.0 < 9.0.3-h3 Vulnerability | Nessus | Palo Alto Local Security Checks | 12/13/2019 | 1/28/2021 | high |
131387 | SUSE SLES12 Security Update : mailman (SUSE-SU-2019:3076-1) | Nessus | SuSE Local Security Checks | 11/27/2019 | 1/13/2021 | high |
172357 | Scientific Linux Security Update : pesign on SL7.x x86_64 (2023:1093) | Nessus | Scientific Linux Local Security Checks | 3/9/2023 | 3/9/2023 | medium |
251211 | Linux Distros Unpatched Vulnerability : CVE-2019-18862 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
33120 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5329) | Nessus | SuSE Local Security Checks | 6/9/2008 | 1/14/2021 | high |