206974 | Security Updates for Microsoft Dynamics 365 Business Central (September 2024) | Nessus | Windows : Microsoft Bulletins | 9/11/2024 | 4/10/2025 | critical |
82300 | Debian DLA-183-1 : libxfont security update | Nessus | Debian Local Security Checks | 3/30/2015 | 1/11/2021 | high |
158946 | CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2022:0886) | Nessus | CentOS Local Security Checks | 3/15/2022 | 2/8/2023 | high |
167192 | CentOS 8 : dovecot (CESA-2022:7623) | Nessus | CentOS Local Security Checks | 11/9/2022 | 11/30/2022 | high |
167740 | CentOS 8 : python39:3.9 (CESA-2022:8492) | Nessus | CentOS Local Security Checks | 11/16/2022 | 3/6/2023 | high |
223328 | Linux Distros Unpatched Vulnerability : CVE-2020-12351 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | high |
227257 | Linux Distros Unpatched Vulnerability : CVE-2023-32629 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | high |
85544 | EMC Documentum Content Server Multiple Vulnerabilities (ESA-2015-131) | Nessus | Windows | 8/19/2015 | 11/22/2019 | high |
127411 | NewStart CGSL MAIN 4.05 : zsh Multiple Vulnerabilities (NS-SA-2019-0144) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
143772 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3219-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 5/11/2022 | high |
233545 | Debian dla-4095 : intel-microcode - security update | Nessus | Debian Local Security Checks | 3/29/2025 | 3/29/2025 | high |
54968 | VMSA-2011-0009 : VMware hosted product updates, ESX patches and VI Client update resolve multiple security issues | Nessus | VMware ESX Local Security Checks | 6/6/2011 | 1/6/2021 | high |
159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | 3/17/2022 | 11/7/2024 | high |
3516 | SeaMonkey < 1.0.1 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 8/18/2004 | 3/6/2019 | medium |
264453 | EulerOS 2.0 SP10 : libblockdev (EulerOS-SA-2025-2102) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
165585 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2022:3465-1) | Nessus | SuSE Local Security Checks | 9/30/2022 | 7/14/2023 | high |
165878 | EulerOS Virtualization 3.0.6.6 : gdisk (EulerOS-SA-2022-2497) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/9/2022 | medium |
213504 | CentOS 9 : microcode_ctl-20241112-1.el9 | Nessus | CentOS Local Security Checks | 1/6/2025 | 1/6/2025 | high |
265322 | Amazon Linux 2 : python-templated-dictionary, --advisory ALAS2MOCK2-2025-001 (ALASMOCK2-2025-001) | Nessus | Amazon Linux Local Security Checks | 9/17/2025 | 9/17/2025 | critical |
29956 | RHEL 3 : postgresql (RHSA-2008:0039) | Nessus | Red Hat Local Security Checks | 1/14/2008 | 1/14/2021 | high |
186296 | GLSA-202311-06 : multipath-tools: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/27/2023 | 11/27/2023 | high |
232815 | RHEL 9 : .NET 8.0 (RHSA-2025:2666) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
190086 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:0376-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
111508 | SUSE SLED12 / SLES12 Security Update : cups (SUSE-SU-2018:2162-1) | Nessus | SuSE Local Security Checks | 8/2/2018 | 8/27/2024 | high |
163284 | RHEL 8 : kernel (RHSA-2022:5636) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 11/7/2024 | high |
92055 | Fedora 23:kernel (2016-06f1572324) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
92195 | Fedora 24:内核 (2016-ef973efab7) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
95574 | Ubuntu 16.10:linux-raspi2 漏洞 (USN-3152-2) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
97513 | RHEL 6:MRG (RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 10/24/2019 | high |
100640 | Amazon Linux AMI:postgresql93/postgresql94、postgresql95 (ALAS-2017-839) | Nessus | Amazon Linux Local Security Checks | 6/7/2017 | 4/18/2018 | high |
92256 | Fedora 23:核心 (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | high |
91858 | Amazon Linux AMI : kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 6/28/2016 | 4/11/2019 | high |
76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 多個不明弱點 | Nessus | Windows | 7/16/2014 | 11/15/2018 | medium |
61021 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 polkit | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
75605 | openSUSE 安全性更新:libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
64233 | SuSE 11.1 安全性更新:Xen (SAT 修補程式編號 6399) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | high |
95568 | Ubuntu 12.04 LTS:linux 弱點 (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
95723 | Slackware 14.2 / 最新版本:核心 (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 12/13/2016 | 1/14/2021 | high |
131126 | Cisco IOS XE Software Web UI Remote Access Privilege Escalation (cisco-sa-20180328-xepriv) | Nessus | CISCO | 11/19/2019 | 5/3/2024 | high |
159701 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP1) (SUSE-SU-2022:1172-1) | Nessus | SuSE Local Security Checks | 4/13/2022 | 7/13/2023 | high |
112480 | bbPress Plugin for WordPress < 2.6.5 Privilege Escalation | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | critical |
114057 | Atlassian Confluence 8.4.x < 8.4.3 Privilege Escalation | Web App Scanning | Component Vulnerability | 10/5/2023 | 11/7/2023 | critical |
239686 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0087) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
91878 | Ubuntu 15.10:linux-raspi2 弱點 (USN-3017-2) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 1/12/2023 | high |
132248 | RancherOS < 1.0.3 本機記憶體損毀 | Nessus | Misc. | 12/19/2019 | 8/19/2020 | high |
93555 | RHEL 7:核心 (RHSA-2016:1847) | Nessus | Red Hat Local Security Checks | 9/16/2016 | 10/24/2019 | high |
91877 | Ubuntu 15.10:linux 弱點 (USN-3017-1) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 1/12/2023 | high |
84209 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-2642-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 1/19/2021 | high |
183587 | Ubuntu 16.04 ESM:musl 弱點 (USN-4768-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 9/3/2025 | critical |
74682 | openSUSE 安全性更新:xen (openSUSE-SU-2012:0886-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |