119626 | AIX 6.1 TL 9:xorg (IJ11000) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
119629 | AIX 7.2 TL 0:xorg (IJ11546) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
93680 | OracleVM 3.3:Unbreakable/ 等 (OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 9/23/2016 | 1/4/2021 | high |
102774 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 8/25/2017 | 1/4/2021 | critical |
89022 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2/29/2016 | 1/6/2021 | high |
120856 | Fedora 28 : glusterfs (2018-e048a4ef13) | Nessus | Fedora Local Security Checks | 1/3/2019 | 6/28/2024 | high |
36056 | HP-UX PHCO_38913 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
36059 | HP-UX PHCO_39104 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | 3/17/2022 | 11/7/2024 | high |
142490 | Cisco SD-WAN vManage 软件命令注入 (cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 11/6/2020 | 11/24/2020 | medium |
501555 | Moxa AWK-3131A Series Industrial AP/Bridge/Client Improper Access Control (CVE-2019-5136) | Tenable OT Security | Tenable.ot | 8/2/2023 | 9/4/2024 | high |
95573 | Ubuntu 16.10:linux 漏洞 (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
111467 | Debian DLA-1454-1:network-manager-vpnc 安全更新 | Nessus | Debian Local Security Checks | 8/2/2018 | 8/30/2024 | high |
87510 | Debian DSA-3427-1:blueman - 安全更新 | Nessus | Debian Local Security Checks | 12/21/2015 | 1/11/2021 | high |
96963 | Debian DLA-815-1:ntfs-3g 安全更新 | Nessus | Debian Local Security Checks | 2/3/2017 | 1/11/2021 | high |
91886 | Debian DSA-3607-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 6/29/2016 | 1/11/2021 | critical |
100456 | RHEL 7 : kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 10/24/2019 | high |
75251 | openSUSE 安全更新:kernel (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
118397 | Mozilla Firefox < 63 多个漏洞 | Nessus | Windows | 10/25/2018 | 7/29/2024 | critical |
159759 | Security Update for Microsoft Visual Studio Code (April 2022) | Nessus | Misc. | 4/15/2022 | 11/27/2024 | high |
123392 | openSUSE Security Update : postgresql10 (openSUSE-2019-967) | Nessus | SuSE Local Security Checks | 3/27/2019 | 6/7/2024 | critical |
119673 | Adobe Acrobat <= 15.006.30456 / 17.011.30105 / 19.008.20080 Multiple Vulnerabilities (APSB18-41) (macOS) | Nessus | MacOS X Local Security Checks | 12/14/2018 | 7/16/2024 | critical |
144594 | Debian DSA-4818-1 : sympa - security update | Nessus | Debian Local Security Checks | 12/24/2020 | 1/31/2024 | high |
58839 | FreeBSD : wordpress -- multiple vulnerabilities (b384cc5b-8d56-11e1-8d7b-003067b2972c) | Nessus | FreeBSD Local Security Checks | 4/24/2012 | 1/6/2021 | critical |
166897 | AlmaLinux 9 : kpatch-patch (ALSA-2022:7330) | Nessus | Alma Linux Local Security Checks | 11/3/2022 | 1/22/2024 | high |
204850 | Zoom Workplace Desktop App For Windows < 6.0.0 Improper Input Validation (ZSB-24019) | Nessus | Misc. | 7/30/2024 | 8/6/2025 | high |
103853 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1) | Nessus | SuSE Local Security Checks | 10/16/2017 | 9/9/2024 | high |
157107 | openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 1/16/2023 | high |
232783 | RHEL 9 : .NET 8.0 (RHSA-2025:2669) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
232790 | RHEL 9 : .NET 9.0 (RHSA-2025:2668) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
232799 | RHEL 8 : .NET 9.0 (RHSA-2025:2667) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
169653 | EulerOS Virtualization 3.0.2.6 : gdisk (EulerOS-SA-2023-1086) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | medium |
142453 | RHEL 7 : xorg-x11-server (RHSA-2020:4910) | Nessus | Red Hat Local Security Checks | 11/4/2020 | 11/7/2024 | high |
109692 | Amazon Linux 2 : zsh (ALAS-2018-1013) | Nessus | Amazon Linux Local Security Checks | 5/11/2018 | 10/9/2024 | high |
178425 | RHEL 8 : kpatch-patch (RHSA-2023:4146) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | high |
160194 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:1369-1) | Nessus | SuSE Local Security Checks | 4/26/2022 | 7/13/2023 | high |
174078 | NewStart CGSL CORE 5.05 / MAIN 5.05 : polkit Multiple Vulnerabilities (NS-SA-2023-0027) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/12/2023 | high |
160791 | NewStart CGSL CORE 5.04 / MAIN 5.04 : polkit Multiple Vulnerabilities (NS-SA-2022-0022) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
188720 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/31/2025 | high |
188794 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860) | Nessus | Huawei Local Security Checks | 1/16/2024 | 3/31/2025 | high |
181909 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3772-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
100600 | Virtuozzo 7 : readykernel-patch (VZA-2017-044) | Nessus | Virtuozzo Local Security Checks | 6/5/2017 | 1/4/2021 | high |
100601 | Virtuozzo 7 : readykernel-patch (VZA-2017-045) | Nessus | Virtuozzo Local Security Checks | 6/5/2017 | 1/4/2021 | high |
182507 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3928-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/2/2023 | high |
169293 | Debian dla-3244 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 12/24/2022 | 1/22/2025 | high |
238566 | TencentOS Server 2: subscription-manager (TSSA-2023:0165) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
142311 | FreeBSD : wordpress -- multiple issues (11325357-1d3c-11eb-ab74-4c72b94353b5) | Nessus | FreeBSD Local Security Checks | 11/3/2020 | 11/3/2020 | high |
145452 | Amazon Linux 2 : xorg-x11-server (ALAS-2021-1592) | Nessus | Amazon Linux Local Security Checks | 1/26/2021 | 12/11/2024 | high |
178765 | RHEL 8 : kernel-rt (RHSA-2023:4255) | Nessus | Red Hat Local Security Checks | 7/25/2023 | 11/7/2024 | high |
161553 | EulerOS 2.0 SP3 : gdisk (EulerOS-SA-2022-1720) | Nessus | Huawei Local Security Checks | 5/26/2022 | 5/26/2022 | medium |