59469 | SuSE 10 安全性更新:Xen (ZYPP 修補程式編號 8180) | Nessus | SuSE Local Security Checks | 6/13/2012 | 1/19/2021 | high |
119630 | AIX 7.2 TL 1:xorg(IJ11547) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
119632 | AIX 7.2 TL 3:xorg(IJ11550) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
95609 | Amazon Linux AMI:kernel(ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 12/8/2016 | 4/11/2019 | high |
50647 | RHEL 4:systemtap(RHSA-2010:0895) | Nessus | Red Hat Local Security Checks | 11/18/2010 | 1/14/2021 | high |
61008 | Scientific Linux セキュリティ更新:SL5.x、SL6.xi386/x86_64 の glibc | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
93172 | SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/6/2021 | high |
93299 | SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 9/2/2016 | 1/6/2021 | high |
184343 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4351-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 6/19/2024 | high |
182385 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3892-1) | Nessus | SuSE Local Security Checks | 9/30/2023 | 11/2/2023 | high |
181913 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3783-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
117862 | Debian DSA-4308-1 : linux - security update | Nessus | Debian Local Security Checks | 10/2/2018 | 8/1/2024 | high |
104209 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2856-1) | Nessus | SuSE Local Security Checks | 10/27/2017 | 1/6/2021 | high |
238853 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0114) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
236431 | Alibaba Cloud Linux 3 : 0087: userspace graphics, xorg-x11, and mesa (ALINUX3-SA-2022:0087) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
187258 | CentOS 7 : kernel (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 12/22/2023 | 10/10/2024 | critical |
101126 | openSUSE Security Update : glibc (openSUSE-2017-715) (Stack Clash) | Nessus | SuSE Local Security Checks | 6/30/2017 | 1/19/2021 | high |
14095 | Mandrake Linux Security Advisory : screen (MDKSA-2003:113) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
142359 | F5 Networks BIG-IP : F5 TMUI XSS vulnerability (K21540525) | Nessus | F5 Networks Local Security Checks | 11/3/2020 | 11/2/2023 | high |
13955 | Mandrake Linux Security Advisory : sharutils (MDKSA-2002:052) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | high |
31090 | openSUSE 10 Security Update : kernel (kernel-4987) | Nessus | SuSE Local Security Checks | 2/14/2008 | 1/14/2021 | high |
53372 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : dhcp3 vulnerability (USN-1108-1) | Nessus | Ubuntu Local Security Checks | 4/12/2011 | 9/19/2019 | high |
173401 | FreeBSD : phpmyfaq -- multiple vulnerabilities (6bacd9fd-ca56-11ed-bc52-589cfc0f81b0) | Nessus | FreeBSD Local Security Checks | 3/24/2023 | 3/24/2023 | high |
73528 | Fortinet FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus | CGI abuses | 4/15/2014 | 1/19/2021 | medium |
227824 | Linux Distros Unpatched Vulnerability : CVE-2024-21808 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | low |
153159 | Tenable Nessus Agent < 8.3.1 Multiple Vulnerabilities (TNS-2021-15) | Nessus | Misc. | 9/9/2021 | 11/9/2023 | medium |
132913 | openSUSE Security Update : tomcat (openSUSE-2020-38) | Nessus | SuSE Local Security Checks | 1/15/2020 | 12/5/2022 | high |
240219 | Fedora 42 : pam (2025-432b207745) | Nessus | Fedora Local Security Checks | 6/21/2025 | 6/21/2025 | high |
232865 | RockyLinux 9 : NetworkManager-libreswan (RLSA-2024:9555) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | high |
119719 | SUSE SLES11 Security Update : amanda (SUSE-SU-2018:4121-1) | Nessus | SuSE Local Security Checks | 12/17/2018 | 7/15/2024 | high |
227646 | Linux Distros Unpatched Vulnerability : CVE-2024-24582 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
244515 | Linux Distros Unpatched Vulnerability : CVE-2025-3032 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
224566 | Linux Distros Unpatched Vulnerability : CVE-2022-27170 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
144097 | Debian DLA-2483-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 12/11/2020 | 2/2/2024 | high |
111467 | Debian DLA-1454-1 : network-manager-vpnc security update | Nessus | Debian Local Security Checks | 8/2/2018 | 8/30/2024 | high |
95573 | Ubuntu 16.10 : linux vulnerability (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
96963 | Debian DLA-815-1 : ntfs-3g security update | Nessus | Debian Local Security Checks | 2/3/2017 | 1/11/2021 | high |
100456 | RHEL 7 : kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 10/24/2019 | high |
99424 | Fedora 24 : kernel (2017-8e7549fb91) | Nessus | Fedora Local Security Checks | 4/18/2017 | 1/6/2021 | high |
91886 | Debian DSA-3607-1 : linux - security update | Nessus | Debian Local Security Checks | 6/29/2016 | 1/11/2021 | critical |
75251 | openSUSE Security Update : kernel (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
234895 | CentOS 9 : kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 4/28/2025 | 4/28/2025 | medium |
9351 | Oracle Java SE 7 < Update 85 / 8 < Update 51 Local Privilege Escalation | Nessus Network Monitor | Web Clients | 6/9/2016 | 3/6/2019 | high |
501548 | Moxa EDR-810 Web Server OpenVPN Config Command Injection (CVE-2017-14432) | Tenable OT Security | Tenable.ot | 8/2/2023 | 8/3/2023 | high |
132391 | Xen Project Dynamic Height Handling Elevation of Privilege Vulnerability (XSA-311) | Nessus | Misc. | 12/23/2019 | 7/10/2020 | high |
502218 | Siemens SIMATIC S7-1500 Out-of-bounds Write (CVE-2023-6931) | Tenable OT Security | Tenable.ot | 4/22/2024 | 1/6/2025 | high |
182089 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP1) (SUSE-SU-2023:3838-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 8/5/2024 | high |
49927 | SuSE 10 Security Update : sudo (ZYPP Patch Number 6892) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | medium |
73550 | FreeBSD : dbus-glib -- privledge escalation (77bb0541-c1aa-11e3-a5ac-001b21614864) | Nessus | FreeBSD Local Security Checks | 4/16/2014 | 1/6/2021 | high |
72277 | SuSE 11.2 / 11.3 Security Update : hplip (SAT Patch Numbers 8775 / 8777) | Nessus | SuSE Local Security Checks | 2/4/2014 | 1/19/2021 | medium |