187036 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4882-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 1/30/2024 | high |
238539 | TencentOS Server 4: python-templated-dictionary (TSSA-2024:0916) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
168132 | Oracle Linux 8 : python39:3.9 (ELSA-2022-8492) | Nessus | Oracle Linux Local Security Checks | 11/23/2022 | 11/1/2024 | high |
171149 | EulerOS 2.0 SP8 : device-mapper-multipath (EulerOS-SA-2023-1310) | Nessus | Huawei Local Security Checks | 2/8/2023 | 2/9/2023 | high |
110725 | Debian DLA-1399-1 : ruby-passenger security update | Nessus | Debian Local Security Checks | 6/28/2018 | 3/27/2025 | high |
126736 | SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2019:1364-2) | Nessus | SuSE Local Security Checks | 7/16/2019 | 1/13/2021 | high |
197097 | FreeBSD : Intel CPUs -- multiple vulnerabilities (5afd64ae-122a-11ef-8eed-1c697a616631) | Nessus | FreeBSD Local Security Checks | 5/15/2024 | 5/17/2024 | high |
190112 | SUSE SLES15 Security Update : kernel (Live Patch 8 for SLE 15 SP4) (SUSE-SU-2024:0414-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 6/19/2024 | high |
190121 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0421-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 6/19/2024 | high |
191452 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0698-1) | Nessus | SuSE Local Security Checks | 3/1/2024 | 3/6/2024 | high |
99962 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1147-1) | Nessus | SuSE Local Security Checks | 5/3/2017 | 1/6/2021 | critical |
241455 | TencentOS Server 2: libblockdev (TSSA-2025:0481) | Nessus | Tencent Local Security Checks | 7/7/2025 | 7/7/2025 | high |
168134 | Rocky Linux 8 : python39:3.9 (RLSA-2022:8492) | Nessus | Rocky Linux Local Security Checks | 11/23/2022 | 11/7/2023 | high |
186527 | AlmaLinux 8 : kpatch-patch (ALSA-2023:7554) | Nessus | Alma Linux Local Security Checks | 12/3/2023 | 8/9/2024 | high |
179125 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:3055-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
179132 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:3079-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
140933 | Debian DLA-2385-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 9/29/2020 | 2/19/2024 | high |
228108 | Linux Distros Unpatched Vulnerability : CVE-2024-11115 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
231082 | Linux Distros Unpatched Vulnerability : CVE-2024-7977 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | high |
118672 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K50254952) | Nessus | F5 Networks Local Security Checks | 11/2/2018 | 11/2/2023 | high |
121362 | Amazon Linux 2 : kernel (ALAS-2019-1149) | Nessus | Amazon Linux Local Security Checks | 1/25/2019 | 6/26/2024 | high |
53321 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : x11-xserver-utils vulnerability (USN-1107-1) | Nessus | Ubuntu Local Security Checks | 4/7/2011 | 2/28/2025 | high |
77262 | AIX 6.1 TL 8 : malloc (IV62803) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |
77266 | AIX 7.1 TL 3 : malloc (IV62808) | Nessus | AIX Local Security Checks | 8/20/2014 | 4/21/2023 | high |
244514 | Linux Distros Unpatched Vulnerability : CVE-2019-0145 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
249448 | Linux Distros Unpatched Vulnerability : CVE-2023-31248 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
249730 | Linux Distros Unpatched Vulnerability : CVE-2022-24122 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
145599 | CentOS 8 : httpd:2.4 (CESA-2019:0980) | Nessus | CentOS Local Security Checks | 1/29/2021 | 4/25/2023 | high |
237892 | Devolutions Server < 2025.1.9.0 Improper Access Control (DEVO-2025-0010) | Nessus | Windows | 6/6/2025 | 6/6/2025 | high |
182128 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:3809-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 8/5/2024 | high |
16107 | Fedora Core 3 : kernel-2.6.9-1.724_FC3 (2004-582) | Nessus | Fedora Local Security Checks | 1/4/2005 | 1/11/2021 | high |
44792 | Debian DSA-1927-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
19063 | FreeBSD : mozilla -- privilege escalation via non-DOM property overrides (a6427195-c2c7-11d9-89f7-02061b08fc24) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | high |
44951 | Debian DSA-2005-1 : linux-2.6.24 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 3/2/2010 | 1/4/2021 | critical |
191131 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:0666-1) | Nessus | SuSE Local Security Checks | 2/29/2024 | 2/29/2024 | high |
191127 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 41 for SLE 12 SP5) (SUSE-SU-2024:0655-1) | Nessus | SuSE Local Security Checks | 2/29/2024 | 2/29/2024 | high |
190119 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:0395-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 6/19/2024 | high |
160982 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2022:1634-1) | Nessus | SuSE Local Security Checks | 5/11/2022 | 7/14/2023 | high |
169820 | EulerOS Virtualization 2.10.1 : linux-firmware (EulerOS-SA-2023-1150) | Nessus | Huawei Local Security Checks | 1/11/2023 | 1/11/2023 | high |
171280 | EulerOS 2.0 SP10 : multipath-tools (EulerOS-SA-2023-1366) | Nessus | Huawei Local Security Checks | 2/10/2023 | 2/13/2023 | high |
171324 | EulerOS 2.0 SP10 : multipath-tools (EulerOS-SA-2023-1394) | Nessus | Huawei Local Security Checks | 2/10/2023 | 2/13/2023 | high |
184031 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP2) (SUSE-SU-2023:4243-1) | Nessus | SuSE Local Security Checks | 10/30/2023 | 10/30/2023 | high |
94144 | Debian DLA-670-1 : linux security update (Dirty COW) | Nessus | Debian Local Security Checks | 10/20/2016 | 3/8/2022 | high |
173253 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : amanda vulnerabilities (USN-5966-1) | Nessus | Ubuntu Local Security Checks | 3/22/2023 | 8/27/2024 | medium |
65700 | Viscosity ViscosityHelper 符號連結攻擊本機權限提升 | Nessus | MacOS X Local Security Checks | 3/27/2013 | 7/14/2018 | high |
92442 | Fedora 22:kernel (2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 7/20/2016 | 1/11/2021 | high |
71167 | GLSA-201312-01 : GNU C Library:多個弱點 | Nessus | Gentoo Local Security Checks | 12/3/2013 | 1/6/2021 | medium |
60891 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 1/12/2023 | high |
96477 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 1/13/2017 | 10/22/2024 | high |