71167 | GLSA-201312-01 : GNU C Library:多個弱點 | Nessus | Gentoo Local Security Checks | 12/3/2013 | 1/6/2021 | medium |
60891 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 1/12/2023 | high |
96477 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 1/13/2017 | 10/22/2024 | high |
96478 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3509) | Nessus | Oracle Linux Local Security Checks | 1/13/2017 | 10/22/2024 | high |
109105 | Oracle Linux 7 : glibc (ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 4/18/2018 | 11/1/2024 | critical |
84316 | Ubuntu 12.04 LTS : Linux 迴歸 (USN-2640-2) | Nessus | Ubuntu Local Security Checks | 6/22/2015 | 1/19/2021 | high |
87761 | Ubuntu 15.10 : linux-raspi2 弱點 (USN-2858-3) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 1/17/2023 | medium |
188693 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3275) | Nessus | Huawei Local Security Checks | 1/16/2024 | 6/19/2024 | high |
166822 | Debian dla-3173 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 11/2/2022 | 1/22/2025 | high |
129982 | Cisco SPA100 Series Multiple Vulnerabilities | Nessus | CISCO | 10/17/2019 | 10/2/2024 | high |
176930 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
176966 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
501309 | Cisco Nexus 9000 Series Fabric Switches ACI Mode Privilege Escalation (CVE-2021-1584) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | medium |
44780 | Debian DSA-1915-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
135674 | Cisco Unified Computing System Fabric Interconnect Root Privilege Escalation (cisco-sa-20190828-ucs-privescalation) | Nessus | CISCO | 4/16/2020 | 10/19/2020 | high |
35987 | Debian DSA-1749-1 : linux-2.6 - denial of service/privilege escalation/sensitive memory leak | Nessus | Debian Local Security Checks | 3/23/2009 | 1/4/2021 | critical |
148220 | Cisco IOS XE Software Common Industrial Protocol Privilege Escalation (cisco-sa-XE-SAP-OPLbze68) | Nessus | CISCO | 3/30/2021 | 4/1/2021 | high |
248555 | Cisco Unified Communications Manager IM & Presence Privilege Escalation (cisco-sa-imp-inf-disc-cUPKuA5n) | Nessus | CISCO | 8/12/2025 | 8/12/2025 | medium |
44794 | Debian DSA-1929-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
117908 | Debian DLA-1531-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 10/4/2018 | 8/1/2024 | high |
122879 | Debian DLA-1715-1 : linux-4.9 security update (Spectre) | Nessus | Debian Local Security Checks | 3/18/2019 | 6/13/2024 | high |
147532 | Debian DLA-2586-1 : linux security update | Nessus | Debian Local Security Checks | 3/10/2021 | 1/16/2024 | high |
205091 | Amazon Linux 2023 : rapidjson-devel (ALAS2023-2024-684) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 12/11/2024 | high |
97653 | SUSE SLES12 Security Update : openssh (SUSE-SU-2017:0607-3) | Nessus | SuSE Local Security Checks | 3/10/2017 | 1/6/2021 | high |
125314 | Amazon Linux AMI : kernel (ALAS-2019-1212) | Nessus | Amazon Linux Local Security Checks | 5/22/2019 | 5/21/2024 | high |
127297 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Vulnerability (NS-SA-2019-0083) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
147276 | NewStart CGSL MAIN 6.02 : linux-firmware Vulnerability (NS-SA-2021-0082) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/10/2021 | high |
133594 | SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0355-1) | Nessus | SuSE Local Security Checks | 2/10/2020 | 3/27/2024 | high |
45398 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libnss-db vulnerability (USN-922-1) | Nessus | Ubuntu Local Security Checks | 4/1/2010 | 9/19/2019 | low |
187100 | Intel BIOS Firmware CVE-2021-0187 (INTEL-SA-00717) | Nessus | Misc. | 12/19/2023 | 10/30/2024 | high |
174357 | Fedora 36 : tigervnc (2023-6f3f9ee721) | Nessus | Fedora Local Security Checks | 4/15/2023 | 11/14/2024 | high |
189077 | Intel BIOS Firmware CVE-2022-26006 (INTEL-SA-00688) | Nessus | Misc. | 1/16/2024 | 10/30/2024 | medium |
84708 | FreeBSD : xen-kernel -- Hypervisor memory corruption due to x86 emulator flaw (83a28417-27e3-11e5-a4a5-002590263bf5) | Nessus | FreeBSD Local Security Checks | 7/14/2015 | 1/6/2021 | high |
209935 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:3786-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
223396 | Linux Distros Unpatched Vulnerability : CVE-2020-16021 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
234438 | Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-25011) | Nessus | Misc. | 4/15/2025 | 4/15/2025 | high |
224918 | Linux Distros Unpatched Vulnerability : CVE-2022-41804 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
146099 | CentOS 7 : linux-firmware (RHSA-2021:0339) | Nessus | CentOS Local Security Checks | 2/3/2021 | 10/9/2024 | high |
240591 | SUSE SLES15 Security Update : libblockdev (SUSE-SU-2025:02043-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 6/26/2025 | high |
244507 | Linux Distros Unpatched Vulnerability : CVE-2022-29581 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
241045 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1) | Nessus | SuSE Local Security Checks | 7/1/2025 | 7/4/2025 | low |
56760 | Debian DSA-2342-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 11/10/2011 | 1/11/2021 | high |
209487 | Adobe Animate 20.x < 20.0.0 A Vulnerability (APSB19-34) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 10/21/2024 | high |
209942 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:3789-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
210928 | Oracle Linux 8 : tigervnc (ELSA-2024-9540) | Nessus | Oracle Linux Local Security Checks | 11/13/2024 | 11/13/2024 | high |
68307 | Oracle Linux 6 : system-config-firewall (ELSA-2011-0953) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | high |
59692 | Fedora 17 : xen-4.1.2-20.fc17 (2012-9386) | Nessus | Fedora Local Security Checks | 6/26/2012 | 1/11/2021 | high |
82170 | Debian DLA-22-1 : cups security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | medium |
118503 | Debian DLA-1559-1 : xen security update | Nessus | Debian Local Security Checks | 10/31/2018 | 7/26/2024 | high |