145926 | CentOS 8 : cyrus-imapd (CESA-2020:4655) | Nessus | CentOS Local Security Checks | 2/1/2021 | 3/23/2021 | critical |
129982 | Cisco SPA100 Series Multiple Vulnerabilities | Nessus | CISCO | 10/17/2019 | 10/2/2024 | high |
104255 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2873-1) | Nessus | SuSE Local Security Checks | 10/30/2017 | 1/6/2021 | high |
84016 | SUSE SLED11 / SLES11 Security Update : cups (SUSE-SU-2015:1011-1) | Nessus | SuSE Local Security Checks | 6/8/2015 | 4/2/2025 | high |
226182 | Linux Distros Unpatched Vulnerability : CVE-2023-47282 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | low |
225937 | Linux Distros Unpatched Vulnerability : CVE-2023-22656 | Nessus | Misc. | 3/5/2025 | 8/27/2025 | low |
141612 | CentOS 7 : bluez (RHSA-2020:4001) | Nessus | CentOS Local Security Checks | 10/20/2020 | 10/9/2024 | high |
88559 | SUSE SLED11 / SLES11 Security Update : kdebase4-workspace (SUSE-SU-2016:0303-1) | Nessus | SuSE Local Security Checks | 2/3/2016 | 1/6/2021 | high |
81748 | Debian DSA-3181-1 : xen - security update | Nessus | Debian Local Security Checks | 3/11/2015 | 1/11/2021 | high |
187098 | Intel BIOS Firmware CVE-2022-32231 (INTEL-SA-00717) | Nessus | Misc. | 12/19/2023 | 10/30/2024 | medium |
44336 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : samba vulnerability (USN-893-1) | Nessus | Ubuntu Local Security Checks | 1/29/2010 | 9/19/2019 | medium |
26939 | FreeBSD : xfs -- multiple vulnerabilities (a5f667db-7596-11dc-8b7a-0019b944b34e) | Nessus | FreeBSD Local Security Checks | 10/9/2007 | 1/6/2021 | medium |
136167 | SUSE SLES12 Security Update : munge (SUSE-SU-2020:1144-1) | Nessus | SuSE Local Security Checks | 4/30/2020 | 3/14/2024 | high |
262995 | Linux Distros Unpatched Vulnerability : CVE-2020-14201 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
154536 | NewStart CGSL CORE 5.04 / MAIN 5.04 : linux-firmware Vulnerability (NS-SA-2021-0099) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
187099 | Intel BIOS Firmware CVE-2022-26837 (INTEL-SA-00717) | Nessus | Misc. | 12/19/2023 | 10/30/2024 | high |
157872 | McAfee Data Loss Prevention ePO extension Blind SQLi (SB10376) | Nessus | Windows | 2/10/2022 | 2/14/2022 | high |
167531 | Oracle Linux 8 : dovecot (ELSA-2022-7623) | Nessus | Oracle Linux Local Security Checks | 11/15/2022 | 11/1/2024 | high |
133410 | Symantec Mail Security for Exchange Live Update Priviledge Escalation Vulnerability (SYMSA1488) | Nessus | Windows | 2/3/2020 | 2/4/2020 | high |
119745 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4154-1) | Nessus | SuSE Local Security Checks | 12/18/2018 | 7/15/2024 | high |
241497 | Oracle Linux 7 : ipa (ELSA-2025-9189) | Nessus | Oracle Linux Local Security Checks | 7/7/2025 | 9/11/2025 | critical |
241034 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02178-1) | Nessus | SuSE Local Security Checks | 7/1/2025 | 7/4/2025 | low |
131062 | openSUSE Security Update : xen (openSUSE-2019-2508) | Nessus | SuSE Local Security Checks | 11/15/2019 | 4/11/2024 | critical |
184564 | Rocky Linux 8 : kernel (RLSA-2022:5316) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
261237 | Linux Distros Unpatched Vulnerability : CVE-2022-21703 | Nessus | Misc. | 9/4/2025 | 9/4/2025 | high |
92442 | Fedora 22:kernel (2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 7/20/2016 | 1/11/2021 | high |
71167 | GLSA-201312-01 : GNU C Library:多個弱點 | Nessus | Gentoo Local Security Checks | 12/3/2013 | 1/6/2021 | medium |
60891 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
84316 | Ubuntu 12.04 LTS : Linux 迴歸 (USN-2640-2) | Nessus | Ubuntu Local Security Checks | 6/22/2015 | 1/19/2021 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 1/12/2023 | high |
65700 | Viscosity ViscosityHelper 符號連結攻擊本機權限提升 | Nessus | MacOS X Local Security Checks | 3/27/2013 | 7/14/2018 | high |
109105 | Oracle Linux 7 : glibc (ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 4/18/2018 | 11/1/2024 | critical |
87761 | Ubuntu 15.10 : linux-raspi2 弱點 (USN-2858-3) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 1/17/2023 | medium |
96477 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 1/13/2017 | 10/22/2024 | high |
96478 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3509) | Nessus | Oracle Linux Local Security Checks | 1/13/2017 | 10/22/2024 | high |
205091 | Amazon Linux 2023 : rapidjson-devel (ALAS2023-2024-684) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 12/11/2024 | high |
97653 | SUSE SLES12 Security Update : openssh (SUSE-SU-2017:0607-3) | Nessus | SuSE Local Security Checks | 3/10/2017 | 1/6/2021 | high |
61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 多個弱點 (經認證的檢查) | Nessus | Windows | 8/16/2012 | 12/4/2019 | medium |
100350 | Scientific Linux 安全性更新:SL7.x x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 5/23/2017 | 1/14/2021 | high |
138041 | Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 Vulnerability | Nessus | Palo Alto Local Security Checks | 7/2/2020 | 10/13/2020 | high |
139324 | Cisco Application Policy Infrastructure Controllerの権限昇格(cisco-sa-20190501-apic-priv-escalation) | Nessus | CISCO | 8/5/2020 | 8/7/2020 | high |
502946 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20421) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | high |
59696 | Fedora 15 : xen-4.1.2-8.fc15 (2012-9430) | Nessus | Fedora Local Security Checks | 6/26/2012 | 1/11/2021 | high |
224082 | Linux Distros Unpatched Vulnerability : CVE-2021-37219 | Nessus | Misc. | 3/5/2025 | 9/2/2025 | high |
227418 | Linux Distros Unpatched Vulnerability : CVE-2023-28464 | Nessus | Misc. | 3/5/2025 | 8/11/2025 | high |
122630 | FreeBSD : Gitlab -- Multiple vulnerabilities (11292460-3f2f-11e9-adcb-001b217b3468) | Nessus | FreeBSD Local Security Checks | 3/6/2019 | 6/17/2024 | critical |
240544 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libblockdev (SUSE-SU-2025:02044-1) | Nessus | SuSE Local Security Checks | 6/25/2025 | 6/26/2025 | high |
259256 | Linux Distros Unpatched Vulnerability : CVE-2024-1299 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
191648 | GitLab 16.9 < 16.9.2 / 16.8 < 16.8.4 (CVE-2024-1299) | Nessus | CGI abuses | 3/6/2024 | 12/16/2024 | high |
226116 | Linux Distros Unpatched Vulnerability : CVE-2023-22655 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | medium |