176862 | EulerOS Virtualization 2.11.1 : multipath-tools (EulerOS-SA-2023-2046) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | high |
169005 | EulerOS 2.0 SP10 : linux-firmware (EulerOS-SA-2022-2826) | Nessus | Huawei Local Security Checks | 12/21/2022 | 12/21/2022 | high |
190004 | SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0348-1) | Nessus | SuSE Local Security Checks | 2/6/2024 | 6/19/2024 | high |
174852 | EulerOS Virtualization 2.9.1 : multipath-tools (EulerOS-SA-2023-1643) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | high |
172345 | EulerOS 2.0 SP9 : multipath-tools (EulerOS-SA-2023-1452) | Nessus | Huawei Local Security Checks | 3/9/2023 | 3/9/2023 | high |
169815 | EulerOS Virtualization 2.10.0 : linux-firmware (EulerOS-SA-2023-1171) | Nessus | Huawei Local Security Checks | 1/10/2023 | 1/10/2023 | high |
241456 | TencentOS Server 2: udisks2 (TSSA-2025:0482) | Nessus | Tencent Local Security Checks | 7/7/2025 | 7/7/2025 | high |
97712 | openSUSE Security Update : xen (openSUSE-2017-329) | Nessus | SuSE Local Security Checks | 3/14/2017 | 6/3/2021 | critical |
179131 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:3063-1) | Nessus | SuSE Local Security Checks | 8/1/2023 | 8/1/2023 | high |
184756 | Rocky Linux 8 : kernel-rt (RLSA-2021:3088) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 12/22/2023 | high |
207917 | CentOS 9 : microcode_ctl-20240910-1.el9 | Nessus | CentOS Local Security Checks | 9/30/2024 | 9/30/2024 | high |
163187 | EulerOS Virtualization 2.10.0 : polkit (EulerOS-SA-2022-2033) | Nessus | Huawei Local Security Checks | 7/15/2022 | 1/13/2023 | high |
97513 | RHEL 6 : MRG (RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 10/24/2019 | high |
92055 | Fedora 23 : kernel (2016-06f1572324) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
92195 | Fedora 24 : kernel (2016-ef973efab7) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
95574 | Ubuntu 16.10 : linux-raspi2 vulnerabilities (USN-3152-2) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
61429 | Nagios XI < 2011R1.9 複数の脆弱性 | Nessus | CGI abuses | 8/6/2012 | 1/19/2021 | medium |
99287 | KB4015221: Windows 10 Version 1507 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 2/18/2025 | critical |
140653 | Cisco Data Center Network Manager 权限升级 (cisco-sa-20180905-cdcnm-escalation) | Nessus | CISCO | 9/18/2020 | 9/21/2020 | high |
141356 | Cisco StarOS 權限提升 (cisco-sa-staros-privilege-esc-pyb7YTd) | Nessus | CISCO | 10/9/2020 | 10/19/2020 | medium |
132073 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:3297-1) | Nessus | SuSE Local Security Checks | 12/16/2019 | 4/4/2024 | critical |
159319 | RHEL 7 : kernel (RHSA-2022:1106) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
197188 | Intel Extreme Tuning Utility < 7.14.0.15 Insecure Permission Vulnerability (intel-sa-01066) | Nessus | Windows | 5/16/2024 | 6/10/2024 | high |
176577 | F5 Networks BIG-IP : Intel BIOS vulnerability (K000130240) | Nessus | F5 Networks Local Security Checks | 6/2/2023 | 5/7/2024 | medium |
244174 | Linux Distros Unpatched Vulnerability : CVE-2023-2598 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
244466 | Linux Distros Unpatched Vulnerability : CVE-2021-0606 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | medium |
248550 | Linux Distros Unpatched Vulnerability : CVE-2020-0066 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | medium |
130587 | Ubuntu 16.04 LTS / 18.04 LTS : HAproxy vulnerability (USN-4174-1) | Nessus | Ubuntu Local Security Checks | 11/6/2019 | 8/28/2024 | high |
147774 | openSUSE Security Update : kernel-firmware (openSUSE-2021-407) | Nessus | SuSE Local Security Checks | 3/15/2021 | 5/10/2022 | high |
187006 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2023:4835-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
188480 | EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3365) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
158044 | Debian DSA-5072-1 : debian-edu-config - security update | Nessus | Debian Local Security Checks | 2/14/2022 | 2/23/2022 | critical |
186224 | Debian DSA-5563-1 : intel-microcode - security update | Nessus | Debian Local Security Checks | 11/23/2023 | 12/19/2023 | high |
186323 | Fedora 39 : kubernetes (2023-fbdb7e13df) | Nessus | Fedora Local Security Checks | 11/27/2023 | 11/14/2024 | high |
21499 | FreeBSD : heimdal -- Multiple vulnerabilities (b62c80c2-b81a-11da-bec5-00123ffe8333) | Nessus | FreeBSD Local Security Checks | 5/13/2006 | 1/6/2021 | high |
229904 | Linux Distros Unpatched Vulnerability : CVE-2020-25697 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
92796 | Fedora 23 : xen (2016-0049aa6e5d) (Bunker Buster) | Nessus | Fedora Local Security Checks | 8/9/2016 | 1/11/2021 | high |
244475 | Linux Distros Unpatched Vulnerability : CVE-2020-27066 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | medium |
244692 | Linux Distros Unpatched Vulnerability : CVE-2023-0179 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |
184378 | Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23026) | Nessus | Windows | 11/3/2023 | 11/3/2023 | high |
246217 | Linux Distros Unpatched Vulnerability : CVE-2023-35788 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
226330 | Linux Distros Unpatched Vulnerability : CVE-2023-2176 | Nessus | Misc. | 3/5/2025 | 8/8/2025 | high |
229727 | Linux Distros Unpatched Vulnerability : CVE-2022-1011 | Nessus | Misc. | 3/5/2025 | 8/12/2025 | high |
94278 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2592-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
94279 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2593-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 10/26/2016 | 3/8/2022 | high |
241122 | Oracle Linux 8 : pam (ELSA-2025-10027) | Nessus | Oracle Linux Local Security Checks | 7/1/2025 | 7/1/2025 | high |
65700 | Viscosity ViscosityHelper 符號連結攻擊本機權限提升 | Nessus | MacOS X Local Security Checks | 3/27/2013 | 7/14/2018 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 1/12/2023 | high |
92442 | Fedora 22:kernel (2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 7/20/2016 | 1/11/2021 | high |
71167 | GLSA-201312-01 : GNU C Library:多個弱點 | Nessus | Gentoo Local Security Checks | 12/3/2013 | 1/6/2021 | medium |