34319 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5644) | Nessus | SuSE Local Security Checks | 10/1/2008 | 1/14/2021 | critical |
34367 | openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5656) | Nessus | SuSE Local Security Checks | 10/8/2008 | 1/14/2021 | critical |
195100 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2024:1505-1) | Nessus | SuSE Local Security Checks | 5/7/2024 | 5/30/2024 | high |
143840 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2623-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
98547 | Yellow Pencil Visual Theme Customizer Plugin for WordPress < 7.2.1 權限提升 | Web App Scanning | Component Vulnerability | 4/25/2019 | 3/14/2023 | high |
76603 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3048) | Nessus | Oracle Linux Local Security Checks | 7/20/2014 | 11/1/2024 | high |
109787 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1258-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | medium |
130622 | Ubuntu 16.04 LTS / 18.04 LTS : GNU cpio vulnerability (USN-4176-1) | Nessus | Ubuntu Local Security Checks | 11/7/2019 | 8/27/2024 | high |
49898 | SuSE 10 Security Update : XULRunner (ZYPP Patch Number 6734) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | high |
59693 | Fedora 16 : xen-4.1.2-8.fc16 (2012-9399) | Nessus | Fedora Local Security Checks | 6/26/2012 | 1/11/2021 | high |
43388 | SuSE 11 Security Update : XULRunner (SAT Patch Number 1716) | Nessus | SuSE Local Security Checks | 12/22/2009 | 1/14/2021 | high |
43395 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1727) | Nessus | SuSE Local Security Checks | 12/23/2009 | 1/14/2021 | high |
56714 | Debian DSA-2334-1 : mahara - several vulnerabilities | Nessus | Debian Local Security Checks | 11/7/2011 | 1/11/2021 | medium |
190784 | Zoom Client for Meetings < 5.17.0 Vulnerability (ZSB-24004) | Nessus | Windows | 2/20/2024 | 10/10/2024 | high |
189076 | Intel BIOS Firmware CVE-2022-21198 (INTEL-SA-00688) | Nessus | Misc. | 1/16/2024 | 10/30/2024 | medium |
169468 | SUSE SLES15 Security Update : ovmf (SUSE-SU-2023:0004-1) | Nessus | SuSE Local Security Checks | 1/3/2023 | 7/14/2023 | medium |
155363 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2021:3662-1) | Nessus | SuSE Local Security Checks | 11/16/2021 | 7/13/2023 | high |
209973 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3787-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
209975 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:3790-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
95503 | FreeBSD : xen-kernel -- use after free in FIFO event channel code (4bf57137-ba4d-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 12/5/2016 | 1/4/2021 | medium |
184379 | Zoom Client for Meetings < 5.14.7 Vulnerability (ZSB-23030) | Nessus | Windows | 11/3/2023 | 11/3/2023 | critical |
245158 | Linux Distros Unpatched Vulnerability : CVE-2021-39634 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |
129734 | Debian DLA-1949-1 : xen security update | Nessus | Debian Local Security Checks | 10/9/2019 | 4/19/2024 | high |
118215 | Debian DLA-1549-1 : xen security update | Nessus | Debian Local Security Checks | 10/19/2018 | 7/30/2024 | critical |
119966 | SUSE SLES12 Security Update : cups154 (SUSE-SU-2015:1044-2) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | critical |
126781 | Oracle Fusion Middleware Oracle HTTP Server (Jul 2019 CPU) | Nessus | Web Servers | 7/18/2019 | 6/19/2024 | high |
249111 | Zoom Workplace VDI < 6.3.10 Vulnerability (ZSB-25030) | Nessus | Windows | 8/12/2025 | 8/14/2025 | critical |
87602 | Slackware 13.37 / 14.0 / 14.1 / 当前版本:blueman (SSA:2015-356-01) | Nessus | Slackware Local Security Checks | 12/29/2015 | 1/14/2021 | high |
85147 | OracleVM 3.3:libuser (OVMSA-2015-0106) | Nessus | OracleVM Local Security Checks | 7/31/2015 | 1/4/2021 | high |
92781 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3593) | Nessus | Oracle Linux Local Security Checks | 8/8/2016 | 10/22/2024 | medium |
104623 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 11/16/2017 | 1/14/2021 | high |
104202 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0163) | Nessus | OracleVM Local Security Checks | 10/27/2017 | 1/4/2021 | high |
68539 | Oracle Linux 5:kernel (ELSA-2012-0721-1) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
178427 | RHEL 8 : kernel (RHSA-2023:4125) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | high |
172794 | CBL Mariner 2.0 Security Update: python3 (CVE-2022-42919) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
110312 | Debian DLA-1390-1 : procps security update | Nessus | Debian Local Security Checks | 6/5/2018 | 9/26/2024 | critical |
193767 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
195156 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/30/2024 | high |
143767 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2610-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
75518 | openSUSE セキュリティ更新:glibc(openSUSE-SU-2010:0912-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | high |
93504 | RHEL 6:MRG(RHSA-2016:1883) | Nessus | Red Hat Local Security Checks | 9/15/2016 | 10/24/2019 | high |
84074 | Oracle Linux 7: abrt(ELSA-2015-1083) | Nessus | Oracle Linux Local Security Checks | 6/10/2015 | 11/1/2024 | high |
85186 | openSUSE セキュリティ更新:libuser(openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 8/4/2015 | 1/19/2021 | high |
109371 | CentOS 7:glibc(CESA-2018:0805) | Nessus | CentOS Local Security Checks | 4/27/2018 | 10/22/2024 | critical |
84214 | Ubuntu 15.04:Linux の脆弱性(USN-2647-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 1/19/2021 | high |
74683 | openSUSE セキュリティ更新:xen(openSUSE-2012:-404) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
104088 | Oracle Linux 7:kernel(ELSA-2017-2930-1)(BlueBorne) | Nessus | Oracle Linux Local Security Checks | 10/23/2017 | 1/14/2021 | high |
87757 | Ubuntu 15.04:Linux の脆弱性(USN-2857-1) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 1/17/2023 | medium |
192428 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1468) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/19/2024 | high |
190322 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1196) | Nessus | Huawei Local Security Checks | 2/8/2024 | 6/19/2024 | high |