92766 | Fedora 24 : xen (2016-01cc766201) (Bunker Buster) | Nessus | Fedora Local Security Checks | 8/8/2016 | 1/11/2021 | high |
240504 | Oracle Linux 9 : pam (ELSA-2025-9526) | Nessus | Oracle Linux Local Security Checks | 6/25/2025 | 6/25/2025 | high |
193482 | Debian dsa-5655 : cockpit - security update | Nessus | Debian Local Security Checks | 4/18/2024 | 4/18/2024 | high |
261194 | Oracle Linux 9 : pam (ELSA-2025-15099) | Nessus | Oracle Linux Local Security Checks | 9/4/2025 | 9/4/2025 | high |
118808 | Debian DLA-1571-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 11/8/2018 | 7/25/2024 | critical |
261465 | Kibana 9.0.x < 9.0.6 / 9.1.x < 9.1.3 Incorrect Authorization (ESA-2025-13) | Nessus | CGI abuses | 9/5/2025 | 9/5/2025 | medium |
61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 多個弱點 (經認證的檢查) | Nessus | Windows | 8/16/2012 | 12/4/2019 | medium |
100350 | Scientific Linux 安全性更新:SL7.x x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 5/23/2017 | 1/14/2021 | high |
260944 | Linux Distros Unpatched Vulnerability : CVE-2024-12678 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | medium |
197188 | Intel Extreme Tuning Utility < 7.14.0.15 Insecure Permission Vulnerability (intel-sa-01066) | Nessus | Windows | 5/16/2024 | 6/10/2024 | high |
259613 | Linux Distros Unpatched Vulnerability : CVE-2023-28339 | Nessus | Misc. | 8/30/2025 | 9/3/2025 | high |
244174 | Linux Distros Unpatched Vulnerability : CVE-2023-2598 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | high |
248550 | Linux Distros Unpatched Vulnerability : CVE-2020-0066 | Nessus | Misc. | 8/12/2025 | 9/5/2025 | medium |
262099 | Linux Distros Unpatched Vulnerability : CVE-2024-0048 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
176577 | F5 Networks BIG-IP : Intel BIOS vulnerability (K000130240) | Nessus | F5 Networks Local Security Checks | 6/2/2023 | 5/7/2024 | medium |
262423 | Linux Distros Unpatched Vulnerability : CVE-2022-20203 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
244466 | Linux Distros Unpatched Vulnerability : CVE-2021-0606 | Nessus | Misc. | 8/6/2025 | 8/6/2025 | medium |
502975 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Incorrect Authorization (CVE-2022-20572) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | medium |
502216 | Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6932) | Tenable OT Security | Tenable.ot | 4/22/2024 | 9/19/2024 | high |
97640 | Debian DLA-849-1 : linux security update | Nessus | Debian Local Security Checks | 3/10/2017 | 1/11/2021 | high |
74574 | openSUSE Security Update : MozillaFirefox / MozillaThunderbird (openSUSE-SU-2012:0417-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
113002 | Jetty < 9.4.33 Local Temp Directory Hijacking | Web App Scanning | Component Vulnerability | 10/4/2021 | 3/14/2023 | high |
112077 | GLSA-201808-03:NetworkManager VPNC 插件:权限提升 | Nessus | Gentoo Local Security Checks | 8/23/2018 | 8/14/2024 | high |
89679 | VMware ESX 第三方库多个漏洞 (VMSA-2011-0010)(远程检查) | Nessus | Misc. | 3/4/2016 | 1/6/2021 | high |
97253 | GLSA-201702-10:NTFS-3G:权限提升 | Nessus | Gentoo Local Security Checks | 2/21/2017 | 1/11/2021 | high |
59622 | GLSA-201204-06:PolicyKit:多种漏洞 | Nessus | Gentoo Local Security Checks | 6/21/2012 | 1/6/2021 | medium |
127408 | NewStart CGSL MAIN 4.05:内核多个漏洞 (NS-SA-2019-0143) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
79477 | OracleVM 3.1:xen (OVMSA-2012-0021) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | high |
163480 | Debian DSA-5191-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 7/27/2022 | 3/27/2024 | high |
100086 | openSUSE Security Update : xen (openSUSE-2017-563) | Nessus | SuSE Local Security Checks | 5/10/2017 | 1/19/2021 | critical |
176950 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2023-189) | Nessus | Amazon Linux Local Security Checks | 6/8/2023 | 12/11/2024 | medium |
119039 | Debian DLA-1580-1 : systemd security update | Nessus | Debian Local Security Checks | 11/20/2018 | 7/22/2024 | high |
161332 | F5 Networks BIG-IP : Eclipse Jetty vulnerability (K18484125) | Nessus | F5 Networks Local Security Checks | 5/18/2022 | 3/27/2025 | high |
160855 | NewStart CGSL CORE 5.05 / MAIN 5.05 : docker-ce Multiple Vulnerabilities (NS-SA-2022-0033) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/30/2023 | high |
191045 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0622-1) | Nessus | SuSE Local Security Checks | 2/27/2024 | 2/27/2024 | high |
191453 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0727-1) | Nessus | SuSE Local Security Checks | 3/1/2024 | 3/1/2024 | high |
176882 | EulerOS Virtualization 2.11.0 : multipath-tools (EulerOS-SA-2023-2098) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | high |
177139 | EulerOS Virtualization 3.0.6.0 : device-mapper-multipath (EulerOS-SA-2023-2218) | Nessus | Huawei Local Security Checks | 6/13/2023 | 6/13/2023 | high |
184579 | Rocky Linux 9 : python3.9 (RLSA-2022:8493) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
172352 | EulerOS 2.0 SP9 : multipath-tools (EulerOS-SA-2023-1477) | Nessus | Huawei Local Security Checks | 3/9/2023 | 3/9/2023 | high |
152652 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2021:2746-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 7/13/2023 | high |
165930 | EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583) | Nessus | Huawei Local Security Checks | 10/10/2022 | 1/12/2023 | high |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
87602 | Slackware 13.37 / 14.0 / 14.1 / 当前版本:blueman (SSA:2015-356-01) | Nessus | Slackware Local Security Checks | 12/29/2015 | 1/14/2021 | high |
104202 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0163) | Nessus | OracleVM Local Security Checks | 10/27/2017 | 1/4/2021 | high |
104623 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 11/16/2017 | 1/14/2021 | high |
68539 | Oracle Linux 5:kernel (ELSA-2012-0721-1) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
85147 | OracleVM 3.3:libuser (OVMSA-2015-0106) | Nessus | OracleVM Local Security Checks | 7/31/2015 | 1/4/2021 | high |
92781 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3593) | Nessus | Oracle Linux Local Security Checks | 8/8/2016 | 10/22/2024 | medium |
207210 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : colord (SUSE-SU-2024:3219-1) | Nessus | SuSE Local Security Checks | 9/13/2024 | 9/13/2024 | medium |