35339 | FreeBSD : mysql -- privilege escalation and overwrite of the system table information (8c451386-dff3-11dd-a765-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/1/12 | 2021/1/6 | high |
152569 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 2021/8/15 | 2023/12/4 | high |
29955 | RHEL 4 / 5 : postgresql (RHSA-2008:0038) | Nessus | Red Hat Local Security Checks | 2008/1/14 | 2021/1/14 | high |
35218 | Firefox < 2.0.0.19 / 3.0.5 Multiple Vulnerabilities | Nessus | Windows | 2008/12/17 | 2018/11/15 | high |
144908 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0095-1) | Nessus | SuSE Local Security Checks | 2021/1/13 | 2023/2/9 | critical |
184030 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP3) (SUSE-SU-2023:4261-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
29933 | CentOS 4 / 5 : postgresql (CESA-2008:0038) | Nessus | CentOS Local Security Checks | 2008/1/14 | 2021/1/4 | high |
136282 | Ubuntu 16.04 LTS / 18.04 LTS : EDK II vulnerabilities (USN-4349-1) | Nessus | Ubuntu Local Security Checks | 2020/5/1 | 2024/8/27 | critical |
123752 | Microsoft Dynamics 365(本地)8.x < 8.2.3.0008 多个漏洞 | Nessus | Windows | 2019/4/4 | 2019/10/30 | high |
128491 | FreeBSD : mozilla -- multiple vulnerabilities (05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6) | Nessus | FreeBSD Local Security Checks | 2019/9/4 | 2024/4/29 | critical |
151804 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP2) (SUSE-SU-2021:2377-1) | Nessus | SuSE Local Security Checks | 2021/7/17 | 2023/7/13 | high |
117543 | EulerOS Virtualization 2.5.0 : kernel (EulerOS-SA-2018-1234) | Nessus | Huawei Local Security Checks | 2018/9/18 | 2024/8/7 | critical |
182121 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3812-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/11/2 | high |
197252 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-1709) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/5/17 | high |
59042 | MS12-034: Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578) | Nessus | Windows : Microsoft Bulletins | 2012/5/9 | 2018/11/15 | high |
18810 | Slackware 10.0 / 10.1 / 8.1 / 9.0 / 9.1 / current : infozip (SSA:2005-121-01) | Nessus | Slackware Local Security Checks | 2005/7/13 | 2025/4/2 | high |
18401 | Invision Power Board Multiple Vulnerabilities (Priv Esc, SQLi | Nessus | CGI abuses | 2005/5/30 | 2025/5/14 | medium |
124424 | F5 Networks BIG-IP : Appliance mode tmsh vulnerability (K82814400) | Nessus | F5 Networks Local Security Checks | 2019/5/1 | 2023/11/3 | high |
191802 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2024-1229) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
191809 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2024-1251) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
20593 | Ubuntu 4.10 / 5.04 : xorg, xfree86 vulnerabilities (USN-182-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |
20655 | Ubuntu 4.10 : linux-source-2.6.8.1 vulnerability (USN-39-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | low |
20718 | Ubuntu 4.10 : lesstif1-1 vulnerabilities (USN-92-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
205672 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-6931) | Nessus | MarinerOS Local Security Checks | 2024/8/16 | 2025/2/10 | high |
20535 | Ubuntu 4.10 / 5.04 : sudo vulnerability (USN-142-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | low |
151775 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2021-2234) | Nessus | Huawei Local Security Checks | 2021/7/16 | 2023/12/7 | high |
150743 | SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2021:1951-1) | Nessus | SuSE Local Security Checks | 2021/6/12 | 2023/7/13 | high |
155441 | SolarWinds Orion Platform 2019.2 HF4 / 2019.4.2 / 2020.2.5 HF1 / 2020.2.6 / 2020.2.6 SQLI | Nessus | CGI abuses | 2021/11/17 | 2021/12/30 | high |
153284 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2021-2440) | Nessus | Huawei Local Security Checks | 2021/9/14 | 2023/11/30 | high |
160810 | NewStart CGSL MAIN 4.05 : openssh-latest Vulnerability (NS-SA-2022-0001) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/2/9 | high |
160984 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2022:1598-1) | Nessus | SuSE Local Security Checks | 2022/5/11 | 2023/7/14 | high |
185531 | Zoom VDI Meeting Client < 5.16.0 Vulnerability (ZSB-23055) | Nessus | Windows | 2023/11/14 | 2023/12/21 | high |
190083 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP1) (SUSE-SU-2024:0362-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
179382 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xtrans (SUSE-SU-2023:3190-1) | Nessus | SuSE Local Security Checks | 2023/8/5 | 2023/8/5 | high |
82847 | Ubuntu 14.04 LTS : Apport vulnerability (USN-2569-2) | Nessus | Ubuntu Local Security Checks | 2015/4/17 | 2024/10/29 | high |
82455 | Mandriva Linux Security Advisory : apache-mod_wsgi (MDVSA-2015:180) | Nessus | Mandriva Local Security Checks | 2015/3/31 | 2021/1/14 | medium |
182972 | Xen: missing IOMMU TLB flushing (XSA-442) | Nessus | Misc. | 2023/10/12 | 2024/1/15 | high |
244344 | Linux Distros Unpatched Vulnerability : CVE-2023-3390 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
187256 | CentOS 7 : tigervnc and xorg-x11-server (RHSA-2023:1594) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
246115 | Linux Distros Unpatched Vulnerability : CVE-2023-5256 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
225970 | Linux Distros Unpatched Vulnerability : CVE-2023-4244 | Nessus | Misc. | 2025/3/5 | 2025/8/11 | high |
250207 | Linux Distros Unpatched Vulnerability : CVE-2023-6111 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
251113 | Linux Distros Unpatched Vulnerability : CVE-2021-0308 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
160987 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP1) (SUSE-SU-2022:1593-1) | Nessus | SuSE Local Security Checks | 2022/5/11 | 2023/12/13 | high |
185761 | ManageEngine ServiceDesk Plus < 14.2 Build 14202 | Nessus | CGI abuses | 2023/11/15 | 2024/11/1 | medium |
111557 | Debian DSA-4266-1 : linux - security update | Nessus | Debian Local Security Checks | 2018/8/7 | 2024/8/26 | high |
100875 | Debian DLA-992-1 : eglibc security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/11 | high |
221754 | Linux Distros Unpatched Vulnerability : CVE-2018-1083 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
20236 | GLSA-200511-15 : Smb4k: Local unauthorized file access | Nessus | Gentoo Local Security Checks | 2005/11/21 | 2021/1/6 | low |
20495 | Ubuntu 4.10 : mysql-dfsg vulnerability (USN-109-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |