20655 | Ubuntu 4.10 : linux-source-2.6.8.1 vulnerability (USN-39-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | low |
185531 | Zoom VDI Meeting Client < 5.16.0 Vulnerability (ZSB-23055) | Nessus | Windows | 2023/11/14 | 2023/12/21 | high |
187256 | CentOS 7 : tigervnc and xorg-x11-server (RHSA-2023:1594) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
182972 | Xen: missing IOMMU TLB flushing (XSA-442) | Nessus | Misc. | 2023/10/12 | 2024/1/15 | high |
150743 | SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2021:1951-1) | Nessus | SuSE Local Security Checks | 2021/6/12 | 2023/7/13 | high |
20593 | Ubuntu 4.10 / 5.04 : xorg, xfree86 vulnerabilities (USN-182-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |
151775 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2021-2234) | Nessus | Huawei Local Security Checks | 2021/7/16 | 2023/12/7 | high |
153284 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2021-2440) | Nessus | Huawei Local Security Checks | 2021/9/14 | 2023/11/30 | high |
124424 | F5 Networks BIG-IP : Appliance mode tmsh vulnerability (K82814400) | Nessus | F5 Networks Local Security Checks | 2019/5/1 | 2023/11/3 | high |
20535 | Ubuntu 4.10 / 5.04 : sudo vulnerability (USN-142-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | low |
205672 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-6931) | Nessus | MarinerOS Local Security Checks | 2024/8/16 | 2025/2/10 | high |
190083 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP1) (SUSE-SU-2024:0362-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
160810 | NewStart CGSL MAIN 4.05 : openssh-latest Vulnerability (NS-SA-2022-0001) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2025/9/3 | high |
20718 | Ubuntu 4.10 : lesstif1-1 vulnerabilities (USN-92-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
160984 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2022:1598-1) | Nessus | SuSE Local Security Checks | 2022/5/11 | 2023/7/14 | high |
155441 | SolarWinds Orion Platform 2019.2 HF4 / 2019.4.2 / 2020.2.5 HF1 / 2020.2.6 / 2020.2.6 SQLI | Nessus | CGI abuses | 2021/11/17 | 2021/12/30 | high |
246115 | Linux Distros Unpatched Vulnerability : CVE-2023-5256 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
225970 | Linux Distros Unpatched Vulnerability : CVE-2023-4244 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
244344 | Linux Distros Unpatched Vulnerability : CVE-2023-3390 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | high |
266708 | RockyLinux 10 : kea (RLSA-2025:9178) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | high |
160987 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP1) (SUSE-SU-2022:1593-1) | Nessus | SuSE Local Security Checks | 2022/5/11 | 2023/12/13 | high |
191802 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2024-1229) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
191809 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2024-1251) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
109488 | EulerOS 2.0 SP1 : zsh (EulerOS-SA-2018-1090) | Nessus | Huawei Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
161881 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1791) | Nessus | Huawei Local Security Checks | 2022/6/6 | 2023/3/23 | high |
109884 | Solaris 10 (x86):119214-38 | Nessus | Solaris Local Security Checks | 2018/5/17 | 2020/1/8 | medium |
121068 | Juniper Junos Space 18.4.x < 18.4R1 多個弱點 (JSA10917) | Nessus | Junos Local Security Checks | 2019/1/10 | 2022/5/24 | critical |
91883 | Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-3020-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91873 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3016-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
107309 | Solaris 10 (sparc):119213-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107311 | Solaris 10 (sparc):119213-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
91880 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3018-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
60877 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
63896 | RHEL 5:核心 (RHSA-2009:1457) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
103365 | Debian DSA-3981-1:linux - 安全性更新 (BlueBorne) (堆疊衝突) | Nessus | Debian Local Security Checks | 2017/9/21 | 2021/1/4 | high |
128491 | FreeBSD : mozilla -- multiple vulnerabilities (05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6) | Nessus | FreeBSD Local Security Checks | 2019/9/4 | 2024/4/29 | critical |
151804 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP2) (SUSE-SU-2021:2377-1) | Nessus | SuSE Local Security Checks | 2021/7/17 | 2023/7/13 | high |
233894 | FreeBSD : Mozilla -- privilege scalation attack (ea51e89a-116c-11f0-8b2c-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/5 | 2025/4/5 | medium |
90305 | SUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2016:0923-1) | Nessus | SuSE Local Security Checks | 2016/4/1 | 2021/1/6 | low |
151759 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP1) (SUSE-SU-2021:2372-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
156088 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP5) (SUSE-SU-2021:4039-1) | Nessus | SuSE Local Security Checks | 2021/12/15 | 2023/7/14 | medium |
257201 | Linux Distros Unpatched Vulnerability : CVE-2020-5211 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
259397 | Linux Distros Unpatched Vulnerability : CVE-2020-5213 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
252494 | Linux Distros Unpatched Vulnerability : CVE-2021-22118 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
251622 | Linux Distros Unpatched Vulnerability : CVE-2022-2735 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
140751 | Ubuntu 18.04 LTS : Debian-LAN vulnerabilities (USN-4530-1) | Nessus | Ubuntu Local Security Checks | 2020/9/23 | 2024/8/27 | high |
190142 | CentOS 8 : tigervnc (CESA-2023:1551) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
144022 | Debian DLA-2486-1 : xorg-server security update | Nessus | Debian Local Security Checks | 2020/12/10 | 2024/2/2 | high |
173703 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1680-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/12 | high |
244824 | Azure Linux 3.0 Security Update: kata-containers / kata-containers-cc (CVE-2025-5791) | Nessus | Azure Linux Local Security Checks | 2025/8/7 | 2025/9/15 | high |