207293 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2024-716) | Nessus | Amazon Linux Local Security Checks | 2024/9/16 | 2024/9/27 | high |
166478 | RHEL 8 : kernel (RHSA-2022:7110) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/1/16 | high |
244409 | Linux Distros Unpatched Vulnerability : CVE-2023-3776 | Nessus | Misc. | 2025/8/6 | 2025/8/21 | high |
109882 | Solaris 10 (sparc) : 119213-38 | Nessus | Solaris Local Security Checks | 2018/5/17 | 2020/1/7 | medium |
109912 | Solaris 10 (x86) : 119214-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2020/1/8 | high |
107816 | Solaris 10 (x86) : 119214-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107312 | Solaris 10 (sparc) : 119213-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
51501 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : eglibc, glibc vulnerability (USN-1009-2) | Nessus | Ubuntu Local Security Checks | 2011/1/12 | 2019/9/19 | high |
50640 | RHEL 6 : glibc (RHSA-2010:0872) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
91874 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerabilities (USN-3016-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91882 | Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerabilities (USN-3019-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
209837 | Fedora 40 : podman-tui (2024-afa796a751) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/29 | high |
209844 | Fedora 40 : prometheus-podman-exporter (2024-69528c0ba6) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/29 | high |
211001 | Fedora 41 : prometheus-podman-exporter (2024-28e375f8ca) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/15 | high |
36172 | Debian DSA-1772-1 : udev - several vulnerabilities | Nessus | Debian Local Security Checks | 2009/4/17 | 2021/1/4 | high |
124991 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1538) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2021/1/6 | critical |
102418 | Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3384-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2023/1/12 | high |
92702 | CentOS 7 : kernel (CESA-2016:1539) | Nessus | CentOS Local Security Checks | 2016/8/4 | 2021/1/4 | high |
59138 | SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6437) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | high |
189004 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2024-1037) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
5677 | MySQL Community Server 5.1 < 5.1.51 Multiple Denial of Service Vulnerabilities | Nessus Network Monitor | Database | 2010/10/5 | 2019/3/6 | medium |
214016 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2025-1017) | Nessus | Huawei Local Security Checks | 2025/1/13 | 2025/5/14 | high |
214180 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2025-1068) | Nessus | Huawei Local Security Checks | 2025/1/14 | 2025/5/14 | high |
101149 | Ubuntu 12.04 LTS:linux 回归 (USN-3338-2) (Stack Clash) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2023/1/17 | high |
180860 | Oracle Linux 6:glibc (ELSA-2017-3583) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
189894 | Amazon Linux 2:runc (ALASNITRO-ENCLAVES-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
96951 | Ubuntu 16.04 LTS:NTFS-3G 漏洞 (USN-3182-1) | Nessus | Ubuntu Local Security Checks | 2017/2/2 | 2024/8/27 | high |
152398 | OracleVM 3.4:kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2023/1/17 | high |
152978 | Oracle Linux 7:内核 (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2024/10/22 | high |
100507 | Oracle Linux 7:内核 (ELSA-2017-1308) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | high |
165296 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
65103 | Ubuntu 10.04 LTS / 10.10:linux-mvl-dove 漏洞 (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
59467 | RHEL 5:内核 (RHSA-2012:0721) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2025/3/20 | high |
167052 | Debian DSA-5272-1 : xen - security update | Nessus | Debian Local Security Checks | 2022/11/7 | 2025/1/24 | high |
112179 | RHEL 6 : java-1.7.1-ibm (RHSA-2018:2576) | Nessus | Red Hat Local Security Checks | 2018/8/29 | 2024/8/13 | high |
209547 | RHEL 7 : NetworkManager-libreswan (RHSA-2024:8357) | Nessus | Red Hat Local Security Checks | 2024/10/23 | 2024/10/23 | high |
134710 | Palo Alto Networks PAN-OS 8.1.x < 8.1.13 Vulnerability | Nessus | Palo Alto Local Security Checks | 2020/3/19 | 2020/10/14 | high |
154949 | Debian DSA-5002-1 : containerd - security update | Nessus | Debian Local Security Checks | 2021/11/6 | 2025/1/24 | high |
154962 | Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
164618 | RHEL 9 : pcs (RHSA-2022:6313) | Nessus | Red Hat Local Security Checks | 2022/9/1 | 2024/11/7 | high |
166443 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3712-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
155576 | SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP5) (SUSE-SU-2021:3692-1) | Nessus | SuSE Local Security Checks | 2021/11/18 | 2023/7/13 | high |
83639 | SUSE SLES11 Security Update : glibc (SUSE-SU-2014:1129-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | high |
75357 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0640-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75549 | openSUSE Security Update : kernel (openSUSE-SU-2010:0634-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
172117 | RHEL 9 : pesign (RHSA-2023:1067) | Nessus | Red Hat Local Security Checks | 2023/3/6 | 2024/11/7 | medium |
174690 | RHEL 8 : pesign (RHSA-2023:1829) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/8 | medium |
43173 | Firefox < 3.0.16 Multiple Vulnerabilities | Nessus | Windows | 2009/12/16 | 2018/7/16 | high |
153547 | VMware vCenter Server < 6.5 U3q Multiple Vulnerabilities (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | high |
242768 | NewStart CGSL MAIN 7.02 : tuned Vulnerability (NS-SA-2025-0202) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | high |