100930 | Ubuntu 16.04 LTS:Linux kernel (Raspberry Pi 2) 漏洞 (USN-3332-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
211901 | RHEL 9:Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/28 | high |
123545 | openSUSE 安全更新:Linux 内核 (openSUSE-2019-1085) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
104167 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 2017/10/26 | 2024/10/22 | high |
163577 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/27 | high |
167658 | AlmaLinux 9kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d 多个漏洞 (VMSA-2024-0012) | Nessus | Misc. | 2024/6/19 | 2024/12/6 | critical |
84964 | Amazon Linux AMI:usermode / libuser (ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 2015/7/24 | 2018/5/15 | high |
214034 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2025-1034) | Nessus | Huawei Local Security Checks | 2025/1/13 | 2025/5/14 | high |
214161 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2025-1051) | Nessus | Huawei Local Security Checks | 2025/1/14 | 2025/5/14 | high |
158727 | RHEL 8 : kpatch-patch (RHSA-2022:0772) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/7 | high |
4536 | IBM DB2 9.x < 9 Fix Pack 5 Multiple Vulnerabilities | Nessus Network Monitor | Database | 2004/8/18 | 2019/3/6 | critical |
100554 | Amazon Linux AMI:samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2023/3/30 | critical |
91875 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3016-3) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
109911 | Solaris 10 (sparc) : 119213-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2020/1/7 | high |
91879 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-3017-3) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
50341 | RHEL 5 : glibc (RHSA-2010:0793) | Nessus | Red Hat Local Security Checks | 2010/10/26 | 2021/1/14 | high |
51613 | SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3433 / 3436 / 3445) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
91082 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-2965-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
125301 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1508) | Nessus | Huawei Local Security Checks | 2019/5/21 | 2022/5/20 | critical |
84976 | RHEL 6 : libuser (RHSA-2015:1482) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2021/2/5 | high |
106134 | Ubuntu 14.04 LTS / 16.04 LTS : GNU C Library vulnerabilities (USN-3534-1) | Nessus | Ubuntu Local Security Checks | 2018/1/18 | 2025/9/3 | critical |
125004 | EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2022/5/20 | critical |
87760 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerability (USN-2858-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
40637 | Mandriva Linux Security Advisory : kernel (MDVSA-2009:205) | Nessus | Mandriva Local Security Checks | 2009/8/20 | 2021/1/6 | high |
63899 | RHEL 4 : kernel (RHSA-2009:1469) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
63417 | NVIDIA Display Driver Service 远程堆栈缓冲区溢出(凭据检查) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
55077 | USN-1119-1:linux-ti-omap4 漏洞 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
119303 | Ubuntu 18.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |
189893 | Amazon Linux AMI:runc (ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190380 | Oracle Linux 7:runc (ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2025/9/9 | high |
119338 | Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2 漏洞 (USN-3835-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2024/7/17 | high |
180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
190537 | Oracle Linux 8:container-tools: ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2025/9/9 | high |
68258 | Oracle Linux 6:polkit (ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
178261 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
178263 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
98217 | WordPress 4.7.x < 4.7.2 REST API 'id' Parameter Privilege Escalation | Web App Scanning | Component Vulnerability | 2018/5/23 | 2021/9/7 | high |
215929 | Azure Linux 3.0 安全性更新核心 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
113948 | Joomla! < 2.5.4 多個弱點 | Web App Scanning | Component Vulnerability | 2023/5/31 | 2023/5/31 | high |
189054 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3304) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
113948 | Joomla! < 2.5.4 多个漏洞 | Web App Scanning | Component Vulnerability | 2023/5/31 | 2023/5/31 | high |
72062 | IBM WebSphere Application Server 8.0 < Fix Pack 8 Multiple Vulnerabilities | Nessus | Web Servers | 2014/1/20 | 2018/8/6 | medium |
183854 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4175-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2024/10/2 | high |
184110 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4326-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
94939 | SUSE SLED12 / SLES12 Security Update : X Window System client libraries (SUSE-SU-2016:2828-1) | Nessus | SuSE Local Security Checks | 2016/11/17 | 2021/1/6 | critical |
146685 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0532-1) | Nessus | SuSE Local Security Checks | 2021/2/22 | 2024/1/19 | high |
193742 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1358-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
192861 | RHEL 8 : kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |
186380 | Debian dla-3671 : mediawiki - security update | Nessus | Debian Local Security Checks | 2023/11/28 | 2025/2/14 | medium |