14507 | GLSA-200405-21 : Midnight Commander: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
182160 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4622) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
138891 | Adobe Photoshop CC 20.x < 20.0.10 / 21.x < 21.2.1 Multiple Vulnerabilities (APSB20-45) | Nessus | Windows | 2020/7/24 | 2024/11/20 | high |
209662 | SonicWall Connect Tunnel Multiple Vulnerabilities (SNWLID-2024-0017) | Nessus | Windows | 2024/10/25 | 2025/5/8 | high |
51132 | FreeBSD : mozilla -- multiple vulnerabilities (1d8ff4a2-0445-11e0-8e32-000f20797ede) | Nessus | FreeBSD Local Security Checks | 2010/12/12 | 2021/1/6 | high |
142257 | EulerOS 2.0 SP2 : net-snmp (EulerOS-SA-2020-2370) | Nessus | Huawei Local Security Checks | 2020/11/3 | 2024/2/12 | high |
236668 | Alibaba Cloud Linux 3 : 0027: virt:rhel and virt-devel:rhel (ALINUX3-SA-2021:0027) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
169561 | EulerOS 2.0 SP11 : multipath-tools (EulerOS-SA-2023-1017) | Nessus | Huawei Local Security Checks | 2023/1/5 | 2023/1/6 | high |
117866 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2960-1) | Nessus | SuSE Local Security Checks | 2018/10/2 | 2022/2/17 | high |
191135 | SUSE SLES12 Security Update : kernel (Live Patch 53 for SLE 12 SP5) (SUSE-SU-2024:0665-1) | Nessus | SuSE Local Security Checks | 2024/2/29 | 2024/2/29 | high |
253394 | Linux Distros Unpatched Vulnerability : CVE-2024-52522 | Nessus | Misc. | 2025/8/21 | 2025/9/29 | medium |
226592 | Linux Distros Unpatched Vulnerability : CVE-2023-4623 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
95455 | Debian DLA-729-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 2016/12/2 | 2023/5/14 | critical |
251154 | Linux Distros Unpatched Vulnerability : CVE-2025-23013 | Nessus | Misc. | 2025/8/18 | 2025/10/8 | high |
184903 | Rocky Linux 9 : sudo (RLSA-2023:0282) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/9/11 | high |
170247 | SUSE SLES15 Security Update : sudo (SUSE-SU-2023:0116-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2024/9/11 | high |
170249 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0117-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2024/9/11 | high |
265880 | Linux Distros Unpatched Vulnerability : CVE-2025-59420 | Nessus | Misc. | 2025/9/25 | 2025/9/30 | high |
164207 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2244) | Nessus | Huawei Local Security Checks | 2022/8/17 | 2024/1/16 | high |
183076 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2023:4072-1) | Nessus | SuSE Local Security Checks | 2023/10/14 | 2025/9/24 | high |
68126 | Oracle Linux 5:glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
100987 | Ubuntu 12.04 LTS : linux-lts-trusty 漏洞 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2025/4/2 | high |
104106 | CentOS 7:内核 (CESA-2017:2930) | Nessus | CentOS Local Security Checks | 2017/10/24 | 2021/1/4 | high |
64039 | RHEL 5:kernel (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | high |
67842 | Oracle Linux 5:udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
125959 | Debian DSA-4465-1 : linux - security update (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 2019/6/18 | 2024/5/15 | critical |
190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/9/25 | high |
108322 | RHEL 6:MRG (RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | high |
123087 | Amazon Linux AMI : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2024/6/12 | high |
123682 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
84988 | CentOS 7 : libuser (CESA-2015:1483) | Nessus | CentOS Local Security Checks | 2015/7/27 | 2021/1/4 | high |
78438 | MS14-062:訊息佇列服務中的一個弱點可導致權限提升 (2993254) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2018/11/15 | high |
165264 | RHEL 9:kernel-rt (RHSA-2022: 6582) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
110701 | Oracle Linux 6:核心 (ELSA-2018-1854) | Nessus | Oracle Linux Local Security Checks | 2018/6/27 | 2024/10/22 | high |
183572 | Ubuntu 16.04 ESM:OpenSMTPD 弱點 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
239922 | TencentOS Server 3: kernel (TSSA-2023:0131) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
20643 | Ubuntu 4.10 : sudo vulnerability (USN-28-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
180398 | Rocky Linux 8 : systemd (RLSA-2023:3837) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
209552 | RHEL 8 : NetworkManager-libreswan (RHSA-2024:8354) | Nessus | Red Hat Local Security Checks | 2024/10/23 | 2024/10/23 | high |
209553 | RHEL 9 : NetworkManager-libreswan:1.2.14 (RHSA-2024:8352) | Nessus | Red Hat Local Security Checks | 2024/10/23 | 2025/4/8 | high |
188814 | EulerOS Virtualization 2.9.0 : mdadm (EulerOS-SA-2024-1018) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
82042 | SeaMonkey < 2.33.1 Multiple Vulnerabilities | Nessus | Windows | 2015/3/24 | 2019/11/22 | high |
154554 | NewStart CGSL CORE 5.05 / MAIN 5.05 : bluez Multiple Vulnerabilities (NS-SA-2021-0162) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/11/27 | high |
252737 | Linux Distros Unpatched Vulnerability : CVE-2022-24050 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
96916 | GLSA-201702-01 : PCSC-Lite: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2017/2/1 | 2021/1/11 | high |
99080 | OracleVM 3.3 / 3.4 : openssh (OVMSA-2017-0053) | Nessus | OracleVM Local Security Checks | 2017/3/30 | 2021/1/4 | high |
172944 | CBL Mariner 2.0 Security Update: kernel (CVE-2021-33200) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
53558 | Debian DSA-2225-1 : asterisk - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/4/27 | 2021/1/4 | high |
207280 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : ClamAV vulnerabilities (USN-7011-1) | Nessus | Ubuntu Local Security Checks | 2024/9/16 | 2024/9/20 | medium |
257956 | Linux Distros Unpatched Vulnerability : CVE-2022-1537 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |