20649 | Ubuntu 4.10 : libgd vulnerabilities (USN-33-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
198170 | EulerOS 2.0 SP12 : util-linux (EulerOS-SA-2024-1757) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/5/30 | medium |
231464 | Linux Distros Unpatched Vulnerability : CVE-2024-7546 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
157777 | Rocky Linux 8 : kernel (RLSA-2021:4056) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
157740 | Rocky Linux 8 : kernel-rt (RLSA-2021:4088) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
125836 | Debian DLA-1816-1 : otrs2 security update | Nessus | Debian Local Security Checks | 2019/6/12 | 2024/5/16 | medium |
119729 | Debian DLA-1609-1 : libapache-mod-jk security update | Nessus | Debian Local Security Checks | 2018/12/18 | 2024/7/15 | high |
61317 | Scientific Linux Security Update : postgresql on SL5.x i386/x86_64 (20120521) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
157071 | RHEL 7 : polkit (RHSA-2022:0270) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157091 | RHEL 7 : polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157132 | RHEL 8 : polkit (RHSA-2022:0268) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157136 | RHEL 7 : polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
233375 | Amazon Linux 2 : libcap (ALAS-2025-2796) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | 2025/3/27 | medium |
174184 | EulerOS 2.0 SP8 : sudo (EulerOS-SA-2023-1611) | Nessus | Huawei Local Security Checks | 2023/4/12 | 2024/9/11 | high |
175233 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-1792) | Nessus | Huawei Local Security Checks | 2023/5/7 | 2024/9/11 | high |
249145 | RHEL 10 : toolbox (RHSA-2025:13674) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
158807 | RHEL 8 : kernel (RHSA-2022:0820) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
502897 | Siemens SCALANCE W700 Use After Free (CVE-2023-4623) | Tenable OT Security | Tenable.ot | 2025/2/24 | 2025/2/25 | high |
164785 | Amazon Linux 2022 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2022-2022-069) | Nessus | Amazon Linux Local Security Checks | 2022/9/7 | 2024/12/11 | high |
122769 | Fedora 28:kernel / kernel-headers(2019-196ab64d65) | Nessus | Fedora Local Security Checks | 2019/3/12 | 2020/2/5 | high |
123466 | Amazon Linux 2:kernel(ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
102419 | Ubuntu 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
104583 | CentOS 6:カーネル(CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
112462 | WordPress 3.9.x < 3.9.32 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112468 | WordPress 4.5.x < 4.5.22 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112479 | WordPress 5.4.x < 5.4.2 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112637 | WordPress 4.3.x < 4.3.25 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112642 | WordPress 4.8.x < 4.8.15 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112643 | WordPress 4.9.x < 4.9.16 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112649 | WordPress 5.5.x < 5.5.2 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
162279 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1844) | Nessus | Huawei Local Security Checks | 2022/6/15 | 2023/3/23 | high |
56508 | VMSA-2011-0012 :第三方库和 ESX 服务控制台的 VMware ESXi 和 ESX 更新 | Nessus | VMware ESX Local Security Checks | 2011/10/14 | 2023/5/14 | high |
189860 | Ubuntu 18.04 ESM/20.04 LTS/22.04 LTS/23.10:runC 漏洞 (USN-6619-1) | Nessus | Ubuntu Local Security Checks | 2024/1/31 | 2024/8/28 | high |
190363 | Docker Desktop < 4.27.1 多个漏洞 | Nessus | Windows | 2024/2/9 | 2024/9/23 | critical |
130006 | Oracle Solaris 关键修补程序更新:oct2019_SRU11_3_36_15_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
236032 | Alibaba Cloud Linux 3 : 0028: tigervnc (ALINUX3-SA-2024:0028) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
112465 | WordPress 4.2.x < 4.2.28 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112467 | WordPress 4.4.x < 4.4.23 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112471 | WordPress 4.7.x < 4.7.18 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112474 | WordPress 5.0.x < 5.0.10 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112475 | WordPress 5.1.x < 5.1.6 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112631 | WordPress 3.7.x < 3.7.35 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112632 | WordPress 3.8.x < 3.8.35 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
119411 | RHEL 7 : OpenShift Container Platform 3.6 (RHSA-2018:3598) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/3/16 | critical |
113948 | Joomla! < 2.5.4 多个漏洞 | Web App Scanning | Component Vulnerability | 2023/5/31 | 2023/5/31 | high |
113948 | Joomla! < 2.5.4 多個弱點 | Web App Scanning | Component Vulnerability | 2023/5/31 | 2023/5/31 | high |
239899 | TencentOS Server 3: nano (TSSA-2024:0518) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
191044 | SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0624-1) | Nessus | SuSE Local Security Checks | 2024/2/27 | 2024/2/27 | high |
191449 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0685-1) | Nessus | SuSE Local Security Checks | 2024/3/1 | 2024/3/6 | high |
214827 | RHEL 8 : unbound (RHSA-2025:0837) | Nessus | Red Hat Local Security Checks | 2025/1/30 | 2025/6/5 | high |