242486 | Alibaba Cloud Linux 3 : 0116: idm:DL1 (ALINUX3-SA-2025:0116) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/7/22 | 2025/7/22 | critical |
200829 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2024:2163-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/12/16 | high |
147025 | EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2021-1575) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2023/1/18 | high |
232620 | KB5053599: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
235653 | RHEL 9 : firefox (RHSA-2025:4756) | Nessus | Red Hat Local Security Checks | 2025/5/9 | 2025/6/5 | critical |
236803 | RHEL 8 : thunderbird (RHSA-2025:7689) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
236805 | RHEL 9 : thunderbird (RHSA-2025:7694) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
236808 | RHEL 8 : thunderbird (RHSA-2025:7691) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
174101 | NewStart CGSL CORE 5.05 / MAIN 5.05 : samba Multiple Vulnerabilities (NS-SA-2023-0016) | Nessus | NewStart CGSL Local Security Checks | 2023/4/11 | 2023/4/18 | high |
181126 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0020) | Nessus | OracleVM Local Security Checks | 2023/9/7 | 2025/9/1 | high |
43142 | HP-UX PHSS_40374 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 25 | Nessus | HP-UX Local Security Checks | 2009/12/14 | 2021/1/11 | critical |
89909 | openSUSE Security Update : exim (openSUSE-2016-326) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2021/1/19 | high |
193720 | SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1364-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
85844 | MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657) | Nessus | Windows : Microsoft Bulletins | 2015/9/8 | 2019/11/22 | high |
170589 | Security Updates for Azure CycleCloud (Nov 2022) | Nessus | Web Servers | 2023/1/25 | 2023/9/6 | high |
91603 | MS16-075: Security Update for Windows SMB Server (3164038) | Nessus | Windows : Microsoft Bulletins | 2016/6/14 | 2019/11/19 | high |
89755 | MS16-032: Security Update for Secondary Logon to Address Elevation of Privilege (3143141) | Nessus | Windows : Microsoft Bulletins | 2016/3/8 | 2022/3/8 | high |
130333 | openSUSE Security Update : procps (openSUSE-2019-2376) | Nessus | SuSE Local Security Checks | 2019/10/28 | 2024/4/16 | critical |
146470 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0434-1) | Nessus | SuSE Local Security Checks | 2021/2/12 | 2023/2/9 | critical |
193635 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-1546) | Nessus | Huawei Local Security Checks | 2024/4/19 | 2024/6/17 | high |
127192 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0028) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
134974 | VMware Fusion 11.0.x < 11.5.3 'setuid' 權限提升 (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
123678 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3931-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
123679 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3931-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
123680 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3932-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
79507 | OracleVM 2.2:核心 (OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
158743 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
157716 | AlmaLinux 8核心 (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
104566 | RHEL 6:核心 (RHSA-2017:3200) | Nessus | Red Hat Local Security Checks | 2017/11/15 | 2025/4/15 | high |
182454 | Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
182576 | Oracle Linux 9:glibc (ELSA-2023-12850) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182611 | Oracle Linux 8:glibc (ELSA-2023-12851) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182698 | Oracle Linux 9:glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2024/11/1 | high |
182847 | Oracle Linux 8:glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
801314 | Mozilla Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities | Log Correlation Engine | SMTP Clients | 2013/5/15 | | high |
94008 | MS16-125: Security Update for Windows Diagnostic Hub (3193229) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2018/11/15 | high |
90440 | MS16-047: Security Update for SAM and LSAD Remote Protocols (3148527) (Badlock) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2019/11/20 | medium |
193144 | Security Updates for Azure CycleCloud (April 2024) | Nessus | Web Servers | 2024/4/10 | 2024/4/12 | high |
90439 | MS16-046: Security Update for Secondary Logon (3148538) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2019/11/20 | high |
93471 | MS16-112: Security Update for Windows Lock Screen (3178469) | Nessus | Windows : Microsoft Bulletins | 2016/9/13 | 2025/2/18 | medium |
91606 | MS16-078: Security Update for Windows Diagnostic Hub (3165479) | Nessus | Windows : Microsoft Bulletins | 2016/6/14 | 2019/11/19 | high |
87264 | MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) | Nessus | Windows : Microsoft Bulletins | 2015/12/8 | 2022/5/25 | high |
85380 | MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459) (uncredentialed check) | Nessus | CGI abuses : XSS | 2015/8/13 | 2021/1/19 | medium |
70850 | MS13-092: Vulnerability in Hyper-V Could Allow Elevation of Privilege (2893986) | Nessus | Windows : Microsoft Bulletins | 2013/11/13 | 2018/11/15 | high |
87262 | MS15-133: Security Update for Windows PGM to Address Elevation of Privilege (3116130) | Nessus | Windows : Microsoft Bulletins | 2015/12/8 | 2018/11/15 | high |
88649 | MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege (3134700) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2025/2/18 | critical |
86824 | MS15-117: Security Update for NDIS to Address Elevation of Privilege (3101722) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2019/11/20 | high |
99306 | KB4015068: Security Update for the LDAP Elevation of Privilege Vulnerability (April 2017) | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2025/2/18 | critical |
73984 | MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486) | Nessus | Windows : Microsoft Bulletins | 2014/5/14 | 2021/11/30 | high |
123637 | SUSE SLES11 Security Update : xen (SUSE-SU-2019:14001-1) | Nessus | SuSE Local Security Checks | 2019/4/2 | 2022/1/26 | high |