167762 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:4035-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2024/1/15 | high |
186564 | Amazon Linux 2 : dovecot (ALAS-2023-2365) | Nessus | Amazon Linux Local Security Checks | 2023/12/4 | 2024/12/11 | high |
238705 | TencentOS Server 3: xorg-x11-server (TSSA-2024:0215) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
239778 | TencentOS Server 2: insights-client (TSSA-2023:0269) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
144814 | Debian DLA-2519-1 : pacemaker security update | Nessus | Debian Local Security Checks | 2021/1/11 | 2024/1/30 | high |
150127 | RHEL 8 : kernel-rt (RHSA-2021:2190) | Nessus | Red Hat Local Security Checks | 2021/6/1 | 2024/11/7 | high |
112254 | RHEL 6 : JBoss EAP (RHSA-2017:0831) | Nessus | Red Hat Local Security Checks | 2018/9/4 | 2024/8/12 | high |
112255 | RHEL 7 : JBoss Enterprise Application Platform 7.0.5 on RHEL 7 (Important) (RHSA-2017:0832) | Nessus | Red Hat Local Security Checks | 2018/9/4 | 2025/3/20 | high |
69895 | Debian DSA-2757-1 : wordpress - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/9/15 | 2021/1/11 | high |
68094 | Oracle Linux 4 : kernel (ELSA-2010-0676) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
165433 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:3368-1) | Nessus | SuSE Local Security Checks | 2022/9/25 | 2023/7/13 | high |
165574 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:3445-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
183912 | Debian dla-3631 : xdmx - security update | Nessus | Debian Local Security Checks | 2023/10/26 | 2025/1/22 | high |
83621 | SUSE SLES11 Security Update : Mozilla Firefox (SUSE-SU-2014:0665-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
83622 | SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2014:0665-2) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
194128 | RHEL 6 / 7 : rh-postgresql96-postgresql (RHSA-2017:3405) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/5 | medium |
163354 | SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP5) (SUSE-SU-2022:2438-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
25876 | RHEL 2.1 : kernel (RHSA-2007:0672) | Nessus | Red Hat Local Security Checks | 2007/8/13 | 2021/1/14 | medium |
158026 | Debian DLA-2918-1 : debian-edu-config - LTS security update | Nessus | Debian Local Security Checks | 2022/2/13 | 2025/1/24 | critical |
158579 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP3) (SUSE-SU-2022:0668-1) | Nessus | SuSE Local Security Checks | 2022/3/3 | 2023/7/13 | medium |
158323 | RHEL 8 : kernel-rt (RHSA-2022:0629) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | high |
157299 | Ubuntu 16.04 ESM : Cron vulnerabilities (USN-5259-1) | Nessus | Ubuntu Local Security Checks | 2022/2/1 | 2024/8/27 | medium |
152078 | Debian DLA-2718-1 : intel-microcode - LTS security update | Nessus | Debian Local Security Checks | 2021/7/26 | 2025/1/24 | high |
150883 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2021:2027-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | high |
121585 | RHEL 6 : thunderbird (RHSA-2019:0269) | Nessus | Red Hat Local Security Checks | 2019/2/5 | 2024/11/7 | critical |
182508 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP3) (SUSE-SU-2023:3912-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
27117 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-2418) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | high |
44949 | CentOS 5 : sudo (CESA-2010:0122) | Nessus | CentOS Local Security Checks | 2010/3/2 | 2021/1/4 | medium |
21878 | CentOS 3 : initscripts (CESA-2006:0015) | Nessus | CentOS Local Security Checks | 2006/7/3 | 2021/1/4 | high |
105114 | CentOS 7 : postgresql (CESA-2017:3402) | Nessus | CentOS Local Security Checks | 2017/12/11 | 2021/1/4 | medium |
122065 | CentOS 7 : thunderbird (CESA-2019:0270) | Nessus | CentOS Local Security Checks | 2019/2/11 | 2024/6/21 | critical |
95597 | openSUSE Security Update : mariadb (openSUSE-2016-1417) | Nessus | SuSE Local Security Checks | 2016/12/7 | 2021/1/19 | high |
187756 | CentOS 7 : kernel-rt (RHSA-2023:5621) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/3/4 | high |
148625 | EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2021-1726) | Nessus | Huawei Local Security Checks | 2021/4/15 | 2024/1/4 | high |
141018 | RHEL 7 : freeradius (RHSA-2020:3984) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | high |
181666 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3676-1) | Nessus | SuSE Local Security Checks | 2023/9/20 | 2025/3/31 | high |
156869 | RHEL 8 : kernel-rt (RHSA-2022:0187) | Nessus | Red Hat Local Security Checks | 2022/1/19 | 2024/11/7 | high |
173156 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2023-106) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
173841 | RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:1594) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
152441 | RHEL 8 : kernel-rt (RHSA-2021:3088) | Nessus | Red Hat Local Security Checks | 2021/8/11 | 2024/11/7 | high |
182391 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3902-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2024/1/15 | high |
173779 | Debian dla-3372 : xdmx - security update | Nessus | Debian Local Security Checks | 2023/4/3 | 2025/1/22 | high |
210744 | Debian dsa-5809 : php-symfony - security update | Nessus | Debian Local Security Checks | 2024/11/11 | 2024/11/11 | high |
44912 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : openoffice.org vulnerabilities (USN-903-1) | Nessus | Ubuntu Local Security Checks | 2010/2/25 | 2019/9/19 | high |
258085 | Debian dla-4284 : gir1.2-udisks-2.0 - security update | Nessus | Debian Local Security Checks | 2025/8/28 | 2025/8/28 | high |
174335 | HP LaserJet Printers Elevation of Privilege (HPSBPI03839) | Nessus | Misc. | 2023/4/14 | 2025/3/19 | critical |
51164 | MS10-092: 任务计划程序中的漏洞可允许权限升级 (2305420) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2020/8/5 | high |
158877 | Rocky Linux 8内核 (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
152493 | Oracle Linux 8:内核 (ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 2021/8/11 | 2024/11/2 | high |
152924 | RHEL 7:kernel-rt (RHSA-2021: 3328) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | high |