32063 | FreeBSD : postgresql -- multiple vulnerabilities (51436b4c-1250-11dd-bab7-0016179b2dd5) | Nessus | FreeBSD Local Security Checks | 2008/4/28 | 2021/1/6 | high |
167276 | Debian dla-3185 : xdmx - security update | Nessus | Debian Local Security Checks | 2022/11/11 | 2025/1/22 | high |
165584 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP3) (SUSE-SU-2022:3464-1) | Nessus | SuSE Local Security Checks | 2022/9/30 | 2023/7/14 | high |
164653 | Debian dla-3081 : open-vm-tools - security update | Nessus | Debian Local Security Checks | 2022/9/2 | 2025/1/22 | high |
163369 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:2444-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
163379 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2482-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
163388 | SUSE SLES12 Security Update : kernel (Live Patch 22 for SLE 12 SP4) (SUSE-SU-2022:2446-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
210294 | RHEL 6 / 7 : rh-postgresql95-postgresql (RHSA-2017:3404) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | medium |
206847 | NewStart CGSL MAIN 6.02 : systemd Multiple Vulnerabilities (NS-SA-2024-0062) | Nessus | NewStart CGSL Local Security Checks | 2024/9/10 | 2024/9/10 | critical |
193536 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2024-0014) | Nessus | NewStart CGSL Local Security Checks | 2024/4/18 | 2024/4/18 | high |
192719 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2024:1063-1) | Nessus | SuSE Local Security Checks | 2024/3/30 | 2024/3/30 | high |
65806 | Firefox < 20 Multiple Vulnerabilities | Nessus | Windows | 2013/4/4 | 2019/11/27 | critical |
65807 | Mozilla Thunderbird < 17.0.5 Multiple Vulnerabilities | Nessus | Windows | 2013/4/4 | 2019/11/27 | critical |
204784 | Docker Engine < 23.0.15 / < 25.0.6 / 26.x < 26.1.5 / 27.x < 27.1.1 Authentication Bypass | Nessus | Misc. | 2024/7/26 | 2025/3/13 | critical |
121586 | RHEL 7 : thunderbird (RHSA-2019:0270) | Nessus | Red Hat Local Security Checks | 2019/2/5 | 2024/11/6 | critical |
185925 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-056) | Nessus | Amazon Linux Local Security Checks | 2023/11/16 | 2024/12/11 | high |
184461 | FreeBSD : Grafana -- Stored XSS in TraceView panel (e7841611-b808-11ed-b695-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
182824 | RHEL 7 : kernel (RHSA-2023:5622) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | critical |
202002 | RHEL 9 : kernel (RHSA-2024:4415) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | high |
240282 | Debian dsa-5947 : xnest - security update | Nessus | Debian Local Security Checks | 2025/6/23 | 2025/6/23 | medium |
173611 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ceph (SUSE-SU-2023:1581-1) | Nessus | SuSE Local Security Checks | 2023/3/28 | 2023/7/14 | critical |
69807 | Ubuntu 10.04 LTS : linux vulnerabilities (USN-1939-1) | Nessus | Ubuntu Local Security Checks | 2013/9/7 | 2019/9/19 | medium |
153200 | Fedora 33 : salt (2021-93a7c8b7c6) | Nessus | Fedora Local Security Checks | 2021/9/10 | 2023/12/1 | high |
222192 | Linux Distros Unpatched Vulnerability : CVE-2018-14633 | Nessus | Misc. | 2025/3/4 | 2025/8/31 | high |
166776 | RHEL 8 : kernel (RHSA-2022:7279) | Nessus | Red Hat Local Security Checks | 2022/11/1 | 2024/11/7 | high |
161354 | RHEL 7 : kernel (RHSA-2022:4642) | Nessus | Red Hat Local Security Checks | 2022/5/19 | 2024/11/7 | high |
207544 | FreeBSD : FreeBSD -- Integer overflow in libnv (93c12fe5-7716-11ef-9a62-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2024/9/21 | 2024/11/25 | high |
168709 | RHEL 9 : kernel-rt (RHSA-2022:8974) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2025/9/9 | high |
152931 | RHEL 8 : kernel-rt (RHSA-2021:3375) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
210248 | EulerOS 2.0 SP12 : docker-engine (EulerOS-SA-2024-2785) | Nessus | Huawei Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
248901 | Linux Distros Unpatched Vulnerability : CVE-2024-41110 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | critical |
47150 | VMSA-2010-0010 : ESX 3.5 third-party update for Service Console kernel | Nessus | VMware ESX Local Security Checks | 2010/6/28 | 2021/1/6 | high |
235966 | Alibaba Cloud Linux 3 : 0048: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0048) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/7/4 | high |
163692 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2024/1/16 | high |
158793 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9212) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
110325 | Apple TV < 11.4 Multiple Vulnerabilities | Nessus | Misc. | 2018/6/5 | 2024/9/25 | high |
160190 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/11/1 | high |
100329 | CentOS 7 : samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
100344 | Oracle Linux 7 : samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
720162 | Rockwell Automation RSLinx Classic <= 3.90.01 and FactoryTalk Linx Gateway <= 3.90.00 user privileges escalation | Nessus Network Monitor | SCADA | 2019/5/8 | 2019/9/30 | high |
801260 | Mozilla Firefox < 3.0.19 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | 2010/3/31 | | high |
166116 | Security Updates for Microsoft Visual Studio Products (Oct 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/14 | 2023/10/9 | high |
152102 | Microsoft Windows EFSRPC NTLM Reflection Elevation of Privilege (PetitPotam) (Remote) | Nessus | Windows | 2021/7/27 | 2025/7/21 | high |
6009 | Mozilla Firefox 3.6.x < 3.6.20 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2011/8/18 | 2019/3/6 | high |
163377 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2423-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
172475 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1) | Nessus | SuSE Local Security Checks | 2023/3/11 | 2023/8/31 | critical |
165562 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3422-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
114024 | WP Data Access Plugin for WordPress < 5.3.8 權限提升 | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
239652 | TencentOS Server 3: xorg-x11-server-Xwayland (TSSA-2024:0187) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
236269 | Alibaba Cloud Linux 3 : 0221: xorg-x11-server (ALINUX3-SA-2024:0221) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |