174734 | RHEL 9:kpatch-patch (RHSA-2023: 1984) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
157131 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
100329 | CentOS 7 : samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
100344 | Oracle Linux 7 : samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
182902 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4031-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2023/10/11 | high |
3205 | OpenSSH < 4.2p1 GSSAPI Authentication Credential Escalation | Nessus Network Monitor | SSH | 2005/9/6 | 2019/3/6 | medium |
46839 | MS10-032: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559) | Nessus | Windows : Microsoft Bulletins | 2010/6/9 | 2018/11/15 | high |
159302 | CentOS 8:内核 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
182601 | RHEL 9:glibc (RHSA-2023: 5453) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
82699 | Mac OS X 10.10.x < 10.10.3 多种漏洞 (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
153873 | RHEL 7:内核 (RHSA-2021: 3725) | Nessus | Red Hat Local Security Checks | 2021/10/5 | 2024/11/7 | high |
157414 | RHEL 7:RHV-H 安全更新 (redhat-virtualization-host) 4.3.21(重要)(RHSA-2022:0443) | Nessus | Red Hat Local Security Checks | 2022/2/8 | 2024/11/7 | high |
140999 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2151) | Nessus | Huawei Local Security Checks | 2020/9/29 | 2024/2/16 | high |
145458 | Amazon Linux AMI : kernel (ALAS-2021-1477) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
164466 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2910-1) | Nessus | SuSE Local Security Checks | 2022/8/27 | 2023/7/14 | high |
157559 | AlmaLinux 8 : kernel (ALSA-2021:1093) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
160422 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-024) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/8/5 | high |
14745 | GLSA-200409-19 : Heimdal: ftpd root escalation | Nessus | Gentoo Local Security Checks | 2004/9/16 | 2021/1/6 | medium |
51171 | MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2018/11/15 | high |
48284 | MS10-047: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852) | Nessus | Windows : Microsoft Bulletins | 2010/8/11 | 2018/11/15 | high |
157123 | Oracle Linux 7:polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
67210 | MS13-053:Windows 核心模式驅動程式中的弱點可能允許遠端程式碼執行 (2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
157123 | Oracle Linux 7: polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
67210 | MS13-053:Windows カーネルモードドライバーのりモートコード実行可能な脆弱性(2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
62468 | MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849) (uncredentialed check) | Nessus | Windows | 2012/10/10 | 2022/4/11 | medium |
108279 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0660-1) (Spectre) | Nessus | SuSE Local Security Checks | 2018/3/13 | 2025/2/4 | critical |
175664 | Debian DSA-5402-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
163360 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2424-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
163378 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2024/1/16 | high |
159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
152200 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2599-1) | Nessus | SuSE Local Security Checks | 2021/8/4 | 2023/7/13 | high |
127590 | Oracle Linux 8:核心 (ELSA-2019-1479) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |
107003 | Ubuntu 14.04 LTS : Linux 核心弱點 (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2018/2/26 | 2024/10/29 | critical |
151897 | Slackware 14.2:Slackware 14.2 核心 (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 2021/7/21 | 2023/1/17 | high |
157807 | Rocky Linux 8polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
68125 | Oracle Linux 5 : kernel (ELSA-2010-0792) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
190056 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2025/7/4 | high |
100457 | RHEL 7 : kernel (RHSA-2017:1308) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2025/4/15 | high |
158800 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/11/1 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 2023/5/7 | 2024/6/26 | high |
189934 | SUSE SLES12 Security Update : runc (SUSE-SU-2024:0294-1) | Nessus | SuSE Local Security Checks | 2024/2/2 | 2024/2/9 | high |
105747 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3523-2) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2024/8/27 | high |
109158 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/4/19 | 2024/10/30 | high |
163485 | SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2022:2550-1) | Nessus | SuSE Local Security Checks | 2022/7/27 | 2023/7/13 | high |
213631 | Mozilla Thunderbird ESR < 128.6 | Nessus | Windows | 2025/1/9 | 2025/1/31 | high |
214012 | Mozilla Thunderbird < 128.6 | Nessus | MacOS X Local Security Checks | 2025/1/13 | 2025/1/31 | high |
176929 | SUSE SLES12 Security Update : kernel (Live Patch 30 for SLE 12 SP4) (SUSE-SU-2023:2420) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
171245 | FreeBSD : Grafana -- Stored XSS in ResourcePicker component (ecffb881-a7a7-11ed-8d6a-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2023/2/9 | 2023/2/9 | medium |
213346 | Amazon Linux 2 : NetworkManager-libreswan (ALAS-2024-2703) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | high |