168669 | macOS 12.x < 12.6.2 多个漏洞 (HT213533) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/6/25 | critical |
168670 | macOS 11.x < 11.7.2 多个漏洞 (HT213534) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/5/28 | critical |
174730 | RHEL 9:内核 (RHSA-2023: 1970) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
174130 | RHEL 9:kernel-rt (RHSA-2023: 1691) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
190229 | RHEL 8:container-tools: 4.0 (RHSA-2024: 0748) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2025/3/6 | high |
152619 | RHEL 8:kpatch-patch (RHSA-2021: 3181) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/11/7 | high |
159302 | CentOS 8:内核 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
182601 | RHEL 9:glibc (RHSA-2023: 5453) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
82699 | Mac OS X 10.10.x < 10.10.3 多种漏洞 (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
153873 | RHEL 7:内核 (RHSA-2021: 3725) | Nessus | Red Hat Local Security Checks | 2021/10/5 | 2024/11/7 | high |
157414 | RHEL 7:RHV-H 安全更新 (redhat-virtualization-host) 4.3.21(重要)(RHSA-2022:0443) | Nessus | Red Hat Local Security Checks | 2022/2/8 | 2024/11/7 | high |
160425 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/12/17 | high |
174133 | RHEL 9:内核 (RHSA-2023: 1703) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
214135 | KB5050048:Windows Server 2012 R2 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
152613 | RHEL 8:内核 (RHSA-2021: 3173) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/11/7 | high |
154070 | RHEL 7:kpatch-patch (RHSA-2021: 3814) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
157182 | Amazon Linux 2:polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 2022/1/28 | 2024/12/11 | high |
184577 | Rocky Linux 8polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
68125 | Oracle Linux 5 : kernel (ELSA-2010-0792) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
190056 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2025/7/4 | high |
100457 | RHEL 7 : kernel (RHSA-2017:1308) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2025/4/15 | high |
158800 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/11/1 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 2023/5/7 | 2024/6/26 | high |
189934 | SUSE SLES12 Security Update : runc (SUSE-SU-2024:0294-1) | Nessus | SuSE Local Security Checks | 2024/2/2 | 2024/2/9 | high |
105747 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3523-2) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2024/8/27 | high |
109158 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/4/19 | 2024/10/30 | high |
163482 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2549-1) | Nessus | SuSE Local Security Checks | 2022/7/27 | 2023/7/13 | high |
84977 | RHEL 7 : libuser (RHSA-2015:1483) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2025/3/20 | medium |
190058 | SUSE SLES12 Security Update : runc (SUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/9 | high |
190628 | SUSE SLES15 / openSUSE 15 Security Update : runc (SUSE-SU-2024:0459-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/19 | high |
158792 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
174234 | Oracle Linux 9 : kernel (ELSA-2023-1703) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2025/7/4 | high |
107055 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0555-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 2018/2/28 | 2021/1/19 | critical |
152977 | RHEL 7 : kernel (RHSA-2021:3399) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
153370 | RHEL 7 : kpatch-patch (RHSA-2021:3523) | Nessus | Red Hat Local Security Checks | 2021/9/14 | 2024/11/7 | high |
48284 | MS10-047: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852) | Nessus | Windows : Microsoft Bulletins | 2010/8/11 | 2018/11/15 | high |
51171 | MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2018/11/15 | high |
159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | 2022/4/7 | 2024/11/7 | critical |
250285 | Security Updates for Azure File Sync Agent (August 2025) | Nessus | Windows | 2025/8/15 | 2025/8/15 | high |
149472 | Security Update for .NET Core (May 2021) (macOS) | Nessus | MacOS X Local Security Checks | 2021/5/13 | 2024/11/28 | high |
185870 | Oracle Linux 9 : grafana (ELSA-2023-6420) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high |
100001 | F5 Networks BIG-IP : iControl REST vulnerability (K41107914) | Nessus | F5 Networks Local Security Checks | 2017/5/8 | 2019/5/9 | high |
801256 | Mozilla Thunderbird 3.1 < 3.1.12 Multiple Vulnerabilities | Log Correlation Engine | SMTP Clients | 2011/8/18 | | high |
174048 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1802-1) | Nessus | SuSE Local Security Checks | 2023/4/11 | 2023/7/14 | high |
72642 | Mandriva Linux Security Advisory : postgresql (MDVSA-2014:047) | Nessus | Mandriva Local Security Checks | 2014/2/23 | 2021/1/6 | medium |
178409 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2859-1) | Nessus | SuSE Local Security Checks | 2023/7/18 | 2023/7/18 | high |
73268 | SuSE 11.3 Security Update : PostgreSQL 9.1 (SAT Patch Number 8970) | Nessus | SuSE Local Security Checks | 2014/3/31 | 2021/1/19 | medium |
6883 | WordPress < 3.5.2 Multiple Vulnerabilities | Nessus Network Monitor | CGI | 2013/5/25 | 2019/3/6 | low |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2024/3/4 | high |
191581 | RHEL 8 : systemd (RHSA-2024:1105) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | high |