157138 | CentOS 7:polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 2022/1/26 | 2024/10/9 | high |
214122 | KB5049983:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
191581 | RHEL 8 : systemd (RHSA-2024:1105) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | high |
213630 | Mozilla Thunderbird ESR < 128.6 | Nessus | MacOS X Local Security Checks | 2025/1/9 | 2025/1/31 | high |
213986 | Debian dla-4011 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2025/1/11 | 2025/1/31 | high |
202167 | Debian dsa-5727 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2024/7/11 | 2024/7/12 | critical |
163428 | SUSE SLES15 Security Update : git (SUSE-SU-2022:2535-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
209888 | Debian dsa-5800 : xnest - security update | Nessus | Debian Local Security Checks | 2024/10/29 | 2024/10/31 | high |
133675 | Symantec Endpoint Protection Client 14.x < 14.2.5569.2100 Multiple Vulnerabilities (SYMSA1505) | Nessus | Windows | 2020/2/13 | 2021/2/25 | high |
150951 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.16 (Important) (RHSA-2021:2519) | Nessus | Red Hat Local Security Checks | 2021/6/22 | 2024/11/7 | high |
103342 | Fedora 25 : xen (2017-ed735463e3) | Nessus | Fedora Local Security Checks | 2017/9/20 | 2021/1/6 | high |
102954 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:2339-1) | Nessus | SuSE Local Security Checks | 2017/9/5 | 2021/1/19 | high |
120088 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2539-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/10 | high |
118349 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3328-1) | Nessus | SuSE Local Security Checks | 2018/10/24 | 2022/2/4 | high |
39893 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-236) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
91927 | Debian DSA-3616-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/7/5 | 2021/1/11 | high |
86166 | Fedora 23 : wordpress-4.3.1-1.fc23 (2015-15983) | Nessus | Fedora Local Security Checks | 2015/9/28 | 2021/1/11 | medium |
40794 | Ubuntu 8.04 LTS / 8.10 / 9.04 : mono vulnerabilities (USN-826-1) | Nessus | Ubuntu Local Security Checks | 2009/8/27 | 2021/1/19 | medium |
184102 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP4) (SUSE-SU-2023:4322-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
205083 | Debian dsa-5739 : eapoltest - security update | Nessus | Debian Local Security Checks | 2024/8/6 | 2024/9/18 | high |
208576 | CentOS 6 : chromium-browser (RHSA-2020:3740) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
164097 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP2) (SUSE-SU-2022:2783-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
250507 | Linux Distros Unpatched Vulnerability : CVE-2019-19579 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
202178 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2382-1) | Nessus | SuSE Local Security Checks | 2024/7/11 | 2024/7/12 | high |
237848 | RHEL 10 : xorg-x11-server-Xwayland (RHSA-2025:7458) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
83637 | SUSE SLES11 Security Update : glibc (SUSE-SU-2014:1122-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | high |
94463 | RHEL 6 : kernel (RHSA-2016:2133) | Nessus | Red Hat Local Security Checks | 2016/11/2 | 2025/3/10 | high |
258117 | Debian dsa-5991 : libnode-dev - security update | Nessus | Debian Local Security Checks | 2025/8/29 | 2025/8/29 | high |
48285 | MS10-048: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329) | Nessus | Windows : Microsoft Bulletins | 2010/8/11 | 2018/11/15 | high |
62465 | MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849) | Nessus | Windows : Microsoft Bulletins | 2012/10/10 | 2022/4/11 | medium |
157298 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
174387 | RHEL 9:kpatch-patch (RHSA-2023: 1681) | Nessus | Red Hat Local Security Checks | 2023/4/15 | 2025/7/4 | high |
174734 | RHEL 9:kpatch-patch (RHSA-2023: 1984) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
157131 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
60407 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 nss_ldap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
168483 | Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01) | Nessus | Slackware Local Security Checks | 2022/12/7 | 2023/9/20 | critical |
102550 | Debian DSA-3945-1 : linux - security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/8/18 | 2021/1/4 | high |
172609 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1) | Nessus | SuSE Local Security Checks | 2023/3/16 | 2023/8/31 | critical |
155634 | Debian DSA-5011-1 : salt - security update | Nessus | Debian Local Security Checks | 2021/11/19 | 2022/4/1 | critical |
160804 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Multiple Vulnerabilities (NS-SA-2022-0028) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
49950 | MS10-073: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957) | Nessus | Windows : Microsoft Bulletins | 2010/10/13 | 2018/11/15 | high |
63920 | RHEL 5:kvm (RHSA-2010:0126) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
174133 | RHEL 9:核心 (RHSA-2023: 1703) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
152613 | RHEL 8:核心 (RHSA-2021: 3173) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/11/7 | high |
154070 | RHEL 7:kpatch-patch (RHSA-2021: 3814) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
157182 | Amazon Linux 2:polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 2022/1/28 | 2024/12/11 | high |
160425 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/12/17 | high |
184577 | Rocky Linux 8polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
214135 | KB5050048:Windows Server 2012 R2 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
159302 | CentOS 8:内核 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |