126031 | Slackware 14.2/最新版本:核心 (SSA:2019-169-01) (SACK 錯誤) (SACK 延遲) | Nessus | Slackware Local Security Checks | 2019/6/19 | 2024/5/15 | high |
125737 | Exim 4.87 < 4.92 遠端命令執行 | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
127100 | Exim deliver_message() 函式遠端命令執行弱點 (遠端) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
89117 | VMware ESX / ESXi 多個弱點 (VMSA-2009-0016) (遠端檢查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
104090 | RHEL 6:MRG (RHSA-2017:2918) | Nessus | Red Hat Local Security Checks | 2017/10/23 | 2024/11/5 | high |
157182 | Amazon Linux 2:polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 2022/1/28 | 2024/12/11 | high |
184577 | Rocky Linux 8polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
152613 | RHEL 8:内核 (RHSA-2021: 3173) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/11/7 | high |
154070 | RHEL 7:kpatch-patch (RHSA-2021: 3814) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
214135 | KB5050048:Windows Server 2012 R2 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
160425 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/12/17 | high |
174133 | RHEL 9:内核 (RHSA-2023: 1703) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
800756 | Firefox < 3.0.2 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
155912 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3933-1) | Nessus | SuSE Local Security Checks | 2021/12/7 | 2023/7/13 | high |
110341 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1506-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110360 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1526-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110361 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1528-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110365 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1532-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110368 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1535-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110371 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1538-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110375 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1543-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110379 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1549-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
107055 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0555-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 2018/2/28 | 2021/1/19 | critical |
190058 | SUSE SLES12 Security Update : runc (SUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/9 | high |
190628 | SUSE SLES15 / openSUSE 15 Security Update : runc (SUSE-SU-2024:0459-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/19 | high |
152977 | RHEL 7 : kernel (RHSA-2021:3399) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
153370 | RHEL 7 : kpatch-patch (RHSA-2021:3523) | Nessus | Red Hat Local Security Checks | 2021/9/14 | 2024/11/7 | high |
163482 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2549-1) | Nessus | SuSE Local Security Checks | 2022/7/27 | 2023/7/13 | high |
84977 | RHEL 7 : libuser (RHSA-2015:1483) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2025/3/20 | medium |
158792 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
174234 | Oracle Linux 9 : kernel (ELSA-2023-1703) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2025/7/4 | high |
190477 | Security Updates for Azure File Sync Agent (February 2024) | Nessus | Windows | 2024/2/13 | 2024/7/19 | medium |
190491 | Security Updates for Azure Connected Machine Agent (February 2024) | Nessus | Windows | 2024/2/13 | 2024/4/19 | high |
77162 | MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege (2984340) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2022/4/11 | low |
239476 | TencentOS Server 4: NetworkManager-libreswan (TSSA-2025:0089) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
213531 | Mozilla Firefox ESR < 128.6 | Nessus | MacOS X Local Security Checks | 2025/1/7 | 2025/2/6 | high |
112132 | RHEL 7 : java-1.7.1-ibm (RHSA-2018:2569) | Nessus | Red Hat Local Security Checks | 2018/8/28 | 2024/11/5 | high |
118041 | Amazon Linux 2 : kernel (ALAS-2018-1086) | Nessus | Amazon Linux Local Security Checks | 2018/10/11 | 2024/7/31 | high |
117535 | RHEL 6 : java-1.7.1-ibm (RHSA-2018:2712) | Nessus | Red Hat Local Security Checks | 2018/9/18 | 2024/11/5 | high |
118414 | EulerOS Virtualization 2.5.1 : procps-ng (EulerOS-SA-2018-1326) | Nessus | Huawei Local Security Checks | 2018/10/26 | 2025/3/25 | high |
102971 | RHEL 7 : kernel-rt (RHSA-2017:2585) | Nessus | Red Hat Local Security Checks | 2017/9/6 | 2024/11/5 | high |
57522 | Debian DSA-2382-1 : ecryptfs-utils - multiple vulnerabilities | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/11 | critical |
166896 | openSUSE 15 Security Update : EternalTerminal (openSUSE-SU-2022:10185-1) | Nessus | SuSE Local Security Checks | 2022/11/3 | 2023/10/5 | high |
213575 | Debian dsa-5839 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2025/1/8 | 2025/1/31 | high |
88660 | Amazon Linux AMI : kernel (ALAS-2016-648) | Nessus | Amazon Linux Local Security Checks | 2016/2/10 | 2018/9/4 | high |
86165 | Fedora 21 : wordpress-4.3.1-1.fc21 (2015-15982) | Nessus | Fedora Local Security Checks | 2015/9/28 | 2021/1/11 | medium |