107279 | Debian DSA-4134-1 : util-linux - security update | Nessus | Debian Local Security Checks | 2018/3/12 | 2018/11/13 | high |
15754 | GLSA-200411-26 : GIMPS, SETI@home, ChessBrain: Insecure installation | Nessus | Gentoo Local Security Checks | 2004/11/18 | 2021/1/6 | high |
184459 | Veeam Agent for Microsoft Windows 2.x < 4.0.2.2208 / 5.x < 5.0.3.4708 Privilege Escalation | Nessus | Windows | 2023/11/6 | 2024/10/23 | high |
53579 | FreeBSD : Mozilla -- multiple vulnerabilities (04b7d46c-7226-11e0-813a-6c626dd55a41) | Nessus | FreeBSD Local Security Checks | 2011/4/29 | 2021/1/6 | high |
74197 | Debian DSA-2937-1 : mod-wsgi - security update | Nessus | Debian Local Security Checks | 2014/5/28 | 2021/1/11 | high |
111721 | FreeBSD : Flash Player -- multiple vulnerabilities (98b603c8-9ff3-11e8-ad63-6451062f0f7a) | Nessus | FreeBSD Local Security Checks | 2018/8/15 | 2024/8/21 | critical |
122096 | Amazon Linux AMI : docker (ALAS-2019-1156) | Nessus | Amazon Linux Local Security Checks | 2019/2/12 | 2024/6/20 | high |
78515 | Drupal Database Abstraction API SQLi | Nessus | CGI abuses | 2014/10/16 | 2022/4/11 | high |
163215 | Rocky Linux 8 : kernel (RLSA-2022:5564) | Nessus | Rocky Linux Local Security Checks | 2022/7/15 | 2023/11/6 | high |
134353 | Debian DSA-4637-1 : network-manager-ssh - security update | Nessus | Debian Local Security Checks | 2020/3/10 | 2024/3/25 | critical |
153176 | Citrix ADM Authentication Bypass (CTX247738) | Nessus | CGI abuses | 2021/9/9 | 2021/9/13 | critical |
52624 | Fedora 15 : logwatch-7.3.6-66.20110203svn25.fc15 (2011-2396) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
90606 | FreeBSD : ansible -- use of predictable paths in lxc_container (253c6889-06f0-11e6-925f-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/4/21 | 2021/1/4 | high |
92923 | FreeBSD : FreeBSD -- Buffer overflow in keyboard driver (7bbc0e8c-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
72930 | MS14-012: Cumulative Security Update for Internet Explorer (2925418) | Nessus | Windows : Microsoft Bulletins | 2014/3/11 | 2025/5/7 | high |
84312 | Fedora 22 : abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
95801 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3111-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95805 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3119-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
96518 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
84077 | RHEL 7 : abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
99756 | Solaris 10 (sparc) : 152649-02 : dtappgather Arbitrary Directory Creation Local Privilege Escalation (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
100023 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1183-1) | Nessus | SuSE Local Security Checks | 2017/5/8 | 2021/1/6 | high |
100212 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1299-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
121812 | Photon OS 1.0: Glibc PHSA-2018-1.0-0111 | Nessus | PhotonOS Local Security Checks | 2019/2/7 | 2019/4/2 | critical |
238957 | TencentOS Server 3: kernel (TSSA-2022:0158) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
141015 | RHEL 7 : pcp (RHSA-2020:3869) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | high |
160117 | EulerOS 2.0 SP5 : gdisk (EulerOS-SA-2022-1532) | Nessus | Huawei Local Security Checks | 2022/4/25 | 2022/4/25 | medium |
105221 | openSUSE Security Update : xen (openSUSE-2017-1321) | Nessus | SuSE Local Security Checks | 2017/12/14 | 2021/1/19 | critical |
105222 | openSUSE Security Update : xen (openSUSE-2017-1322) | Nessus | SuSE Local Security Checks | 2017/12/14 | 2021/1/19 | critical |
60343 | Scientific Linux Security Update : postgresql on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
232808 | RHEL 8 : .NET 8.0 (RHSA-2025:2670) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
82501 | Mozilla Thunderbird < 31.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/4/1 | 2018/7/14 | high |
83812 | Fortinet FortiManager 5.0.x < 5.0.11 / 5.2.x < 5.2.2 Multiple Vulnerabilities (FG-IR-15-011) | Nessus | Firewalls | 2015/5/26 | 2019/1/2 | critical |
193768 | SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2024:1400-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/5/30 | high |
85544 | EMC Documentum Content Server Multiple Vulnerabilities (ESA-2015-131) | Nessus | Windows | 2015/8/19 | 2019/11/22 | high |
127411 | NewStart CGSL MAIN 4.05 : zsh Multiple Vulnerabilities (NS-SA-2019-0144) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
143772 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3219-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
239686 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0087) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
168982 | Filepaths contain Dangerous characters (Linux) | Nessus | Misc. | 2022/12/21 | 2024/7/24 | info |
93284 | SUSE SLES11 安全性更新:kernel (SUSE-SU-2016:2018-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/19 | high |
100106 | Amazon Linux AMI : kernel (ALAS-2017-828) | Nessus | Amazon Linux Local Security Checks | 2017/5/11 | 2019/4/10 | high |
102064 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0126) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/7/31 | 2021/1/4 | critical |
93370 | SUSE SLES11 安全性更新:kernel (SUSE-SU-2016:2245-1) | Nessus | SuSE Local Security Checks | 2016/9/8 | 2021/1/19 | critical |
92719 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心。 | Nessus | Scientific Linux Local Security Checks | 2016/8/4 | 2021/1/14 | high |
54835 | Fedora 13 : systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
93171 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
50646 | RHEL 5 / 6 : systemtap (RHSA-2010:0894) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
68147 | Oracle Linux 4 : systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
91241 | Amazon Linux AMI : kernel (ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 2016/5/19 | 2019/4/11 | high |
93557 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20160915) | Nessus | Scientific Linux Local Security Checks | 2016/9/16 | 2021/1/14 | high |