184108 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:4279-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
60766 | Scientific Linux Security Update : firefox on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
158309 | EulerOS 2.0 SP3 : mailman (EulerOS-SA-2022-1177) | Nessus | Huawei Local Security Checks | 2022/2/23 | 2022/5/6 | high |
142607 | CentOS 7 : xorg-x11-server (RHSA-2020:4910) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2024/10/9 | high |
142644 | CentOS 6 : xorg-x11-server (RHSA-2020:4953) | Nessus | CentOS Local Security Checks | 2020/11/9 | 2024/10/9 | high |
45582 | CentOS 4 / 5 : kdebase (CESA-2010:0348) | Nessus | CentOS Local Security Checks | 2010/4/21 | 2021/1/4 | medium |
178422 | RHEL 8 : kernel-rt (RHSA-2023:4126) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
97433 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:0571-1) | Nessus | SuSE Local Security Checks | 2017/2/28 | 2021/6/3 | critical |
166455 | SUSE SLED15 / SLES15 Security Update : multipath-tools (SUSE-SU-2022:3711-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
266262 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2025-0237) | Nessus | NewStart CGSL Local Security Checks | 2025/9/30 | 2025/9/30 | high |
173080 | Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
162574 | RHEL 9 : kernel-rt (RHSA-2022:5267) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2025/9/12 | high |
108509 | SUSE SLED12 / SLES12 Security Update : shadow (SUSE-SU-2018:0662-1) | Nessus | SuSE Local Security Checks | 2018/3/21 | 2024/12/19 | medium |
77385 | Oracle Linux 7 : mod_wsgi (ELSA-2014-1091) | Nessus | Oracle Linux Local Security Checks | 2014/8/26 | 2024/10/22 | critical |
262062 | Linux Distros Unpatched Vulnerability : CVE-2023-39929 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
253381 | Linux Distros Unpatched Vulnerability : CVE-2022-37341 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
58834 | Fedora 17 : wicd-1.7.2.1-1.fc17 (2012-5858) | Nessus | Fedora Local Security Checks | 2012/4/24 | 2021/1/11 | medium |
58859 | Fedora 16 : wicd-1.7.0-13.fc16 (2012-5909) | Nessus | Fedora Local Security Checks | 2012/4/25 | 2021/1/11 | medium |
129502 | Palo Alto Networks PAN-OS 7.1.x < 7.1.24 / 8.0.x < 8.0.18 / 8.1.x < 8.1.9 / 9.0.x < 9.0.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2019/10/2 | 2021/1/28 | high |
68878 | OracleVM 2.2 : ovs-agent (OVMSA-2010-0015) | Nessus | OracleVM Local Security Checks | 2013/7/15 | 2021/1/14 | high |
121370 | Amazon Linux AMI : kernel (ALAS-2019-1149) | Nessus | Amazon Linux Local Security Checks | 2019/1/25 | 2024/6/26 | high |
96509 | Fedora 25 : 2:docker-latest (2017-fcd02e2c2d) | Nessus | Fedora Local Security Checks | 2017/1/16 | 2021/1/6 | medium |
96678 | Fedora 24 : 2:docker-latest (2017-c2c2d1be16) | Nessus | Fedora Local Security Checks | 2017/1/23 | 2021/1/6 | medium |
77261 | AIX 6.1 TL 7 : malloc (IV62802) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
262340 | Linux Distros Unpatched Vulnerability : CVE-2022-26076 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
93125 | Palo Alto Networks PAN-OS 5.0.x < 5.0.19 / 5.1.x < 5.1.12 / 6.0.x < 6.0.14 / 6.1.x < 6.1.12 / 7.0.x < 7.0.8 Privilege Escalation (PAN-SA-2016-0012) | Nessus | Palo Alto Local Security Checks | 2016/8/26 | 2018/7/24 | high |
42943 | Mandriva Linux Security Advisory : libtool (MDVSA-2009:307-1) | Nessus | Mandriva Local Security Checks | 2009/12/1 | 2021/1/6 | medium |
241271 | AlmaLinux 9 : perl-Module-ScanDeps (ALSA-2025:7350) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
118638 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K20222812) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/3 | high |
94260 | Debian DSA-3701-1 : nginx - security update | Nessus | Debian Local Security Checks | 2016/10/26 | 2021/1/11 | high |
122765 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K29280193) | Nessus | F5 Networks Local Security Checks | 2019/3/12 | 2023/11/2 | high |
68180 | Oracle Linux 5 : exim (ELSA-2011-0153) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
191396 | CentOS 9 : glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
240934 | AlmaLinux 9 : ipa (ALSA-2025:9184) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
243151 | RockyLinux 8 : idm:DL1 (RLSA-2025:9188) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
255906 | Linux Distros Unpatched Vulnerability : CVE-2025-3068 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
94429 | Oracle Linux 5 : kernel (ELSA-2016-2124) | Nessus | Oracle Linux Local Security Checks | 2016/10/31 | 2024/11/1 | high |
100999 | Amazon Linux AMI : kernel (ALAS-2017-846) | Nessus | Amazon Linux Local Security Checks | 2017/6/23 | 2019/7/10 | high |
182408 | Debian dla-3596 : firmware-adi - security update | Nessus | Debian Local Security Checks | 2023/10/1 | 2025/1/22 | high |
92442 | Fedora 22:kernel (2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 2016/7/20 | 2021/1/11 | high |
71167 | GLSA-201312-01 : GNU C Library:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/12/3 | 2021/1/6 | medium |
60891 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
84316 | Ubuntu 12.04 LTS : Linux 迴歸 (USN-2640-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
65700 | Viscosity ViscosityHelper 符號連結攻擊本機權限提升 | Nessus | MacOS X Local Security Checks | 2013/3/27 | 2018/7/14 | high |
87761 | Ubuntu 15.10 : linux-raspi2 弱點 (USN-2858-3) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
109105 | Oracle Linux 7 : glibc (ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/11/1 | critical |
96477 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
96478 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3509) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
92256 | Fedora 23:kernel (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |