61326 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
87759 | Ubuntu 15.10:linux 弱點 (USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
92692 | RHEL 6:kernel-rt (RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
84208 | Ubuntu 12.04 LTS:linux 弱點 (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84320 | Ubuntu 14.10:Linux 迴歸 (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
100584 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
182089 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP1) (SUSE-SU-2023:3838-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2024/8/5 | high |
162739 | Atlassian Jira 8.5.x < 8.20.1 / 8.21.0 (JRASERVER-72898) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |
224105 | Linux Distros Unpatched Vulnerability : CVE-2021-37409 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
58861 | Fedora 15 : wicd-1.7.0-12.fc15 (2012-5923) | Nessus | Fedora Local Security Checks | 2012/4/25 | 2021/1/11 | medium |
135226 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:0918-1) | Nessus | SuSE Local Security Checks | 2020/4/6 | 2021/1/13 | high |
94709 | Oracle Linux 7 : openssh (ELSA-2016-2588) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/10/22 | high |
173478 | Fedora 37 : qemu (2023-371519fd09) | Nessus | Fedora Local Security Checks | 2023/3/28 | 2024/11/14 | high |
77263 | AIX 6.1 TL 9 : malloc (IV62805) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
232894 | RockyLinux 9 : tigervnc (RLSA-2024:10090) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
210603 | RockyLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2024:8798) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2025/2/28 | high |
231443 | Linux Distros Unpatched Vulnerability : CVE-2024-9956 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
231493 | Linux Distros Unpatched Vulnerability : CVE-2024-7979 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
263414 | Linux Distros Unpatched Vulnerability : CVE-2017-20148 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
260030 | Linux Distros Unpatched Vulnerability : CVE-2025-22840 | Nessus | Misc. | 2025/8/31 | 2025/9/19 | medium |
222557 | Linux Distros Unpatched Vulnerability : CVE-2019-11085 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | high |
43176 | FreeBSD : mozilla -- multiple vulnerabilities (01c57d20-ea26-11de-bd39-00248c9b4be7) | Nessus | FreeBSD Local Security Checks | 2009/12/17 | 2021/1/6 | high |
224902 | Linux Distros Unpatched Vulnerability : CVE-2022-38076 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
157164 | Oracle Linux 6 : polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
41594 | SuSE 10 Security Update : udev (ZYPP Patch Number 6203) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | high |
237892 | Devolutions Server < 2025.1.9.0 Improper Access Control (DEVO-2025-0010) | Nessus | Windows | 2025/6/6 | 2025/6/6 | high |
121362 | Amazon Linux 2 : kernel (ALAS-2019-1149) | Nessus | Amazon Linux Local Security Checks | 2019/1/25 | 2024/6/26 | high |
77262 | AIX 6.1 TL 8 : malloc (IV62803) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
77266 | AIX 7.1 TL 3 : malloc (IV62808) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
228108 | Linux Distros Unpatched Vulnerability : CVE-2024-11115 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
257875 | Linux Distros Unpatched Vulnerability : CVE-2022-38065 | Nessus | Misc. | 2025/8/27 | 2025/9/3 | high |
231082 | Linux Distros Unpatched Vulnerability : CVE-2024-7977 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
118672 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K50254952) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/2 | high |
53321 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : x11-xserver-utils vulnerability (USN-1107-1) | Nessus | Ubuntu Local Security Checks | 2011/4/7 | 2025/2/28 | high |
249730 | Linux Distros Unpatched Vulnerability : CVE-2022-24122 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
244514 | Linux Distros Unpatched Vulnerability : CVE-2019-0145 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | high |
249448 | Linux Distros Unpatched Vulnerability : CVE-2023-31248 | Nessus | Misc. | 2025/8/15 | 2025/9/30 | high |
256290 | Linux Distros Unpatched Vulnerability : CVE-2025-3070 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
145599 | CentOS 8 : httpd:2.4 (CESA-2019:0980) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | high |
266634 | RockyLinux 10 : ipa (RLSA-2025:9190) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | critical |
144097 | Debian DLA-2483-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2020/12/11 | 2024/2/2 | high |
501359 | Cisco Unified Computing System Fabric Interconnect root Privilege Escalation (CVE-2019-1966) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
132391 | Xen Project Dynamic Height Handling Elevation of Privilege Vulnerability (XSA-311) | Nessus | Misc. | 2019/12/23 | 2020/7/10 | high |
141356 | Cisco StarOS 權限提升 (cisco-sa-staros-privilege-esc-pyb7YTd) | Nessus | CISCO | 2020/10/9 | 2020/10/19 | medium |
501422 | Cisco Nexus Operating System Devices Command Line Interface Local Privilege Escalation (CVE-2015-4237) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/12/25 | high |
131327 | Cisco IOS XE Software, Catalyst, and NGWC GUI Privilege Escalation (cisco-sa-20170927-ngwc) | Nessus | CISCO | 2019/11/27 | 2024/5/3 | high |
242977 | MongoDB 6.0.x < 6.0.22 / 7.0.x < 7.0.20 / 8.0.x < 8.0.7 Privilege Escalation (SERVER-106752) | Nessus | Misc. | 2025/7/29 | 2025/9/25 | high |
117862 | Debian DSA-4308-1 : linux - security update | Nessus | Debian Local Security Checks | 2018/10/2 | 2024/8/1 | high |
181800 | AlmaLinux 8 : kernel (ALSA-2023:5244) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
132091 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2019:3309-1) | Nessus | SuSE Local Security Checks | 2019/12/17 | 2022/5/18 | high |