75605 | openSUSE 安全更新:libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
64233 | SuSE 11.1 安全更新:Xen(SAT 修补程序编号 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
95568 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95723 | Slackware 14.2 / 当前版本:内核 (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
103919 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:2751-1) | Nessus | SuSE Local Security Checks | 2017/10/18 | 2021/1/6 | medium |
104085 | openSUSE Security Update : xen (openSUSE-2017-1181) | Nessus | SuSE Local Security Checks | 2017/10/23 | 2021/1/19 | high |
186870 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4784-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/1/30 | high |
140653 | Cisco Data Center Network Manager 权限升级 (cisco-sa-20180905-cdcnm-escalation) | Nessus | CISCO | 2020/9/18 | 2020/9/21 | high |
37881 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-9.b14.fc10 (2009-1373) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | high |
226977 | Linux Distros Unpatched Vulnerability : CVE-2023-45221 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
101941 | SUSE SLES11 Security Update : apport (SUSE-SU-2017:1938-1) | Nessus | SuSE Local Security Checks | 2017/7/25 | 2021/1/19 | high |
112038 | Elasticsearch ESA-2017-06 | Nessus | CGI abuses | 2018/8/22 | 2019/11/4 | high |
209326 | Fedora 39 : oath-toolkit (2024-dad1d2b46a) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | high |
224790 | Linux Distros Unpatched Vulnerability : CVE-2022-34841 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
262214 | Linux Distros Unpatched Vulnerability : CVE-2023-49141 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
227809 | Linux Distros Unpatched Vulnerability : CVE-2024-28127 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
250737 | Linux Distros Unpatched Vulnerability : CVE-2023-46277 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | high |
49297 | Fedora 13 : kernel-2.6.34.7-56.fc13 (2010-14890) | Nessus | Fedora Local Security Checks | 2010/9/21 | 2021/1/11 | high |
50409 | openSUSE Security Update : kernel (openSUSE-SU-2010:0919-1) | Nessus | SuSE Local Security Checks | 2010/10/29 | 2023/5/14 | high |
226940 | Linux Distros Unpatched Vulnerability : CVE-2023-43758 | Nessus | Misc. | 2025/3/5 | 2025/9/29 | high |
123644 | FreeBSD : Apache -- Multiple vulnerabilities (cf2105c6-551b-11e9-b95c-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 2019/4/3 | 2022/12/6 | high |
258776 | Linux Distros Unpatched Vulnerability : CVE-2025-3069 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
261231 | SUSE SLES15 Security Update : munge (SUSE-SU-2025:03056-1) | Nessus | SuSE Local Security Checks | 2025/9/4 | 2025/9/4 | medium |
187102 | Intel BIOS Firmware CVE-2022-30539 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | medium |
253625 | Linux Distros Unpatched Vulnerability : CVE-2023-25951 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |
143656 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:3034-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
173784 | Fedora 38 : tigervnc (2023-b87fd3a628) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
173787 | Fedora 37 : tigervnc (2023-66d5af0278) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
76913 | HP StoreVirtual 4000 and StoreVirtual VSA Software < 11.5 Multiple Vulnerabilities | Nessus | Misc. | 2014/7/30 | 2022/4/11 | high |
19919 | Mandrake Linux Security Advisory : XFree86 (MDKSA-2005:164) | Nessus | Mandriva Local Security Checks | 2005/10/5 | 2021/1/6 | medium |
89011 | FreeBSD : xen-kernel -- PV superpage functionality missing sanity checks (7ed7c36f-ddaf-11e5-b2bd-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/2/29 | 2021/1/4 | high |
209672 | Arista Networks EOS Improper Privilege Management (SA0082) | Nessus | Misc. | 2024/10/25 | 2024/10/28 | high |
56759 | Debian DSA-2341-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/11/10 | 2021/1/11 | high |
229696 | Linux Distros Unpatched Vulnerability : CVE-2022-21216 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
126987 | IBM Spectrum Protect 7.1.x < 7.1.9.300 / 8.1.x < 8.1.8 Multiple Vulnerabilities | Nessus | General | 2019/7/24 | 2022/4/11 | high |
55073 | Ubuntu 10.10 : language-selector vulnerability (USN-1115-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | high |
71258 | GLSA-201312-06 : Festival: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 2013/12/9 | 2021/1/6 | medium |
226001 | Linux Distros Unpatched Vulnerability : CVE-2023-2163 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
124541 | Fedora 30 : httpd (2019-cf7695b470) | Nessus | Fedora Local Security Checks | 2019/5/2 | 2022/12/6 | high |
179664 | Security Updates for Microsoft .NET Framework (August 2023) | Nessus | Windows : Microsoft Bulletins | 2023/8/10 | 2023/9/15 | high |
123420 | Debian DLA-1731-2 : linux regression update (Spectre) | Nessus | Debian Local Security Checks | 2019/3/28 | 2024/6/7 | high |
55747 | VMSA-2011-0010:服務主控台套件 glibc 和 dhcp 的 VMware ESX 第三方更新 | Nessus | VMware ESX Local Security Checks | 2011/8/1 | 2021/1/6 | high |
75915 | openSUSE 安全性更新:libpolkit0 (openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
105081 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-002 and 2017-005) | Nessus | MacOS X Local Security Checks | 2017/12/7 | 2024/5/28 | high |
59469 | SuSE 10 安全性更新:Xen (ZYPP 修補程式編號 8180) | Nessus | SuSE Local Security Checks | 2012/6/13 | 2021/1/19 | high |
95567 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3149-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
100769 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-047) | Nessus | Virtuozzo Local Security Checks | 2017/6/14 | 2021/1/4 | high |
81449 | Debian DSA-3170-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/2/24 | 2021/1/11 | critical |
160742 | NewStart CGSL MAIN 6.02 : libX11 Multiple Vulnerabilities (NS-SA-2022-0056) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/10/30 | high |
184506 | Rocky Linux 8 : userspace graphics, xorg-x11, and mesa (RLSA-2021:1804) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |