246281 | Linux Distros Unpatched Vulnerability : CVE-2020-0432 | Nessus | Misc. | 2025/8/8 | 2025/9/30 | high |
247907 | Linux Distros Unpatched Vulnerability : CVE-2018-9422 | Nessus | Misc. | 2025/8/11 | 2025/9/30 | high |
248568 | Linux Distros Unpatched Vulnerability : CVE-2021-39698 | Nessus | Misc. | 2025/8/12 | 2025/9/30 | high |
245346 | Linux Distros Unpatched Vulnerability : CVE-2019-2025 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | high |
260491 | Linux Distros Unpatched Vulnerability : CVE-2022-20422 | Nessus | Misc. | 2025/9/2 | 2025/9/30 | high |
245680 | Linux Distros Unpatched Vulnerability : CVE-2021-0935 | Nessus | Misc. | 2025/8/8 | 2025/9/30 | medium |
248074 | Linux Distros Unpatched Vulnerability : CVE-2020-0429 | Nessus | Misc. | 2025/8/11 | 2025/9/30 | medium |
197251 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/6/17 | critical |
100975 | FreeBSD : exim -- Privilege escalation via multiple memory leaks (8c1a271d-56cf-11e7-b9fe-c13eb7bcbf4f) (Stack Clash) | Nessus | FreeBSD Local Security Checks | 2017/6/22 | 2021/1/4 | medium |
159712 | Cisco IOS XE Software Tool Command Language Privilege Escalation (cisco-sa-iosxe-priv-esc-grbtubU) | Nessus | CISCO | 2022/4/13 | 2022/5/3 | medium |
131428 | Cisco Webex 网络记录管理员页面特权提升漏洞 (cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 2019/12/3 | 2024/10/23 | medium |
100509 | Ubuntu 14.04 LTS / 16.04 LTS:juju-core 漏洞 (USN-3300-1) | Nessus | Ubuntu Local Security Checks | 2017/5/30 | 2024/8/27 | critical |
105003 | macOS 10.13 Authentication Bypass Remote Check (CVE-2017-13872) | Nessus | Misc. | 2017/12/4 | 2025/2/18 | critical |
53430 | CentOS 5:glibc (CESA-2011:0412) | Nessus | CentOS Local Security Checks | 2011/4/15 | 2021/1/4 | high |
102496 | McAfee Web Gateway 7.6.x < 7.6.2.15 / 7.7.x < 7.7.2.3 Multiple Vulnerabilities (SB10205) | Nessus | Misc. | 2017/8/15 | 2020/6/12 | critical |
93678 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3619) | Nessus | Oracle Linux Local Security Checks | 2016/9/23 | 2024/10/22 | high |
53849 | Fedora 14:polkit-0.98-5.fc14 (2011-5676) | Nessus | Fedora Local Security Checks | 2011/5/10 | 2021/1/11 | medium |
59779 | Debian DSA-2501-1:xen - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | high |
104453 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0167) | Nessus | OracleVM Local Security Checks | 2017/11/8 | 2021/1/4 | high |
104008 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/10/20 | 2021/1/14 | high |
103673 | FireEye 操作系统多个漏洞 (AX < 7.7.7 / EX < 8.0.1) | Nessus | Firewalls | 2017/10/5 | 2021/6/3 | critical |
123752 | Microsoft Dynamics 365 (on-premises) 8.x < 8.2.3.0008 multiple vulnerabilities | Nessus | Windows | 2019/4/4 | 2019/10/30 | high |
502975 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Incorrect Authorization (CVE-2022-20572) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | medium |
502216 | Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6932) | Tenable OT Security | Tenable.ot | 2024/4/22 | 2024/9/19 | high |
139324 | Cisco Application Policy Infrastructure Controller 權限提升 (cisco-sa-20190501-apic-priv-escalation) | Nessus | CISCO | 2020/8/5 | 2020/8/7 | high |
207210 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : colord (SUSE-SU-2024:3219-1) | Nessus | SuSE Local Security Checks | 2024/9/13 | 2024/9/13 | medium |
190798 | Zoom Client for Meetings < 5.16.5 Vulnerability (ZSB-23059) | Nessus | Windows | 2024/2/20 | 2024/2/20 | high |
258927 | Linux Distros Unpatched Vulnerability : CVE-2024-1250 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
140859 | EulerOS 2.0 SP3 : bluez (EulerOS-SA-2020-2092) | Nessus | Huawei Local Security Checks | 2020/9/28 | 2024/2/19 | high |
105065 | FreeBSD : FreeBSD -- POSIX shm allows jails to access global namespace (5b1463dd-dab3-11e7-b5af-a4badb2f4699) | Nessus | FreeBSD Local Security Checks | 2017/12/7 | 2021/1/4 | high |
206671 | Intel Quartus Prime < 24.1 (INTEL-SA-01127) | Nessus | Windows | 2024/9/5 | 2025/2/5 | medium |
37654 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : shadow vulnerability (USN-695-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | high |
22843 | Debian DSA-977-1 : heimdal - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | high |
140478 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2578-1) | Nessus | SuSE Local Security Checks | 2020/9/10 | 2020/9/29 | high |
143702 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:3586-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
230033 | Linux Distros Unpatched Vulnerability : CVE-2022-20153 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
248084 | Linux Distros Unpatched Vulnerability : CVE-2023-20941 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
103252 | IBM DB2 9.7 < FP11 Special Build 36826 / 10.1 < FP6 Special Build 36827 / 10.5 < FP8 Special Build 36828 / 11.1.2.2 < FP2 Special Build 36792 Multiple Vulnerabilities (UNIX) | Nessus | Databases | 2017/9/15 | 2024/10/23 | high |
215717 | Azure Linux 3.0 Security Update: ceph (CVE-2022-3650) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
186149 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:4493-1) | Nessus | SuSE Local Security Checks | 2023/11/22 | 2023/12/19 | high |
184500 | Rocky Linux 9 : open-vm-tools (RLSA-2022:6358) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184571 | Rocky Linux 8 : open-vm-tools (RLSA-2022:6357) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
164643 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2985-1) | Nessus | SuSE Local Security Checks | 2022/9/2 | 2023/7/14 | high |
247645 | Linux Distros Unpatched Vulnerability : CVE-2022-20409 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
84212 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerability (USN-2645-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/28 | high |
234079 | FreeBSD : Mozilla -- privilege scalation attack (315f568e-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/9 | 2025/5/5 | high |
229700 | Linux Distros Unpatched Vulnerability : CVE-2022-20154 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
245847 | Linux Distros Unpatched Vulnerability : CVE-2020-0433 | Nessus | Misc. | 2025/8/8 | 2025/9/30 | high |
247805 | Linux Distros Unpatched Vulnerability : CVE-2019-1999 | Nessus | Misc. | 2025/8/10 | 2025/9/30 | high |
126898 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-1758) | Nessus | SuSE Local Security Checks | 2019/7/22 | 2024/5/9 | critical |