151761 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 15 for SLE 12 SP4) (SUSE-SU-2021:2367-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
192985 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1097-1) | Nessus | SuSE Local Security Checks | 2024/4/8 | 2024/4/8 | high |
146052 | Debian DSA-4843-1 : linux - security update | Nessus | Debian Local Security Checks | 2021/2/2 | 2024/3/27 | high |
182180 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:3846-1) | Nessus | SuSE Local Security Checks | 2023/9/29 | 2023/11/2 | high |
87741 | Debian DSA-3434-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/1/6 | 2021/1/11 | high |
105622 | Debian DLA-1232-1 : linux security update (Meltdown) | Nessus | Debian Local Security Checks | 2018/1/8 | 2021/1/11 | high |
84252 | Debian DLA-246-2 : linux-2.6 regression update | Nessus | Debian Local Security Checks | 2015/6/18 | 2021/1/11 | high |
180137 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3391-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2025/3/31 | high |
211606 | Debian dla-3957:needrestart - 安全更新 | Nessus | Debian Local Security Checks | 2024/11/19 | 2025/1/24 | high |
134299 | Ubuntu 18.04 LTS:OpenSMTPD 漏洞 (USN-4294-1) | Nessus | Ubuntu Local Security Checks | 2020/3/6 | 2024/8/27 | critical |
107813 | Solaris 10 (x86):119214-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
54903 | Slackware 13.1 / 当前版本:polkit (SSA:2011-109-01) | Nessus | Slackware Local Security Checks | 2011/5/28 | 2021/1/14 | medium |
99198 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3256-2) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
72234 | Ubuntu 12.04 LTS:linux-lts-saucy 漏洞 (USN-2095-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
79454 | OracleVM 2.1:udev (OVMSA-2009-0006) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
66976 | Debian DSA-2714-1:kfreebsd-9 - 程式設計錯誤 | Nessus | Debian Local Security Checks | 2013/6/26 | 2021/1/11 | medium |
95570 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3151-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95572 | Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-3151-4) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
89962 | Ubuntu 14.04 LTS:Exim 弱點 (USN-2933-1) | Nessus | Ubuntu Local Security Checks | 2016/3/16 | 2025/2/18 | high |
100430 | CentOS 7:核心 (CESA-2017:1308) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2021/1/4 | high |
85029 | CentOS 6 : libuser (CESA-2015:1482) | Nessus | CentOS Local Security Checks | 2015/7/28 | 2021/1/4 | high |
96456 | CentOS 6:核心 (CESA-2017:0036) | Nessus | CentOS Local Security Checks | 2017/1/13 | 2021/1/4 | critical |
96401 | Oracle Linux 6:核心 (ELSA-2017-0036) | Nessus | Oracle Linux Local Security Checks | 2017/1/11 | 2024/10/22 | critical |
163352 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2022-005) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2025/5/23 | high |
72591 | Slackware 14.1:kernel (SSA:2014-050-03) | Nessus | Slackware Local Security Checks | 2014/2/20 | 2021/1/14 | medium |
82792 | Ubuntu 14.04 LTS:Apport 弱點 (USN-2569-1) | Nessus | Ubuntu Local Security Checks | 2015/4/15 | 2024/8/27 | high |
122508 | macOS 10.14.3 Supplemental Update | Nessus | MacOS X Local Security Checks | 2019/3/1 | 2024/5/28 | critical |
119011 | SUSE SLED12 / SLES12 Security Update : postgresql10 (SUSE-SU-2018:3770-1) | Nessus | SuSE Local Security Checks | 2018/11/16 | 2024/7/22 | critical |
127793 | Ubuntu 16.04 LTS / 18.04 LTS : tmpreaper vulnerability (USN-4077-1) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2025/2/24 | high |
190799 | Zoom VDI Meeting Client < 5.16.0 Vulnerability (ZSB-23059) | Nessus | Windows | 2024/2/20 | 2024/2/20 | high |
185724 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:4441-1) | Nessus | SuSE Local Security Checks | 2023/11/15 | 2023/12/15 | high |
164637 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2022:2962-1) | Nessus | SuSE Local Security Checks | 2022/9/2 | 2023/7/14 | high |
171549 | Security Update for Microsoft Power BI Report Server (January 2023) | Nessus | Windows | 2023/2/16 | 2024/5/17 | high |
142271 | EulerOS 2.0 SP2 : bluez (EulerOS-SA-2020-2331) | Nessus | Huawei Local Security Checks | 2020/11/3 | 2024/2/12 | high |
143687 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:3585-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
210947 | Zoom Apps for macOS < 6.1.5 Informatioon Disclosure (ZSB-24040) | Nessus | MacOS X Local Security Checks | 2024/11/14 | 2025/3/10 | high |
83557 | openSUSE Security Update : docker (openSUSE-2015-365) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | high |
243372 | Linux Distros Unpatched Vulnerability : CVE-2020-0466 | Nessus | Misc. | 2025/8/4 | 2025/8/4 | high |
244575 | Linux Distros Unpatched Vulnerability : CVE-2022-20148 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
244608 | Linux Distros Unpatched Vulnerability : CVE-2020-0423 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
245181 | Linux Distros Unpatched Vulnerability : CVE-2021-0342 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
244209 | Linux Distros Unpatched Vulnerability : CVE-2021-0920 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
166929 | AlmaLinux 9 : kernel (ALSA-2022:7318) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2023/1/4 | high |
245594 | Linux Distros Unpatched Vulnerability : CVE-2018-12396 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
222642 | Linux Distros Unpatched Vulnerability : CVE-2018-9568 | Nessus | Misc. | 2025/3/4 | 2025/8/15 | high |
248159 | Linux Distros Unpatched Vulnerability : CVE-2023-21106 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
225940 | Linux Distros Unpatched Vulnerability : CVE-2023-5197 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | medium |
166895 | AlmaLinux 9 : kernel-rt (ALSA-2022:7319) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2023/1/4 | high |
190344 | GitLab 16.8 < 16.8.2 (CVE-2024-1250) | Nessus | CGI abuses | 2024/2/9 | 2024/5/3 | medium |
246445 | Linux Distros Unpatched Vulnerability : CVE-2021-39656 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |