55067 | Ubuntu 9.10 / 10.04 LTS / 10.10 : dhcp3 vulnerability (USN-1108-2) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | high |
190764 | GLSA-202402-22 : intel-microcode: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/2/20 | 2024/2/20 | medium |
190338 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:0429-1) | Nessus | SuSE Local Security Checks | 2024/2/9 | 2024/2/9 | high |
131085 | Debian DLA-1994-1 : postgresql-common security update | Nessus | Debian Local Security Checks | 2019/11/18 | 2024/4/11 | high |
159342 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2022:0996-1) | Nessus | SuSE Local Security Checks | 2022/3/30 | 2023/7/14 | medium |
14529 | GLSA-200406-18 : gzip: Insecure creation of temporary files | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
141003 | EulerOS 2.0 SP8 : net-snmp (EulerOS-SA-2020-2155) | Nessus | Huawei Local Security Checks | 2020/9/29 | 2024/2/16 | high |
158569 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:0667-1) | Nessus | SuSE Local Security Checks | 2022/3/3 | 2023/7/14 | medium |
64882 | Fedora 17 : cups-1.5.4-18.fc17 (2012-19606) | Nessus | Fedora Local Security Checks | 2013/2/26 | 2021/1/11 | high |
68338 | Oracle Linux 5 / 6 : ecryptfs-utils (ELSA-2011-1241) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
31653 | SeaMonkey < 1.1.9 Multiple Vulnerabilities | Nessus | Windows | 2008/3/26 | 2018/7/27 | high |
88727 | Debian DSA-3476-1 : postgresql-9.4 - security update | Nessus | Debian Local Security Checks | 2016/2/15 | 2021/1/11 | high |
205610 | Dell Peripheral Manager < 1.7.6 Multiple Vulnerabilities (DSA-2024-242) | Nessus | Windows | 2024/8/15 | 2024/8/16 | high |
173983 | Rocky Linux 9 : tigervnc (RLSA-2023:1592) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/11/6 | high |
226501 | Linux Distros Unpatched Vulnerability : CVE-2023-5178 | Nessus | Misc. | 2025/3/5 | 2025/8/10 | high |
96850 | FreeBSD : wordpress -- multiple vulnerabilities (14ea4458-e5cd-11e6-b56d-38d547003487) | Nessus | FreeBSD Local Security Checks | 2017/1/30 | 2021/1/4 | critical |
250705 | Linux Distros Unpatched Vulnerability : CVE-2024-52867 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
164244 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2257) | Nessus | Huawei Local Security Checks | 2022/8/17 | 2024/1/16 | high |
84639 | IBM WebSphere Application Server 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.6 (FP6) Multiple Vulnerabilities (Bar Mitzvah) (FREAK) | Nessus | Web Servers | 2015/7/9 | 2018/8/6 | high |
179824 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3309-1) | Nessus | SuSE Local Security Checks | 2023/8/15 | 2025/3/31 | high |
181159 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-330) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/17 | critical |
100554 | Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2023/3/30 | critical |
502915 | Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-5717) | Tenable OT Security | Tenable.ot | 2025/2/24 | 2025/2/25 | high |
175925 | Debian dla-3404 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/5/17 | 2025/1/22 | high |
173778 | Debian dla-3379 : intel-microcode - security update | Nessus | Debian Local Security Checks | 2023/4/2 | 2025/1/22 | medium |
159601 | Fortinet FortiClient Privilege escalation in online installer due to incorrect working director (FG-IR-21-238) | Nessus | Windows | 2022/4/8 | 2024/11/18 | high |
173805 | Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation (cisco-sa-iox-priv-escalate-Xg8zkyPk) | Nessus | CISCO | 2023/4/4 | 2023/4/4 | high |
92674 | FreeBSD : xen-kernel -- x86: Privilege escalation in PV guests (032aa524-5854-11e6-b334-002590263bf5) (Bunker Buster) | Nessus | FreeBSD Local Security Checks | 2016/8/2 | 2021/1/4 | high |
185433 | NVIDIA Windows GPU Display Driver (October 2023) | Nessus | Windows | 2023/11/9 | 2024/3/8 | high |
96002 | NVIDIA Windows GPU Display Driver 340.x < 342.01 / 375.x < 376.33 Multiple Vulnerabilities | Nessus | Windows | 2016/12/21 | 2023/4/5 | high |
118874 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2018-1376) | Nessus | SuSE Local Security Checks | 2018/11/10 | 2024/7/24 | high |
95570 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3151-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95572 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3151-4) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
50377 | SuSE 10 Security Update : glibc (ZYPP Patch Number 7201) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
89962 | Ubuntu 14.04 LTS : Exim vulnerabilities (USN-2933-1) | Nessus | Ubuntu Local Security Checks | 2016/3/16 | 2025/2/18 | high |
96456 | CentOS 6 : kernel (CESA-2017:0036) | Nessus | CentOS Local Security Checks | 2017/1/13 | 2021/1/4 | critical |
96401 | Oracle Linux 6 : kernel (ELSA-2017-0036) | Nessus | Oracle Linux Local Security Checks | 2017/1/11 | 2024/10/22 | critical |
100430 | CentOS 7 : kernel (CESA-2017:1308) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2021/1/4 | high |
72591 | Slackware 14.1 : kernel (SSA:2014-050-03) | Nessus | Slackware Local Security Checks | 2014/2/20 | 2021/1/14 | medium |
163352 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-005) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2025/5/23 | high |
82792 | Ubuntu 14.04 LTS : Apport vulnerability (USN-2569-1) | Nessus | Ubuntu Local Security Checks | 2015/4/15 | 2024/8/27 | high |
85029 | CentOS 6 : libuser (CESA-2015:1482) | Nessus | CentOS Local Security Checks | 2015/7/28 | 2021/1/4 | high |
169319 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873) | Nessus | Huawei Local Security Checks | 2022/12/27 | 2024/1/16 | high |
87412 | NVIDIA Graphics Driver 340.x < 341.92 / 352.x < 354.35 / 358.x < 358.87 多种漏洞 | Nessus | Windows | 2015/12/16 | 2023/4/5 | high |
20142 | GLSA-200511-02 : QDBM, ImageMagick, GDAL: RUNPATH issues | Nessus | Gentoo Local Security Checks | 2005/11/4 | 2021/1/6 | high |
133949 | SUSE SLES12 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0434-1) | Nessus | SuSE Local Security Checks | 2020/2/24 | 2022/5/18 | critical |
155461 | SUSE SLES12 Security Update : samba (SUSE-SU-2021:3673-1) | Nessus | SuSE Local Security Checks | 2021/11/17 | 2023/7/13 | high |
166972 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2716) | Nessus | Huawei Local Security Checks | 2022/11/4 | 2022/11/4 | high |
165521 | SolarWinds Orion Platform < 2022.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/9/28 | 2023/3/21 | high |
156290 | SUSE SLES11 Security Update : openssh-openssl1 (SUSE-SU-2021:14870-1) | Nessus | SuSE Local Security Checks | 2021/12/25 | 2023/7/14 | high |