201568 | CBL Mariner 2.0 Security Update: kubernetes (CVE-2023-5408) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2024/7/3 | high |
190602 | Intel Memory and Storage Tool < 2.3 Multiple Vulnerabilities (INTEL-SA-00967) | Nessus | Windows | 2024/2/16 | 2024/10/24 | medium |
198177 | EulerOS 2.0 SP12 : sudo (EulerOS-SA-2024-1755) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/5/30 | high |
209465 | Adobe InDesign 13.0 < 13.1.0 Multiple Vulnerabilities (APSB18-11) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | high |
153701 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-2544) | Nessus | Huawei Local Security Checks | 2021/9/27 | 2021/9/27 | high |
179698 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-3611) | Nessus | MarinerOS Local Security Checks | 2023/8/11 | 2025/2/10 | high |
16445 | GLSA-200502-08 : PostgreSQL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2005/2/14 | 2021/1/6 | high |
153854 | Ubuntu 18.04 LTS / 20.04 LTS : containerd vulnerability (USN-5100-1) | Nessus | Ubuntu Local Security Checks | 2021/10/4 | 2024/8/28 | high |
60881 | Scientific Linux Security Update : cups on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
144715 | EulerOS Virtualization for ARM 64 3.0.2.0 : net-snmp (EulerOS-SA-2021-1040) | Nessus | Huawei Local Security Checks | 2021/1/5 | 2024/1/31 | high |
147123 | EulerOS Virtualization for ARM 64 3.0.6.0 : net-snmp (EulerOS-SA-2021-1550) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2024/1/12 | high |
39376 | FreeBSD : mozilla -- multiple vulnerabilities (da185955-5738-11de-b857-000f20797ede) | Nessus | FreeBSD Local Security Checks | 2009/6/15 | 2021/1/6 | high |
40716 | RHEL 5 : java-1.5.0-bea (RHSA-2008:0156) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2024/4/24 | critical |
201765 | CBL Mariner 2.0 Security Update: xorg-x11-server (CVE-2023-1393) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/6/30 | high |
215764 | Azure Linux 3.0 Security Update: xorg-x11-server (CVE-2023-1393) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/6/30 | high |
109762 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1226-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109765 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1230-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109767 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1232-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109768 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1233-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109769 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1234-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109778 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1245-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109792 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1266-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109795 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1269-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109030 | Adobe InDesign 13.0 < 13.1.0 Multiple Vulnerabilities (APSB18-11) | Nessus | Windows | 2018/4/13 | 2024/11/20 | high |
128403 | FreeBSD : Gitlab -- Multiple Vulnerabilities (b68cc195-cae7-11e9-86e9-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2019/8/30 | 2024/4/30 | critical |
96075 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2016:3207-1) | Nessus | SuSE Local Security Checks | 2016/12/22 | 2021/1/6 | high |
187150 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4925-1) | Nessus | SuSE Local Security Checks | 2023/12/21 | 2023/12/22 | high |
187764 | CentOS 7 : kernel-rt (RHSA-2023:4821) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
184990 | Rocky Linux 9 : pcs (RLSA-2022:6313) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
191174 | CentOS 9 : xorg-x11-server-Xwayland-21.1.3-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
175614 | AlmaLinux 9 : device-mapper-multipath (ALSA-2023:2459) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
156241 | CentOS 7 : samba (RHSA-2021:5192) | Nessus | CentOS Local Security Checks | 2021/12/21 | 2024/10/9 | high |
191462 | Nagios XI < 2024R1.0.2 Multiple Vulnerabilities | Nessus | CGI abuses | 2024/3/1 | 2025/2/13 | critical |
132641 | Fedora 30 : xen (2019-2e12bd3a9a) | Nessus | Fedora Local Security Checks | 2020/1/6 | 2024/4/1 | high |
177368 | Cisco Expressway Series / Cisco TelePresence VCS 14.x < 14.3.0 Privilege Escalation (cisco-sa-expressway-priv-esc-Ls2B9t7b) | Nessus | CISCO | 2023/6/16 | 2023/8/24 | high |
121638 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:0273-1) | Nessus | SuSE Local Security Checks | 2019/2/7 | 2024/6/24 | critical |
159601 | Fortinet FortiClient Privilege escalation in online installer due to incorrect working director (FG-IR-21-238) | Nessus | Windows | 2022/4/8 | 2024/11/18 | high |
173805 | Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation (cisco-sa-iox-priv-escalate-Xg8zkyPk) | Nessus | CISCO | 2023/4/4 | 2023/4/4 | high |
92674 | FreeBSD : xen-kernel -- x86: Privilege escalation in PV guests (032aa524-5854-11e6-b334-002590263bf5) (Bunker Buster) | Nessus | FreeBSD Local Security Checks | 2016/8/2 | 2021/1/4 | high |
109882 | Solaris 10 (sparc):119213-38 | Nessus | Solaris Local Security Checks | 2018/5/17 | 2020/1/7 | medium |
109912 | Solaris 10 (x86):119214-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2020/1/8 | high |
107312 | Solaris 10 (sparc):119213-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107816 | Solaris 10 (x86):119214-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
51501 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10:eglibc、glibc 弱點 (USN-1009-2) | Nessus | Ubuntu Local Security Checks | 2011/1/12 | 2019/9/19 | high |
91874 | Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-3016-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91882 | Ubuntu 14.04 LTS:Linux 核心 (Utopic HWE) 弱點 (USN-3019-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
108985 | RHEL 7:glibc (RHSA-2018:0805) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2024/11/7 | critical |
84212 | Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-2645-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/28 | high |
102418 | Ubuntu 17.04 : linux、linux-raspi2 弱點 (USN-3384-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2023/1/12 | high |
59138 | SuSE 10 安全性更新:Linux 核心 (ZYPP 修補程式編號 6437) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | high |