173030 | CBL Mariner 2.0 Security Update: kernel (CVE-2021-4202) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
202360 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-6817) | Nessus | MarinerOS Local Security Checks | 2024/7/13 | 2025/3/13 | high |
187156 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4933-1) | Nessus | SuSE Local Security Checks | 2023/12/21 | 2023/12/22 | high |
34818 | VMware Products Multiple Vulnerabilities (VMSA-2008-0018/VMSA-2008-0019) | Nessus | Windows | 2008/11/19 | 2024/3/27 | medium |
34138 | Fedora 9 : drupal-6.4-1.fc9 (2008-7626) | Nessus | Fedora Local Security Checks | 2008/9/10 | 2021/1/11 | medium |
31622 | openSUSE 10 Security Update : epiphany (epiphany-5102) | Nessus | SuSE Local Security Checks | 2008/3/19 | 2021/1/14 | high |
31722 | SuSE 10 Security Update : Security update for (ZYPP Patch Number 5134) | Nessus | SuSE Local Security Checks | 2008/4/1 | 2021/1/14 | high |
66250 | FreeBSD : Joomla! -- XXS and DDoS vulnerabilities (57df803e-af34-11e2-8d62-6cf0490a8c18) | Nessus | FreeBSD Local Security Checks | 2013/4/29 | 2021/1/6 | medium |
57885 | RHEL 5 : kernel (RHSA-2012:0107) | Nessus | Red Hat Local Security Checks | 2012/2/10 | 2024/4/27 | high |
96250 | openSUSE Security Update : xen (openSUSE-2017-2) | Nessus | SuSE Local Security Checks | 2017/1/3 | 2021/1/19 | high |
153475 | Microsoft Open Management Infrastructure (OMI) package < 1.6.8-1 Multiple Vulnerabilities | Nessus | Misc. | 2021/9/17 | 2025/3/10 | high |
175888 | CentOS 8 : device-mapper-multipath (CESA-2023:2948) | Nessus | CentOS Local Security Checks | 2023/5/16 | 2024/2/8 | high |
225816 | Linux Distros Unpatched Vulnerability : CVE-2023-46813 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | high |
119539 | openSUSE Security Update : otrs (openSUSE-2018-1503) | Nessus | SuSE Local Security Checks | 2018/12/10 | 2024/7/16 | medium |
227368 | Linux Distros Unpatched Vulnerability : CVE-2023-1281 | Nessus | Misc. | 2025/3/5 | 2025/8/11 | high |
167258 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:7337) | Nessus | Scientific Linux Local Security Checks | 2022/11/10 | 2024/1/15 | high |
167759 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 28 for SLE 12 SP4) (SUSE-SU-2022:4024-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2024/1/15 | high |
144494 | Debian DLA-2494-1 : linux security update | Nessus | Debian Local Security Checks | 2020/12/21 | 2024/1/31 | high |
50399 | Fedora 13 : glibc-2.12.1-4 (2010-16655) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
102511 | Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
72235 | Ubuntu 13.10 : linux vulnerability (USN-2096-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
42009 | openSUSE 10 Security Update : kernel (kernel-6440) | Nessus | SuSE Local Security Checks | 2009/10/6 | 2021/1/14 | high |
85134 | Fedora 22 : libuser-0.62-1.fc22 (2015-12301) | Nessus | Fedora Local Security Checks | 2015/7/31 | 2021/1/11 | high |
85167 | Fedora 21 : libuser-0.62-1.fc21 (2015-12064) | Nessus | Fedora Local Security Checks | 2015/8/3 | 2021/1/11 | high |
163382 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 2022/7/22 | 2025/5/23 | high |
97615 | Debian DSA-3804-1 : linux - security update | Nessus | Debian Local Security Checks | 2017/3/9 | 2021/1/11 | high |
151975 | Node.js 12.x < 12.22.2 / 14.x < 14.17.2 / 16.x < 16.4.1 Multiple Vulnerabilities | Nessus | Misc. | 2021/7/22 | 2024/1/9 | high |
158951 | RHEL 8 : kpatch-patch (RHSA-2022:0925) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | high |
100554 | Amazon Linux AMI:samba(ALAS-2017-834)(SambaCry) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2023/3/30 | critical |
132904 | openSUSE Security Update : xen (openSUSE-2020-11) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2024/3/29 | high |
177077 | SUSE SLES12 Security Update : kernel (Live Patch 32 for SLE 12 SP5) (SUSE-SU-2023:2453-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2023/7/12 | high |
182490 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:3924-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
105148 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:3239-1) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2021/1/6 | critical |
181256 | SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP5) (SUSE-SU-2023:3576-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
181401 | SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP5) (SUSE-SU-2023:3592-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2025/3/31 | high |
5170 | PostgreSQL Multiple Vulnerabilities | Nessus Network Monitor | Database | 2009/9/14 | 2019/3/6 | medium |
179191 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3107-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
184118 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP3) (SUSE-SU-2023:4285-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
152475 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2644-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | high |
95618 | OracleVM 3.3 : xen (OVMSA-2016-0171) | Nessus | OracleVM Local Security Checks | 2016/12/8 | 2021/1/4 | high |
58535 | VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 2012/3/30 | 2021/1/6 | high |
126964 | Debian DLA-1862-1 : linux security update | Nessus | Debian Local Security Checks | 2019/7/24 | 2024/5/8 | high |
181261 | SUSE SLES12 Security Update : kernel (Live Patch 40 for SLE 12 SP5) (SUSE-SU-2023:3582-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
181498 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP1) (SUSE-SU-2023:3603-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2025/3/31 | high |
152481 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2643-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | high |
109884 | Solaris 10 (x86):119214-38 | Nessus | Solaris Local Security Checks | 2018/5/17 | 2020/1/8 | medium |
60877 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
107309 | Solaris 10 (sparc):119213-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107311 | Solaris 10 (sparc):119213-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
91873 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3016-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |