190071 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2024-514) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
188203 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2673) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
156409 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2918) | Nessus | Huawei Local Security Checks | 2021/12/30 | 2023/2/9 | high |
236610 | Alibaba Cloud Linux 3 : 0159: open-vm-tools (ALINUX3-SA-2022:0159) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
236102 | Alibaba Cloud Linux 3 : 0126: cockpit (ALINUX3-SA-2024:0126) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
65801 | Firefox ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
32025 | openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5163) | Nessus | SuSE Local Security Checks | 2008/4/22 | 2021/1/14 | high |
43383 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1708) | Nessus | SuSE Local Security Checks | 2009/12/22 | 2021/1/14 | high |
211918 | FreeBSD : Gitlab -- vulnerabilities (2263ea04-ac81-11ef-998c-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 2024/11/27 | 2024/12/19 | high |
228099 | Linux Distros Unpatched Vulnerability : CVE-2024-12747 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
108985 | RHEL 7 : glibc (RHSA-2018:0805) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2024/11/7 | critical |
250645 | Linux Distros Unpatched Vulnerability : CVE-2022-41974 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
161031 | RHEL 8 : container-tools:3.0 (RHSA-2022:2143) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2025/4/8 | high |
215929 | Azure Linux 3.0 安全性更新核心 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
117923 | Amazon Linux AMI : kernel (ALAS-2018-1086) | Nessus | Amazon Linux Local Security Checks | 2018/10/5 | 2024/8/1 | high |
105149 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:3242-1) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2021/1/19 | critical |
176961 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:2442-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
184109 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4308-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
152480 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2647-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | high |
183862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4166-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2024/10/2 | high |
179185 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3116-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
181259 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP1) (SUSE-SU-2023:3566-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
503257 | ABB M2M Gateway Improper Privilege Management in embedded Sudo (CVE-2023-22809) | Tenable OT Security | Tenable.ot | 2025/5/27 | 2025/5/27 | high |
63155 | Microsoft Windows 不具引號的服務路徑列舉 | Nessus | Windows | 2012/12/5 | 2025/5/29 | high |
69557 | Novell Client / Client 2 多個弱點 | Nessus | Windows | 2013/9/3 | 2018/11/15 | high |
91083 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-2965-2) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
91084 | Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
91876 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3016-4) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
107313 | Solaris 10 (sparc):119213-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107814 | Solaris 10 (x86):119214-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
104371 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2017-3637) | Nessus | Oracle Linux Local Security Checks | 2017/11/3 | 2024/11/1 | high |
93594 | CentOS 7:核心 (CESA-2016:1847) | Nessus | CentOS Local Security Checks | 2016/9/20 | 2021/1/4 | high |
190131 | CentOS 7:runc (RHSA-2024: 0717) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
84210 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-2643-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
213374 | Debian dla-4002 : intel-microcode - security update | Nessus | Debian Local Security Checks | 2024/12/23 | 2024/12/23 | high |
171153 | NVIDIA GeForce Experience < 3.27.0.112 Multiple Vulnerabilities | Nessus | Windows | 2023/2/8 | 2023/2/23 | high |
109517 | Debian DSA-4187-1 : linux - security update (Spectre) | Nessus | Debian Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
4793 | Mozilla Firefox 3.x < 3.0.5 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/12/17 | 2019/3/6 | medium |
179115 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3075-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
179128 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2023:3035-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
241873 | Azure Linux 3.0 Security Update: net-tools (CVE-2025-46836) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
91873 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3016-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91880 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3018-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91883 | Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-3020-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
60877 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
109884 | Solaris 10 (x86):119214-38 | Nessus | Solaris Local Security Checks | 2018/5/17 | 2020/1/8 | medium |
107309 | Solaris 10 (sparc):119213-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107311 | Solaris 10 (sparc):119213-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
121068 | Juniper Junos Space 18.4.x < 18.4R1 多种漏洞 (JSA10917) | Nessus | Junos Local Security Checks | 2019/1/10 | 2022/5/24 | critical |
63896 | RHEL 5:kernel (RHSA-2009:1457) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |