107311 | Solaris 10 (sparc) : 119213-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
60877 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
50318 | Ubuntu 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10 : glibc, eglibc vulnerabilities (USN-1009-1) | Nessus | Ubuntu Local Security Checks | 2010/10/24 | 2019/9/19 | high |
50388 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : glibc (SSA:2010-301-01) | Nessus | Slackware Local Security Checks | 2010/10/29 | 2021/1/14 | high |
209843 | Fedora 39 : prometheus-podman-exporter (2024-ee9f0f22b6) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/29 | high |
91873 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3016-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91880 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3018-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91883 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerabilities (USN-3020-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
121068 | Juniper Junos Space 18.4.x < 18.4R1 Multiple Vulnerabilities (JSA10917) | Nessus | Junos Local Security Checks | 2019/1/10 | 2022/5/24 | critical |
63896 | RHEL 5 : kernel (RHSA-2009:1457) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
102718 | Fedora 25 : kernel (2017-73f71456d7) | Nessus | Fedora Local Security Checks | 2017/8/24 | 2021/1/6 | high |
103365 | Debian DSA-3981-1 : linux - security update (BlueBorne) (Stack Clash) | Nessus | Debian Local Security Checks | 2017/9/21 | 2021/1/4 | high |
801255 | Mozilla SeaMonkey < 1.1.17 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
147476 | EulerOS Virtualization 2.9.1 : edk2 (EulerOS-SA-2021-1633) | Nessus | Huawei Local Security Checks | 2021/3/10 | 2024/1/11 | critical |
127866 | Debian DLA-1884-1 : linux security update | Nessus | Debian Local Security Checks | 2019/8/14 | 2024/5/3 | high |
146511 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1) | Nessus | SuSE Local Security Checks | 2021/2/16 | 2023/2/9 | critical |
100928 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3330-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100929 | Ubuntu 16.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3331-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100931 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3333-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
83521 | NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 多种漏洞 | Nessus | Windows | 2015/5/18 | 2023/4/5 | high |
119006 | CentOS 7 : xorg-x11-server (CESA-2018:3410) | Nessus | CentOS Local Security Checks | 2018/11/16 | 2021/4/8 | medium |
105080 | macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown) | Nessus | MacOS X Local Security Checks | 2017/12/7 | 2019/6/19 | high |
197084 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8) | Nessus | Misc. | 2024/5/15 | 2025/7/22 | low |
59748 | FreeBSD:FreeBSD -- 从内核返回时的权限升级 (aed44c4e-c067-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/6/28 | 2021/1/6 | high |
189896 | Amazon Linux 2023:runc (ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/16 | high |
189981 | Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2024/2/4 | 2025/1/24 | high |
190000 | Oracle Linux 9:runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2024/2/5 | 2024/9/21 | high |
122573 | OracleVM 3.3 / 3.4:polkit (OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 2019/3/4 | 2025/2/18 | high |
180864 | Oracle Linux 7:glibc (ELSA-2017-3582) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
119340 | Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3836-2) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
164568 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
164576 | Nutanix AOS:多個弱點 (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
110645 | CentOS 6:核心 (CESA-2018:1854) (Spectre) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | high |
165269 | RHEL 9:kpatch-patch (RHSA-2022: 6592) | Nessus | Red Hat Local Security Checks | 2022/9/21 | 2024/11/7 | high |
167662 | AlmaLinux 9核心 (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
167684 | AlmaLinux 9kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
96002 | NVIDIA Windows GPU 显示驱动程序 340.x < 342.01 / 375.x < 376.33 多个漏洞 | Nessus | Windows | 2016/12/21 | 2023/4/5 | high |
215929 | Azure Linux 3.0 安全更新内核 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
86366 | MS15-109: Security Update for Windows Shell to Address Remote Code Execution (3096443) | Nessus | Windows : Microsoft Bulletins | 2015/10/13 | 2018/11/15 | high |
111649 | EulerOS 2.0 SP3 : glusterfs (EulerOS-SA-2018-1229) | Nessus | Huawei Local Security Checks | 2018/8/10 | 2024/8/22 | high |
186861 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP1) (SUSE-SU-2023:4795-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/19 | high |
188210 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2715) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
155442 | SolarWinds Orion Platform 2020.2.0 < 2020.2.6 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/11/17 | 2023/11/23 | high |
148527 | FreeBSD : FreeBSD -- double free in accept_filter(9) socket configuration interface (f8e1e2a6-9791-11eb-b87a-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2021/4/14 | 2021/4/20 | high |
149345 | Debian DLA-2650-1 : exim4 security update | Nessus | Debian Local Security Checks | 2021/5/7 | 2024/4/11 | critical |
160693 | EulerOS Virtualization 3.0.2.0 : openssh (EulerOS-SA-2022-1680) | Nessus | Huawei Local Security Checks | 2022/5/7 | 2023/2/9 | high |
159878 | EulerOS Virtualization 2.10.0 : edk2 (EulerOS-SA-2022-1416) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/11/1 | high |
159180 | openSUSE 15 Security Update : qemu (openSUSE-SU-2022:0930-1) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/3/23 | high |
158468 | EulerOS 2.0 SP5 : openssh (EulerOS-SA-2022-1280) | Nessus | Huawei Local Security Checks | 2022/3/1 | 2023/2/9 | high |
27862 | Ubuntu 5.04 / 5.10 / 6.06 LTS : awstats vulnerability (USN-290-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | medium |