108322 | RHEL 6:MRG (RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | high |
78438 | MS14-062:訊息佇列服務中的一個弱點可導致權限提升 (2993254) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2018/11/15 | high |
84988 | CentOS 7 : libuser (CESA-2015:1483) | Nessus | CentOS Local Security Checks | 2015/7/27 | 2021/1/4 | high |
183572 | Ubuntu 16.04 ESM:OpenSMTPD 弱點 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
110701 | Oracle Linux 6:核心 (ELSA-2018-1854) | Nessus | Oracle Linux Local Security Checks | 2018/6/27 | 2024/10/22 | high |
165264 | RHEL 9:kernel-rt (RHSA-2022: 6582) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
97880 | RHEL 6:samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
99072 | Oracle Linux 6:samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
123466 | Amazon Linux 2 : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
102419 | Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
104583 | CentOS 6:核心 (CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
127146 | NewStart CGSL MAIN 5.04:核心多個弱點 (NS-SA-2019-0004) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
100987 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2025/4/2 | high |
68126 | Oracle Linux 5 : glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
162824 | F5 Networks BIG-IP:Linux 核心弱點 (K06524534) | Nessus | F5 Networks Local Security Checks | 2022/7/7 | 2024/1/4 | high |
67842 | Oracle Linux 5 : udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
64039 | RHEL 5:核心 (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | high |
104106 | CentOS 7:核心 (CESA-2017:2930) | Nessus | CentOS Local Security Checks | 2017/10/24 | 2021/1/4 | high |
189860 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10:runC 弱點 (USN-6619-1) | Nessus | Ubuntu Local Security Checks | 2024/1/31 | 2024/8/28 | high |
190363 | Docker Desktop < 4.27.1 多個弱點 | Nessus | Windows | 2024/2/9 | 2024/9/23 | critical |
130006 | Oracle Solaris 重要修補程式更新:oct2019_SRU11_3_36_15_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
56508 | VMSA-2011-0012:第三方程式庫和 ESX 服務主控台的 VMware ESXi 和 ESX 更新 | Nessus | VMware ESX Local Security Checks | 2011/10/14 | 2023/5/14 | high |
208601 | CentOS 7:docker (RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
190364 | Docker Desktop < 4.27.1 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/2/9 | 2024/9/23 | critical |
124595 | Debian DLA-1771-1:linux-4.9 安全性更新 | Nessus | Debian Local Security Checks | 2019/5/6 | 2024/5/29 | high |
190429 | Rocky Linux 8container-tools:rhel8 (RLSA-2024:0752) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/13 | high |
104814 | MacOS 10.13 root Authentication Bypass (Security Update 2017-001) | Nessus | MacOS X Local Security Checks | 2017/11/28 | 2025/2/18 | critical |
152536 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 2021/8/12 | 2024/8/27 | high |
152970 | CentOS 7:核心 (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 2021/9/2 | 2024/10/9 | high |
130007 | Oracle Solaris 重要修補程式更新:oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 2023/6/1 | 2024/4/26 | high |
123635 | SUSE SLES12 安全性更新:kernel (SUSE-SU-2019:0828-1) | Nessus | SuSE Local Security Checks | 2019/4/2 | 2022/5/20 | high |
59460 | MS12-042:Windows 核心中的弱點可能導致權限提升 (2711167) | Nessus | Windows : Microsoft Bulletins | 2012/6/13 | 2019/12/4 | high |
164029 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164421 | Ubuntu 20.04 LTS:Linux 核心 (Azure CVM) 弱點 (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 2022/8/25 | 2024/8/27 | high |
65101 | Ubuntu 10.04 LTS : linux-lts-backport-maverick 弱點 (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2023/5/14 | critical |
97957 | CentOS 6:samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
97884 | RHEL 6:samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
107811 | Solaris 10 (x86):119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
107308 | Solaris 10 (sparc):119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
148919 | Amazon Linux 2:核心 (ALAS-2021-1627) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2024/12/17 | high |
152950 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2021:3327) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2023/1/17 | high |
193998 | RHEL 5:kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
194001 | RHEL 5:kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
164577 | Nutanix AHV:多個弱點 (NXSA-AHV-20201105.2267) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
114024 | WP Data Access Plugin for WordPress < 5.3.8 權限提升 | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
123630 | EulerOS 2.0 SP5:核心 (EulerOS-SA-2019-1156) | Nessus | Huawei Local Security Checks | 2019/4/2 | 2022/5/20 | high |
208651 | CentOS 7 : kpatch-patch (RHSA-2021:3381) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
89115 | VMware ESX 多個弱點 (VMSA-2009-0009) (遠端檢查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | high |
164013 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |