100990 | Ubuntu 12.04 LTS:linux 漏洞 (USN-3338-1) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2023/1/17 | high |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d 多个漏洞 (VMSA-2024-0012) | Nessus | Misc. | 2024/6/19 | 2024/12/6 | critical |
163577 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/27 | high |
167658 | AlmaLinux 9kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
104167 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 2017/10/26 | 2024/10/22 | high |
84964 | Amazon Linux AMI:usermode / libuser (ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 2015/7/24 | 2018/5/15 | high |
60730 | Scientific Linux セキュリティ更新:SL5.4 i386/x86_64 の kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
4792 | Mozilla Firefox < 2.0.0.19 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/12/17 | 2019/3/6 | medium |
180567 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/12/11 | critical |
188856 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-3434) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
188953 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
189897 | Amazon Linux 2:runc (ALASDOCKER-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
110072 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0223) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/5/24 | 2024/10/1 | high |
190379 | Oracle Linux 7:runc (ELSA-2024-12148) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |
119302 | Ubuntu 18.10:Linux 内核 (AWS) 漏洞 (USN-3832-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2024/7/18 | high |
164560 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
142021 | Ubuntu 16.04 LTS:Tomcat 漏洞 (USN-3081-2) | Nessus | Ubuntu Local Security Checks | 2020/10/28 | 2024/8/27 | high |
93600 | Ubuntu 14.04 LTS / 16.04 LTS:Tomcat 漏洞 (USN-3081-1) | Nessus | Ubuntu Local Security Checks | 2016/9/20 | 2024/8/27 | high |
52011 | VMSA-2009-0009:udev、sudo 和 curl 的 ESX 服务控制台更新 | Nessus | VMware ESX Local Security Checks | 2011/2/17 | 2021/1/6 | high |
109317 | Ubuntu 16.04 LTS:Linux 内核 (Intel Euclid) 漏洞 (USN-3633-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
66919 | FreeBSD:FreeBSD -- 通过 mmap 进行权限升级 (abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 2013/6/19 | 2021/1/6 | medium |
92695 | RHEL 7:kernel-rt (RHSA-2016:1541) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | medium |
184349 | OracleVM 3.4:kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 2023/11/3 | 2023/12/15 | high |
68540 | Oracle Linux 5:kernel (ELSA-2012-0721) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
97506 | Oracle Linux 7:内核 (ELSA-2017-0386) | Nessus | Oracle Linux Local Security Checks | 2017/3/3 | 2024/10/22 | high |
125959 | Debian DSA-4465-1 : linux - security update (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 2019/6/18 | 2024/5/15 | critical |
238779 | TencentOS Server 4: linux-firmware (TSSA-2024:0603) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
194366 | RHEL 8 : Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024:0191) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/5/8 | high |
25010 | Debian DSA-1276-1 : krb5 - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/4/10 | 2021/1/4 | high |
110873 | EulerOS 2.0 SP3 : zsh (EulerOS-SA-2018-1209) | Nessus | Huawei Local Security Checks | 2018/7/3 | 2024/9/6 | high |
236552 | Alibaba Cloud Linux 3 : 0098: edk2 (ALINUX3-SA-2022:0098) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
16166 | Fedora Core 3 : kernel-2.6.10-1.741_FC3 (2005-025) | Nessus | Fedora Local Security Checks | 2005/1/14 | 2021/1/11 | critical |
209357 | Adobe Connect <= 9.7.5 Multiple Vulnerabilities (APSB18-22) | Nessus | CGI abuses | 2024/10/21 | 2024/11/20 | critical |
209412 | Adobe Illustrator < 24.0 Multiple Vulnerabilities (APSB19-36) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
201744 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-6111) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2024/7/3 | high |
65804 | Thunderbird ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
216037 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1200) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/2/28 | high |
215924 | Azure Linux 3.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2024-9632) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/28 | high |
211707 | CBL Mariner 2.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2024-9632) | Nessus | MarinerOS Local Security Checks | 2024/11/21 | 2025/2/28 | high |
76114 | IBM DB2 9.7 < Fix Pack 9a Multiple Vulnerabilities | Nessus | Databases | 2014/6/18 | 2022/4/11 | high |
77633 | EMC Documentum Content Server Multiple Vulnerabilities (ESA-2014-046) | Nessus | Windows | 2014/9/11 | 2018/11/15 | high |
158410 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2022-1231) | Nessus | Huawei Local Security Checks | 2022/2/25 | 2023/2/9 | high |
158423 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2022-1212) | Nessus | Huawei Local Security Checks | 2022/2/25 | 2023/2/9 | high |
186869 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2023:4799-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/19 | high |
67205 | Plone spamProtect mailaddress Parameter XSS | Nessus | CGI abuses : XSS | 2013/7/8 | 2025/5/14 | medium |
87897 | Debian DLA-384-1 : inspircd security and regression update | Nessus | Debian Local Security Checks | 2016/1/14 | 2021/1/11 | high |
246412 | Linux Distros Unpatched Vulnerability : CVE-2020-10684 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
197657 | CentOS 8 : linux-firmware (CESA-2024:3178) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/5/22 | medium |
159875 | EulerOS Virtualization 2.10.1 : edk2 (EulerOS-SA-2022-1390) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/11/1 | high |
66477 | Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |