178263 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
60893 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
87096 | Oracle Linux 7:abrt 和 libreport (ELSA-2015-2505) | Nessus | Oracle Linux Local Security Checks | 2015/11/30 | 2024/11/1 | high |
212071 | RHEL 9:Red Hat build of MicroShift 4.14.42 (RHSA-2024:10525) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2024/12/6 | high |
212660 | RHEL 9:OpenShift Container Platform 4.15.41 (RHSA-2024:10841) | Nessus | Red Hat Local Security Checks | 2024/12/12 | 2024/12/19 | high |
100927 | Ubuntu 16.04 LTS:Linux 内核 (GKE) 漏洞 (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
123546 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2019:0801-1) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
123727 | EulerOS Virtualization 2.5.3:内核 (EulerOS-SA-2019-1259) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | high |
163701 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5544-1) | Nessus | Ubuntu Local Security Checks | 2022/8/2 | 2024/8/27 | high |
110887 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的内核 (Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/7/3 | 2024/9/6 | high |
67915 | Oracle Linux 4:kernel (ELSA-2009-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
161801 | PostgreSQL 10.x < 10.21 / 11.x < 11.16 / 12.x < 12.11 / 13.x < 13.7 / 14.x < 14.3 Privilege Escalation | Nessus | Databases | 2022/6/3 | 2025/2/5 | high |
96002 | NVIDIA Windows GPU 顯示驅動程式 340.x < 342.01 / 375.x < 376.33 多個弱點 | Nessus | Windows | 2016/12/21 | 2023/4/5 | high |
76111 | IBM DB2 10.5 < Fix Pack 3a Multiple Vulnerabilities | Nessus | Databases | 2014/6/18 | 2022/4/11 | high |
182503 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mdadm (SUSE-SU-2023:3953-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/13 | medium |
190298 | EulerOS 2.0 SP5 : mdadm (EulerOS-SA-2024-1152) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
90455 | F5 Networks BIG-IP : Linux kernel vulnerability (K21632201) | Nessus | F5 Networks Local Security Checks | 2016/4/13 | 2021/3/10 | medium |
111649 | EulerOS 2.0 SP3 : glusterfs (EulerOS-SA-2018-1229) | Nessus | Huawei Local Security Checks | 2018/8/10 | 2024/8/22 | high |
159180 | openSUSE 15 Security Update : qemu (openSUSE-SU-2022:0930-1) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/3/23 | high |
159878 | EulerOS Virtualization 2.10.0 : edk2 (EulerOS-SA-2022-1416) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/11/1 | high |
188210 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2715) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
148527 | FreeBSD : FreeBSD -- double free in accept_filter(9) socket configuration interface (f8e1e2a6-9791-11eb-b87a-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2021/4/14 | 2021/4/20 | high |
27862 | Ubuntu 5.04 / 5.10 / 6.06 LTS : awstats vulnerability (USN-290-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | medium |
158468 | EulerOS 2.0 SP5 : openssh (EulerOS-SA-2022-1280) | Nessus | Huawei Local Security Checks | 2022/3/1 | 2025/9/3 | high |
160693 | EulerOS Virtualization 3.0.2.0 : openssh (EulerOS-SA-2022-1680) | Nessus | Huawei Local Security Checks | 2022/5/7 | 2025/9/3 | high |
186861 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP1) (SUSE-SU-2023:4795-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/19 | high |
155442 | SolarWinds Orion Platform 2020.2.0 < 2020.2.6 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/11/17 | 2023/11/23 | high |
49889 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6735) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | high |
149345 | Debian DLA-2650-1 : exim4 security update | Nessus | Debian Local Security Checks | 2021/5/7 | 2024/4/11 | critical |
86366 | MS15-109: Security Update for Windows Shell to Address Remote Code Execution (3096443) | Nessus | Windows : Microsoft Bulletins | 2015/10/13 | 2018/11/15 | high |
83370 | MS15-051: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191) | Nessus | Windows : Microsoft Bulletins | 2015/5/12 | 2022/3/8 | high |
66999 | FreeBSD : mozilla -- multiple vulnerabilities (b3fcb387-de4b-11e2-b1c6-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
132001 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3232-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
132008 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3263-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
223532 | Linux Distros Unpatched Vulnerability : CVE-2020-27786 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | high |
43021 | Mandriva Linux Security Advisory : xmlsec1 (MDVSA-2009:318) | Nessus | Mandriva Local Security Checks | 2009/12/7 | 2021/1/6 | medium |
83800 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-374) | Nessus | SuSE Local Security Checks | 2015/5/26 | 2021/1/19 | critical |
241873 | Azure Linux 3.0 Security Update: net-tools (CVE-2025-46836) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/15 | medium |
179115 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3075-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
179128 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2023:3035-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
182733 | Rocky Linux 8 : kernel (RLSA-2023:4517) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/2/1 | high |
5170 | PostgreSQL Multiple Vulnerabilities | Nessus Network Monitor | Database | 2009/9/14 | 2019/3/6 | medium |
64829 | Sun Java JRE Multiple Vulnerabilities (254569 / 254611 / 254608 ..) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
45443 | CentOS 4 : firefox (CESA-2010:0332) | Nessus | CentOS Local Security Checks | 2010/4/9 | 2021/1/4 | critical |
184067 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4267-1) | Nessus | SuSE Local Security Checks | 2023/10/31 | 2024/10/2 | high |
185929 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-043) | Nessus | Amazon Linux Local Security Checks | 2023/11/16 | 2024/12/11 | high |
36034 | Sun Java JRE Multiple Vulnerabilities (254569 / 254611 / 254608 ..) | Nessus | Windows | 2009/3/27 | 2022/4/11 | high |
190902 | AlmaLinux 8 : kpatch-patch (ALSA-2024:0876) | Nessus | Alma Linux Local Security Checks | 2024/2/22 | 2024/2/22 | high |
195187 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2024:1558-1) | Nessus | SuSE Local Security Checks | 2024/5/9 | 2024/12/13 | high |
205353 | GLSA-202408-25:runc:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/12 | high |