190236 | RHEL 9:runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190237 | RHEL 8:container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190100 | AlmaLinux 9runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2024/2/7 | 2024/2/9 | high |
145651 | CentOS 8:核心 (CESA-2019: 1479) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
123420 | Debian DLA-1731-2:linux 迴歸更新 (Spectre) | Nessus | Debian Local Security Checks | 2019/3/28 | 2024/6/7 | high |
157262 | Debian DLA-2899-1:policykit-1 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
158842 | Rocky Linux 8kernel-rt (RLSA-2022:819) | Nessus | Rocky Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
97930 | RHEL 6:Gluster Storage (RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
141809 | Oracle Enterprise Manager Cloud Control (2020 年 10 月 CPU) | Nessus | Misc. | 2020/10/22 | 2022/12/5 | medium |
152964 | RHEL 7:核心 (RHSA-2021: 3321) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
206825 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | high |
182846 | Oracle Linux 9:glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 2023/9/15 | 2024/6/25 | high |
100455 | RHEL 6:MRG (RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2024/11/4 | high |
97509 | RHEL 7:核心 (RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2024/11/4 | high |
123679 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3931-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
123680 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3932-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
134974 | VMware Fusion 11.0.x < 11.5.3 'setuid' 權限提升 (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
123678 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3931-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
157716 | AlmaLinux 8核心 (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
79507 | OracleVM 2.2:核心 (OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
182454 | Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
182576 | Oracle Linux 9:glibc (ELSA-2023-12850) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182611 | Oracle Linux 8:glibc (ELSA-2023-12851) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182698 | Oracle Linux 9:glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2024/11/1 | high |
182847 | Oracle Linux 8:glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
158743 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
104566 | RHEL 6:核心 (RHSA-2017:3200) | Nessus | Red Hat Local Security Checks | 2017/11/15 | 2025/4/15 | high |
109316 | Ubuntu 16.04 LTS:Linux 核心 (Azure) 弱點 (USN-3632-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
123676 | Ubuntu 18.10:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2 (USN-3930-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/6/6 | high |
152195 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2021-9395) | Nessus | Oracle Linux Local Security Checks | 2021/8/4 | 2024/10/22 | high |
152596 | CentOS 8:核心 (CESA-2021: 3057) | Nessus | CentOS Local Security Checks | 2021/8/16 | 2023/1/17 | high |
84975 | Oracle Linux 7:libuser (ELSA-2015-1483) | Nessus | Oracle Linux Local Security Checks | 2015/7/24 | 2024/11/1 | medium |
85115 | Oracle Linux 6:libuser (ELSA-2015-1482) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | medium |
182473 | Debian DSA-5514-1:glibc - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | high |
182790 | Oracle Linux 8:glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 2023/10/9 | 2024/11/1 | high |
114024 | WP Data Access Plugin for WordPress < 5.3.8 權限提升 | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
118509 | GLSA-201810-09:X.Org X Server:權限提升 | Nessus | Gentoo Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
118492 | Ubuntu 16.04 LTS / 18.04 LTS:X.Org X Server 弱點 (USN-3802-1) | Nessus | Ubuntu Local Security Checks | 2018/10/29 | 2025/2/28 | medium |
123677 | Ubuntu 18.04 LTS:Linux 核心 (HWE) 弱點 (USN-3930-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
123681 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3932-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
108834 | Ubuntu 17.10:linux 弱點 (USN-3617-1) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/11/21 | high |
152929 | RHEL 7:kpatch-patch (RHSA-2021: 3381) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
157745 | Rocky Linux 8核心 (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
191396 | CentOS 9:glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
215566 | Azure Linux 3.0 安全性更新glibc (CVE-2023-4911) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/19 | high |
182516 | GLSA-202310-03:glibc:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/10/4 | 2024/1/29 | high |
182977 | Oracle Linux 8:glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2024/11/2 | high |
182978 | Oracle Linux 9:glibc (ELSA-2023-12873) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2024/11/1 | high |
109531 | Debian DLA-1369-1:linux 安全性更新 (Spectre) | Nessus | Debian Local Security Checks | 2018/5/3 | 2025/3/19 | critical |