189705 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1122) | Nessus | Huawei Local Security Checks | 2024/1/26 | 2024/2/2 | high |
60691 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
189109 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0117-1) | Nessus | SuSE Local Security Checks | 2024/1/17 | 2024/6/26 | high |
189110 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1) | Nessus | SuSE Local Security Checks | 2024/1/17 | 2024/6/26 | high |
239165 | TencentOS Server 2: systemd (TSSA-2024:0531) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
44660 | SeaMonkey < 2.0.3 Multiple Vulnerabilities | Nessus | Windows | 2010/2/18 | 2018/7/27 | high |
152353 | RHEL 7 : microcode_ctl (RHSA-2021:3028) | Nessus | Red Hat Local Security Checks | 2021/8/9 | 2024/11/7 | high |
127694 | RHEL 7 : procps-ng (RHSA-2019:2189) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2025/2/24 | high |
60936 | Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | medium |
211765 | RHEL 8 : tigervnc (RHSA-2024:9819) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
211769 | RHEL 8 : tigervnc (RHSA-2024:9820) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
210921 | RHEL 9 : tigervnc (RHSA-2024:9601) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | high |
207080 | Adobe Reader < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 Multiple Vulnerabilities (APSB19-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/21 | critical |
186483 | Progress MOVEit Transfer < 2022.0.9 / 2022.1 < 2022.1.10 / 2023.0 < 2023.0.7 / 2023.1.1 Multiple Vulnerabilities (November 2023) | Nessus | Windows | 2023/11/30 | 2024/1/18 | high |
190044 | Amazon Linux AMI : kernel (ALAS-2024-1912) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2025/1/6 | high |
173846 | RHEL 9 : tigervnc (RHSA-2023:1599) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
173878 | RHEL 9 : tigervnc (RHSA-2023:1592) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
142246 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2020-2442) | Nessus | Huawei Local Security Checks | 2020/11/3 | 2024/2/12 | high |
142297 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2020-2424) | Nessus | Huawei Local Security Checks | 2020/11/3 | 2024/2/12 | high |
155213 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2021:3650-1) | Nessus | SuSE Local Security Checks | 2021/11/11 | 2023/7/13 | high |
159121 | RHEL 8 : virt:av and virt-devel:av qemu-kvm (RHSA-2022:0973) | Nessus | Red Hat Local Security Checks | 2022/3/22 | 2024/11/7 | high |
157055 | Debian DLA-2894-1 : aide - LTS security update | Nessus | Debian Local Security Checks | 2022/1/25 | 2025/1/24 | high |
142432 | RHEL 8 : bluez (RHSA-2020:4481) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
152351 | RHEL 8 : microcode_ctl (RHSA-2021:3027) | Nessus | Red Hat Local Security Checks | 2021/8/9 | 2025/3/6 | high |
158950 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2022:0886) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2025/4/8 | high |
158248 | RHEL 8 : kpatch-patch (RHSA-2022:0590) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
62317 | Debian DSA-2552-1 : tiff - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/9/27 | 2021/1/11 | high |
65802 | Firefox < 20 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
65803 | Thunderbird < 17.0.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
56775 | Ubuntu 10.04 LTS / 10.10 : firefox, xulrunner-1.9.2 vulnerabilities (USN-1251-1) | Nessus | Ubuntu Local Security Checks | 2011/11/11 | 2019/9/19 | high |
159120 | RHEL 8 : virt:av and virt-devel:av (RHSA-2022:0971) | Nessus | Red Hat Local Security Checks | 2022/3/22 | 2025/4/14 | high |
184120 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2023:4301-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
177473 | RHEL 9 : kpatch-patch (RHSA-2023:3705) | Nessus | Red Hat Local Security Checks | 2023/6/21 | 2025/3/6 | high |
167809 | Rocky Linux 8 : dovecot (RLSA-2022:7623) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | high |
211622 | Debian dla-3959 : guix - security update | Nessus | Debian Local Security Checks | 2024/11/19 | 2024/11/19 | high |
201027 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2208-1) | Nessus | SuSE Local Security Checks | 2024/6/26 | 2024/12/16 | high |
232938 | RockyLinux 9 : microcode_ctl (RLSA-2024:9401) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | medium |
200258 | Ubuntu 22.04 LTS / 23.10 : Node.js vulnerabilities (USN-6822-1) | Nessus | Ubuntu Local Security Checks | 2024/6/10 | 2024/8/27 | critical |
153509 | Debian DSA-4977-1 : xen - security update | Nessus | Debian Local Security Checks | 2021/9/21 | 2025/1/24 | high |
44659 | Firefox 3.5 < 3.5.8 Multiple Vulnerabilities | Nessus | Windows | 2010/2/18 | 2018/7/16 | high |
235643 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:1506-1) | Nessus | SuSE Local Security Checks | 2025/5/9 | 2025/5/10 | critical |
67952 | Oracle Linux 4 : kernel (ELSA-2009-1541) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
127921 | Debian DLA-1885-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2019/8/20 | 2024/5/2 | high |
6736 | Mozilla Thunderbird < 17.0.5 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2013/4/4 | 2019/3/6 | critical |
100455 | RHEL 6:MRG (RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2024/11/4 | high |
152964 | RHEL 7:核心 (RHSA-2021: 3321) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 2023/9/15 | 2024/6/25 | high |
97509 | RHEL 7:核心 (RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2024/11/4 | high |
182846 | Oracle Linux 9:glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
206825 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | high |