82699 | Mac OS X 10.10.x < 10.10.3 多种漏洞 (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
159302 | CentOS 8:内核 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
109517 | Debian DSA-4187-1:linux - 安全更新 (Spectre) | Nessus | Debian Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
168669 | macOS 12.x < 12.6.2 多个漏洞 (HT213533) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/6/25 | critical |
168670 | macOS 11.x < 11.7.2 多个漏洞 (HT213534) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/5/28 | critical |
190229 | RHEL 8:container-tools: 4.0 (RHSA-2024: 0748) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2025/3/6 | high |
214111 | KB5050004:Windows Server 2012 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
214115 | KB5050008:Windows 10 1809 版/Windows Server 2019 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
152619 | RHEL 8:kpatch-patch (RHSA-2021: 3181) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/11/7 | high |
214123 | KB5049993:Windows 10 1607 版/Windows Server 2016 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
174130 | RHEL 9:kernel-rt (RHSA-2023: 1691) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
174730 | RHEL 9:内核 (RHSA-2023: 1970) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
155912 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3933-1) | Nessus | SuSE Local Security Checks | 2021/12/7 | 2023/7/13 | high |
110341 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1506-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110360 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1526-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110361 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1528-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110365 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1532-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110368 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1535-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110371 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1538-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110375 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1543-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110379 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1549-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
800756 | Firefox < 3.0.2 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
42179 | VMSA-2009-0014 : 適用於 DHCP 的 VMware ESX 修補程式、服務主控台核心和 JRE 解決了多個安全性問題 | Nessus | VMware ESX Local Security Checks | 2009/10/19 | 2021/1/6 | high |
68028 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0339) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
214125 | KB5050013:Windows 10 LTS 1507 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
157085 | Ubuntu 16.04 ESM:PolicyKit 弱點 (USN-5252-2) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/10/29 | high |
158794 | Oracle Linux 8:核心 (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/11/1 | high |
158804 | RHEL 8:kernel-rt (RHSA-2022: 0822) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
173973 | Oracle Linux 8:核心 (ELSA-2023-1566) | Nessus | Oracle Linux Local Security Checks | 2023/4/6 | 2025/7/4 | high |
190477 | Security Updates for Azure File Sync Agent (February 2024) | Nessus | Windows | 2024/2/13 | 2024/7/19 | medium |
190491 | Security Updates for Azure Connected Machine Agent (February 2024) | Nessus | Windows | 2024/2/13 | 2024/4/19 | high |
77162 | MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege (2984340) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2022/4/11 | low |
157131 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
157153 | Fedora 35: polkit (2022-da040e6b94) | Nessus | Fedora Local Security Checks | 2022/1/27 | 2024/11/14 | high |
46176 | Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2010:084) | Nessus | Mandriva Local Security Checks | 2010/4/29 | 2022/5/25 | high |
174387 | RHEL 9 : kpatch-patch (RHSA-2023: 1681) | Nessus | Red Hat Local Security Checks | 2023/4/15 | 2025/7/4 | high |
174734 | RHEL 9 : kpatch-patch (RHSA-2023: 1984) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
202767 | RHEL 8:Red Hat Product OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/7 | critical |
157133 | RHEL 8:polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2025/3/6 | high |
157134 | RHEL 7:polkit (RHSA-2022: 0272) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
170564 | Nutanix AHV:多个漏洞 (NXSA-AHV-20220304.242) | Nessus | Misc. | 2023/1/25 | 2025/2/19 | critical |
239476 | TencentOS Server 4: NetworkManager-libreswan (TSSA-2025:0089) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
213531 | Mozilla Firefox ESR < 128.6 | Nessus | MacOS X Local Security Checks | 2025/1/7 | 2025/2/6 | high |
112132 | RHEL 7 : java-1.7.1-ibm (RHSA-2018:2569) | Nessus | Red Hat Local Security Checks | 2018/8/28 | 2024/11/5 | high |
118041 | Amazon Linux 2 : kernel (ALAS-2018-1086) | Nessus | Amazon Linux Local Security Checks | 2018/10/11 | 2024/7/31 | high |
117535 | RHEL 6 : java-1.7.1-ibm (RHSA-2018:2712) | Nessus | Red Hat Local Security Checks | 2018/9/18 | 2024/11/5 | high |
118414 | EulerOS Virtualization 2.5.1 : procps-ng (EulerOS-SA-2018-1326) | Nessus | Huawei Local Security Checks | 2018/10/26 | 2025/3/25 | high |
102971 | RHEL 7 : kernel-rt (RHSA-2017:2585) | Nessus | Red Hat Local Security Checks | 2017/9/6 | 2024/11/5 | high |
57522 | Debian DSA-2382-1 : ecryptfs-utils - multiple vulnerabilities | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/11 | critical |
166896 | openSUSE 15 Security Update : EternalTerminal (openSUSE-SU-2022:10185-1) | Nessus | SuSE Local Security Checks | 2022/11/3 | 2023/10/5 | high |