59469 | SuSE 10 安全性更新:Xen (ZYPP 修補程式編號 8180) | Nessus | SuSE Local Security Checks | 2012/6/13 | 2021/1/19 | high |
131318 | Microsoft Visual Studio Code 安全性更新 (CVE-2019-1414) | Nessus | Windows | 2019/11/26 | 2022/4/11 | high |
118397 | Mozilla Firefox < 63 Multiple Vulnerabilities | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
91878 | Ubuntu 15.10:linux-raspi2 弱點 (USN-3017-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
132248 | RancherOS < 1.0.3 本機記憶體損毀 | Nessus | Misc. | 2019/12/19 | 2020/8/19 | high |
93555 | RHEL 7:核心 (RHSA-2016:1847) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2019/10/24 | high |
76829 | Oracle Solaris 重要修補程式更新:oct2012_SRU10_5 | Nessus | Solaris Local Security Checks | 2014/7/26 | 2022/8/11 | high |
91877 | Ubuntu 15.10:linux 弱點 (USN-3017-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
74682 | openSUSE 安全性更新:xen (openSUSE-SU-2012:0886-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
84209 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-2642-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
183587 | Ubuntu 16.04 ESM:musl 弱點 (USN-4768-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
87602 | Slackware 13.37 / 14.0 / 14.1 / 最新版本:blueman (SSA:2015-356-01) | Nessus | Slackware Local Security Checks | 2015/12/29 | 2021/1/14 | high |
85147 | OracleVM 3.3:libuser (OVMSA-2015-0106) | Nessus | OracleVM Local Security Checks | 2015/7/31 | 2021/1/4 | high |
68539 | Oracle Linux 5:kernel (ELSA-2012-0721-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
104202 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0163) | Nessus | OracleVM Local Security Checks | 2017/10/27 | 2021/1/4 | high |
104623 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/11/16 | 2021/1/14 | high |
92781 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2016-3593) | Nessus | Oracle Linux Local Security Checks | 2016/8/8 | 2024/10/22 | medium |
140653 | Cisco Data Center Network Manager 權限提升 (cisco-sa-20180905-cdcnm-escalation) | Nessus | CISCO | 2020/9/18 | 2020/9/21 | high |
87160 | CentOS 7 : abrt / libreport (CESA-2015:2505) | Nessus | CentOS Local Security Checks | 2015/12/2 | 2021/1/4 | medium |
60648 | Scientific Linux 安全性更新:SL3.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
93677 | Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2016-3618) | Nessus | Oracle Linux Local Security Checks | 2016/9/23 | 2024/11/1 | high |
60570 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 udev | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
68574 | Oracle Linux 5:kernel (ELSA-2012-1061) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | medium |
85004 | Scientific Linux 安全性更新:SL7.x x86_64 上的 libuser | Nessus | Scientific Linux Local Security Checks | 2015/7/27 | 2021/1/14 | high |
85210 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 libuser | Nessus | Scientific Linux Local Security Checks | 2015/8/4 | 2021/1/14 | high |
105433 | Debian DSA-4073-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2017/12/26 | 2021/1/4 | high |
60088 | Debian DSA-2508-1 : kfreebsd-8 - 權限提升 | Nessus | Debian Local Security Checks | 2012/7/23 | 2021/1/11 | high |
79476 | OracleVM 3.0:xen (OVMSA-2012-0020) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
92442 | Fedora 22:kernel (2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 2016/7/20 | 2021/1/11 | high |
71167 | GLSA-201312-01 : GNU C Library:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/12/3 | 2021/1/6 | medium |
109105 | Oracle Linux 7 : glibc (ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/11/1 | critical |
60891 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
65700 | Viscosity ViscosityHelper 符號連結攻擊本機權限提升 | Nessus | MacOS X Local Security Checks | 2013/3/27 | 2018/7/14 | high |
96477 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
96478 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3509) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
84316 | Ubuntu 12.04 LTS : Linux 迴歸 (USN-2640-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
87761 | Ubuntu 15.10 : linux-raspi2 弱點 (USN-2858-3) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
141356 | Cisco StarOS 權限提升 (cisco-sa-staros-privilege-esc-pyb7YTd) | Nessus | CISCO | 2020/10/9 | 2020/10/19 | medium |
92232 | Fedora 24:核心 (2016-1c409313f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
74322 | Ubuntu 14.04 LTS:chkrootkit 弱點 (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 2014/6/5 | 2024/8/27 | high |
84197 | CentOS 7 : abrt (CESA-2015:1083) | Nessus | CentOS Local Security Checks | 2015/6/16 | 2021/1/4 | high |
84608 | Oracle Linux 6:abrt (ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 2015/7/8 | 2024/10/22 | high |
96933 | Debian DSA-3780-1:ntfs-3g - 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/2 | 2021/1/11 | high |
127325 | NewStart CGSL MAIN 4.05:核心多個弱點 (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
56414 | Debian DSA-2319-1:policykit-1 - 爭用情形 | Nessus | Debian Local Security Checks | 2011/10/10 | 2021/1/11 | medium |
84213 | Ubuntu 14.10:linux 弱點 (USN-2646-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84317 | Ubuntu 12.04 LTS:linux-lts-trusty 迴歸 (USN-2642-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
100583 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/22 | high |
91108 | Debian DLA-468-1:libuser 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/13 | 2021/1/11 | high |