84145 | SUSE SLED12 / SLES12 Security Update : cups (SUSE-SU-2015:1041-1) | Nessus | SuSE Local Security Checks | 2015/6/12 | 2021/1/6 | critical |
225937 | Linux Distros Unpatched Vulnerability : CVE-2023-22656 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | low |
226182 | Linux Distros Unpatched Vulnerability : CVE-2023-47282 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | low |
133410 | Symantec Mail Security for Exchange Live Update Priviledge Escalation Vulnerability (SYMSA1488) | Nessus | Windows | 2020/2/3 | 2020/2/4 | high |
154536 | NewStart CGSL CORE 5.04 / MAIN 5.04 : linux-firmware Vulnerability (NS-SA-2021-0099) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | high |
157872 | McAfee Data Loss Prevention ePO extension Blind SQLi (SB10376) | Nessus | Windows | 2022/2/10 | 2022/2/14 | high |
136167 | SUSE SLES12 Security Update : munge (SUSE-SU-2020:1144-1) | Nessus | SuSE Local Security Checks | 2020/4/30 | 2024/3/14 | high |
119745 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4154-1) | Nessus | SuSE Local Security Checks | 2018/12/18 | 2024/7/15 | high |
167531 | Oracle Linux 8 : dovecot (ELSA-2022-7623) | Nessus | Oracle Linux Local Security Checks | 2022/11/15 | 2024/11/1 | high |
187098 | Intel BIOS Firmware CVE-2022-32231 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | medium |
187099 | Intel BIOS Firmware CVE-2022-26837 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | high |
26939 | FreeBSD : xfs -- multiple vulnerabilities (a5f667db-7596-11dc-8b7a-0019b944b34e) | Nessus | FreeBSD Local Security Checks | 2007/10/9 | 2021/1/6 | medium |
44336 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : samba vulnerability (USN-893-1) | Nessus | Ubuntu Local Security Checks | 2010/1/29 | 2019/9/19 | medium |
88559 | SUSE SLED11 / SLES11 Security Update : kdebase4-workspace (SUSE-SU-2016:0303-1) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/6 | high |
84016 | SUSE SLED11 / SLES11 Security Update : cups (SUSE-SU-2015:1011-1) | Nessus | SuSE Local Security Checks | 2015/6/8 | 2025/4/2 | high |
81748 | Debian DSA-3181-1 : xen - security update | Nessus | Debian Local Security Checks | 2015/3/11 | 2021/1/11 | high |
141612 | CentOS 7 : bluez (RHSA-2020:4001) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
241034 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02178-1) | Nessus | SuSE Local Security Checks | 2025/7/1 | 2025/7/4 | low |
241497 | Oracle Linux 7 : ipa (ELSA-2025-9189) | Nessus | Oracle Linux Local Security Checks | 2025/7/7 | 2025/7/7 | critical |
184344 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4345-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/6/19 | high |
184564 | Rocky Linux 8 : kernel (RLSA-2022:5316) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
92442 | Fedora 22:kernel (2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 2016/7/20 | 2021/1/11 | high |
71167 | GLSA-201312-01 : GNU C Library:多个漏洞 | Nessus | Gentoo Local Security Checks | 2013/12/3 | 2021/1/6 | medium |
60891 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
65700 | Viscosity ViscosityHelper 符号链接攻击本地权限升级 | Nessus | MacOS X Local Security Checks | 2013/3/27 | 2018/7/14 | high |
96477 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
96478 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3509) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
109105 | Oracle Linux 7 : glibc (ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/11/1 | critical |
84316 | Ubuntu 12.04 LTS:Linux 回归 (USN-2640-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
87761 | Ubuntu 15.10:linux-raspi2 漏洞 (USN-2858-3) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
184605 | Rocky Linux 8 : kernel-rt (RLSA-2022:5344) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
163346 | AlmaLinux 8 : kernel (5316) (ALSA-2022:5316) | Nessus | Alma Linux Local Security Checks | 2022/7/21 | 2023/3/23 | high |
140653 | Cisco Data Center Network Manager 权限升级 (cisco-sa-20180905-cdcnm-escalation) | Nessus | CISCO | 2020/9/18 | 2020/9/21 | high |
169815 | EulerOS Virtualization 2.10.0 : linux-firmware (EulerOS-SA-2023-1171) | Nessus | Huawei Local Security Checks | 2023/1/10 | 2023/1/10 | high |
190004 | SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0348-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/6/19 | high |
176748 | RHEL 9 : kernel (RHSA-2023:3465) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176862 | EulerOS Virtualization 2.11.1 : multipath-tools (EulerOS-SA-2023-2046) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | high |
174852 | EulerOS Virtualization 2.9.1 : multipath-tools (EulerOS-SA-2023-1643) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | high |
175800 | EulerOS Virtualization 2.10.1 : multipath-tools (EulerOS-SA-2023-1894) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | high |
169005 | EulerOS 2.0 SP10 : linux-firmware (EulerOS-SA-2022-2826) | Nessus | Huawei Local Security Checks | 2022/12/21 | 2022/12/21 | high |
172345 | EulerOS 2.0 SP9 : multipath-tools (EulerOS-SA-2023-1452) | Nessus | Huawei Local Security Checks | 2023/3/9 | 2023/3/9 | high |
241456 | TencentOS Server 2: udisks2 (TSSA-2025:0482) | Nessus | Tencent Local Security Checks | 2025/7/7 | 2025/7/7 | high |
97712 | openSUSE Security Update : xen (openSUSE-2017-329) | Nessus | SuSE Local Security Checks | 2017/3/14 | 2021/6/3 | critical |
184756 | Rocky Linux 8 : kernel-rt (RLSA-2021:3088) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/12/22 | high |
179131 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:3063-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
207917 | CentOS 9 : microcode_ctl-20240910-1.el9 | Nessus | CentOS Local Security Checks | 2024/9/30 | 2024/9/30 | high |
163187 | EulerOS Virtualization 2.10.0 : polkit (EulerOS-SA-2022-2033) | Nessus | Huawei Local Security Checks | 2022/7/15 | 2023/1/13 | high |
132073 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:3297-1) | Nessus | SuSE Local Security Checks | 2019/12/16 | 2024/4/4 | critical |
13944 | Mandrake Linux Security Advisory : openssh (MDKSA-2002:040-1) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |