146221 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1279) | Nessus | Huawei Local Security Checks | 2021/2/5 | 2024/1/23 | high |
146245 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1260) | Nessus | Huawei Local Security Checks | 2021/2/5 | 2024/1/23 | high |
142670 | Debian DLA-2441-1 : sympa security update | Nessus | Debian Local Security Checks | 2020/11/10 | 2020/11/20 | high |
241450 | TencentOS Server 3: libblockdev (TSSA-2025:0484) | Nessus | Tencent Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241485 | TencentOS Server 3: udisks2 (TSSA-2025:0483) | Nessus | Tencent Local Security Checks | 2025/7/7 | 2025/7/7 | high |
99959 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1143-1) | Nessus | SuSE Local Security Checks | 2017/5/3 | 2021/1/6 | critical |
99960 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:1145-1) | Nessus | SuSE Local Security Checks | 2017/5/3 | 2021/1/19 | critical |
109355 | SUSE SLED12 / SLES12 Security Update : zsh (SUSE-SU-2018:1072-1) | Nessus | SuSE Local Security Checks | 2018/4/26 | 2024/10/24 | critical |
190084 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:0378-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/6/19 | high |
167845 | AlmaLinux 9 : python3.9 (ALSA-2022:8493) | Nessus | Alma Linux Local Security Checks | 2022/11/18 | 2023/3/6 | high |
224930 | Linux Distros Unpatched Vulnerability : CVE-2022-42919 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
163123 | EulerOS Virtualization 2.10.1 : polkit (EulerOS-SA-2022-2061) | Nessus | Huawei Local Security Checks | 2022/7/14 | 2023/1/13 | high |
236558 | Alibaba Cloud Linux 3 : 0004: polkit (ALINUX3-SA-2022:0004) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
131428 | Cisco Webex 网络记录管理员页面特权提升漏洞 (cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 2019/12/3 | 2024/10/23 | medium |
61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 多种漏洞(凭据检查) | Nessus | Windows | 2012/8/16 | 2019/12/4 | medium |
100350 | Scientific Linux 安全更新:SL7.x (x86_64) 中的 samba | Nessus | Scientific Linux Local Security Checks | 2017/5/23 | 2021/1/14 | high |
177221 | Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23012) | Nessus | Windows | 2023/6/13 | 2023/11/3 | high |
119630 | AIX 7.2 TL 1 : xorg (IJ11547) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119632 | AIX 7.2 TL 3 : xorg (IJ11550) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
61008 | Scientific Linux Security Update : glibc on SL5.x,SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
50647 | RHEL 4 : systemtap (RHSA-2010:0895) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
93299 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | high |
121923 | Photon OS 2.0: Glibc PHSA-2018-2.0-0018 | Nessus | PhotonOS Local Security Checks | 2019/2/7 | 2024/7/22 | high |
95609 | Amazon Linux AMI : kernel (ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 2016/12/8 | 2019/4/11 | high |
132246 | Cisco NX-OSソフトウェアの権限昇格の脆弱性 | Nessus | CISCO | 2019/12/18 | 2024/4/3 | high |
40629 | Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684) | Nessus | Fedora Local Security Checks | 2009/8/20 | 2021/1/11 | high |
92123 | Fedora 22 : kernel (2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
96403 | RHEL 6 : kernel (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
109699 | Amazon Linux AMI : glibc (ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
75252 | openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
95726 | Fedora 25 : kernel (2016-107f03cc00) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
95727 | Fedora 24 : kernel (2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
111848 | Photon OS 1.0: Linux / Openssh PHSA-2016-0014 (deprecated) | Nessus | PhotonOS Local Security Checks | 2018/8/17 | 2019/4/5 | high |
111467 | Debian DLA-1454-1 : network-manager-vpnc security update | Nessus | Debian Local Security Checks | 2018/8/2 | 2024/8/30 | high |
96963 | Debian DLA-815-1 : ntfs-3g security update | Nessus | Debian Local Security Checks | 2017/2/3 | 2021/1/11 | high |
100456 | RHEL 7 : kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2019/10/24 | high |
99424 | Fedora 24 : kernel (2017-8e7549fb91) | Nessus | Fedora Local Security Checks | 2017/4/18 | 2021/1/6 | high |
75251 | openSUSE Security Update : kernel (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
95573 | Ubuntu 16.10 : linux vulnerability (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
71167 | GLSA-201312-01 : GNU C Library:多个漏洞 | Nessus | Gentoo Local Security Checks | 2013/12/3 | 2021/1/6 | medium |
60891 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
65700 | Viscosity ViscosityHelper 符号链接攻击本地权限升级 | Nessus | MacOS X Local Security Checks | 2013/3/27 | 2018/7/14 | high |
92442 | Fedora 22:kernel (2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 2016/7/20 | 2021/1/11 | high |
109105 | Oracle Linux 7 : glibc (ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/11/1 | critical |
87761 | Ubuntu 15.10:linux-raspi2 漏洞 (USN-2858-3) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
84316 | Ubuntu 12.04 LTS:Linux 回归 (USN-2640-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
96477 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
96478 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3509) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |