228604 | Linux Distros Unpatched Vulnerability : CVE-2024-45752 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
138573 | Adobe ColdFusion 2016.x < 2016u16 / 2018.x < 2018u10 Multiple Vulnerabilities (APSB20-43) | Nessus | Windows | 2020/7/17 | 2021/6/3 | high |
69939 | Mandriva Linux Security Advisory : subversion (MDVSA-2013:236) | Nessus | Mandriva Local Security Checks | 2013/9/18 | 2021/1/6 | low |
58347 | FreeBSD : mozilla -- multiple vulnerabilities (a1050b8b-6db3-11e1-8b37-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 2012/3/15 | 2021/1/6 | high |
49803 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerability (USN-1002-1) | Nessus | Ubuntu Local Security Checks | 2010/10/8 | 2019/9/19 | medium |
84084 | SUSE SLED12 / SLES12 Security Update : autofs (SUSE-SU-2015:1020-1) | Nessus | SuSE Local Security Checks | 2015/6/10 | 2021/1/6 | medium |
99180 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0912-1) | Nessus | SuSE Local Security Checks | 2017/4/4 | 2021/1/19 | high |
91401 | openSUSE Security Update : docker (openSUSE-2016-643) | Nessus | SuSE Local Security Checks | 2016/6/1 | 2021/1/19 | high |
228083 | Linux Distros Unpatched Vulnerability : CVE-2024-21823 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | high |
246725 | Linux Distros Unpatched Vulnerability : CVE-2019-3896 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
107134 | Debian DLA-1300-1 : xen security update | Nessus | Debian Local Security Checks | 2018/3/6 | 2021/1/11 | high |
145505 | Oracle Linux 6 : sudo (ELSA-2021-9019) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2023/1/18 | high |
184605 | Rocky Linux 8 : kernel-rt (RLSA-2022:5344) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
163346 | AlmaLinux 8 : kernel (5316) (ALSA-2022:5316) | Nessus | Alma Linux Local Security Checks | 2022/7/21 | 2023/3/23 | high |
134094 | Debian DSA-4634-1:opensmtpd - 安全更新 | Nessus | Debian Local Security Checks | 2020/2/27 | 2024/3/25 | critical |
104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/2/18 | critical |
119627 | AIX 7.1 TL 4:xorg (IJ11544) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | medium |
53537 | Fedora 15:polkit-0.101-5.fc15 (2011-5589) | Nessus | Fedora Local Security Checks | 2011/4/23 | 2021/1/11 | medium |
53910 | Mandriva Linux 安全公告:polkit (MDVSA-2011:086) | Nessus | Mandriva Local Security Checks | 2011/5/16 | 2021/1/6 | medium |
60646 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
72553 | Mandriva Linux 安全公告:kernel (MDVSA-2014:038) | Nessus | Mandriva Local Security Checks | 2014/2/18 | 2021/1/6 | medium |
110312 | Debian DLA-1390-1 : procps security update | Nessus | Debian Local Security Checks | 2018/6/5 | 2024/9/26 | critical |
178427 | RHEL 8 : kernel (RHSA-2023:4125) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
172794 | CBL Mariner 2.0 Security Update: python3 (CVE-2022-42919) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
193767 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/12/13 | high |
195156 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1) | Nessus | SuSE Local Security Checks | 2024/5/8 | 2024/5/30 | high |
143767 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2610-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
502032 | MikroTik RouterOS Improper Privilege Management (CVE-2023-30799) | Tenable OT Security | Tenable.ot | 2024/2/27 | 2024/2/28 | high |
176953 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2425) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
98547 | Yellow Pencil Visual Theme Customizer Plugin for WordPress < 7.2.1 の権限昇格 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | high |
131428 | Cisco Webex Network Recording Admin 頁面權限提升弱點 (cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 2019/12/3 | 2024/10/23 | medium |
184376 | Zoom Client for Meetings < 5.15.0 Vulnerability (ZSB-23018) | Nessus | Windows | 2023/11/3 | 2023/11/3 | high |
118808 | Debian DLA-1571-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2018/11/8 | 2024/7/25 | critical |
128289 | Amazon Linux 2 : pacemaker (ALAS-2019-1275) | Nessus | Amazon Linux Local Security Checks | 2019/8/28 | 2024/5/1 | high |
193482 | Debian dsa-5655 : cockpit - security update | Nessus | Debian Local Security Checks | 2024/4/18 | 2024/4/18 | high |
184329 | F5 Networks BIG-IP : Intel processors vulnerability (K29100014) | Nessus | F5 Networks Local Security Checks | 2023/11/3 | 2024/5/7 | medium |
153061 | FreeBSD : Gitlab -- Vulnerabilities (6c22bb39-0a9a-11ec-a265-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2021/9/7 | 2022/5/9 | medium |
40773 | Web Application Potentially Sensitive CGI Parameter Detection | Nessus | CGI abuses | 2009/8/25 | 2021/1/19 | info |
92766 | Fedora 24 : xen (2016-01cc766201) (Bunker Buster) | Nessus | Fedora Local Security Checks | 2016/8/8 | 2021/1/11 | high |
68219 | Oracle Linux 6 : logwatch (ELSA-2011-0324) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
55753 | Fedora 15 : system-config-firewall-1.2.29-4.fc15 (2011-9652) | Nessus | Fedora Local Security Checks | 2011/8/2 | 2021/1/11 | medium |
186882 | GitLab 16.0 < 16.4.4 / 16.5 < 16.5.4 / 16.6 < 16.6.2 (CVE-2023-3907) | Nessus | CGI abuses | 2023/12/14 | 2024/5/17 | high |
240504 | Oracle Linux 9 : pam (ELSA-2025-9526) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
188802 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-3501) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
87602 | Slackware 13.37 / 14.0 / 14.1 / 当前版本:blueman (SSA:2015-356-01) | Nessus | Slackware Local Security Checks | 2015/12/29 | 2021/1/14 | high |
85147 | OracleVM 3.3:libuser (OVMSA-2015-0106) | Nessus | OracleVM Local Security Checks | 2015/7/31 | 2021/1/4 | high |
92781 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3593) | Nessus | Oracle Linux Local Security Checks | 2016/8/8 | 2024/10/22 | medium |
68539 | Oracle Linux 5:kernel (ELSA-2012-0721-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
104623 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/11/16 | 2021/1/14 | high |
104202 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0163) | Nessus | OracleVM Local Security Checks | 2017/10/27 | 2021/1/4 | high |