206351 | Cisco NX-OS Software Bash Arbitrary Code Execution Privilege Escalation Multiple Vulnerabilities (cisco-sa-nxos-bshacepe-bApeHSx7) | Nessus | CISCO | 2024/8/30 | 2025/2/27 | medium |
107310 | Solaris 10(sparc): 119213-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107812 | Solaris 10(x86): 119214-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107815 | Solaris 10(x86): 119214-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
91085 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
51615 | SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3462/3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
75552 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
87758 | Ubuntu 14.04 LTS: Linux カーネル (Vivid HWE) の脆弱性 (USN-2857-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
102717 | Fedora 26:カーネル(2017-4336d64e21) | Nessus | Fedora Local Security Checks | 2017/8/24 | 2021/1/11 | high |
102367 | Amazon Linux AMI:kernel(ALAS-2017-868) | Nessus | Amazon Linux Local Security Checks | 2017/8/11 | 2019/6/10 | high |
123240 | openSUSE Security Update : Chromium (openSUSE-2019-559) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/11 | high |
142851 | Fedora 32 : wordpress (2020-b386fac43a) | Nessus | Fedora Local Security Checks | 2020/11/12 | 2024/2/8 | critical |
142857 | Fedora 31 : wordpress (2020-15e15c35da) | Nessus | Fedora Local Security Checks | 2020/11/12 | 2024/2/8 | critical |
191593 | Amazon Linux 2023 : composer (ALAS2023-2024-539) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | high |
69557 | Novell Client / Client 2 多种漏洞 | Nessus | Windows | 2013/9/3 | 2018/11/15 | high |
107313 | Solaris 10 (sparc):119213-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107814 | Solaris 10 (x86):119214-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
91876 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3016-4) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
190131 | CentOS 7:runc (RHSA-2024: 0717) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
91084 | Ubuntu 16.04 LTS:Linux 内核 (Raspberry Pi 2) 漏洞 (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
93594 | CentOS 7:内核 (CESA-2016:1847) | Nessus | CentOS Local Security Checks | 2016/9/20 | 2021/1/4 | high |
91083 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-2965-2) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
84210 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-2643-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
63155 | Microsoft Windows 无引号服务路径枚举 | Nessus | Windows | 2012/12/5 | 2025/5/29 | high |
104371 | Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2017-3637) | Nessus | Oracle Linux Local Security Checks | 2017/11/3 | 2024/11/1 | high |
109365 | Amazon Linux 2 : pcs (ALAS-2018-1005) | Nessus | Amazon Linux Local Security Checks | 2018/4/27 | 2024/10/24 | high |
159911 | Amazon Linux 2 : kernel, --advisory ALAS2-2022-1774 (ALAS-2022-1774) | Nessus | Amazon Linux Local Security Checks | 2022/4/19 | 2025/10/6 | high |
179299 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3153-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/8/3 | high |
176971 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:2389-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
182761 | Debian dla-3611 : inetutils-ftp - security update | Nessus | Debian Local Security Checks | 2023/10/8 | 2025/1/22 | high |
181583 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:3629-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2025/3/31 | high |
150799 | Target Access Problems by Authentication Protocol - Maximum Privilege Account Used in Scan | Nessus | Settings | 2021/7/6 | 2021/7/6 | info |
144494 | Debian DLA-2494-1 : linux security update | Nessus | Debian Local Security Checks | 2020/12/21 | 2024/1/31 | high |
119025 | openSUSE Security Update : xorg-x11-server (openSUSE-2018-1420) | Nessus | SuSE Local Security Checks | 2018/11/19 | 2024/7/22 | medium |
89673 | VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0001) (remote check) | Nessus | Misc. | 2016/3/4 | 2021/1/6 | high |
50321 | Mandriva Linux Security Advisory : glibc (MDVSA-2010:212) | Nessus | Mandriva Local Security Checks | 2010/10/25 | 2021/1/6 | high |
50421 | Fedora 12 : glibc-2.11.2-3 (2010-16641) | Nessus | Fedora Local Security Checks | 2010/11/1 | 2021/1/11 | high |
51422 | VMSA-2011-0001 : VMware ESX third-party updates for Service Console packages glibc, sudo, and openldap | Nessus | VMware ESX Local Security Checks | 2011/1/6 | 2021/1/6 | high |
55075 | Ubuntu 9.10 / 10.04 LTS / 10.10 : policykit-1 vulnerability (USN-1117-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | medium |
172892 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-34918) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
95571 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3151-3) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
97558 | CentOS 7 : kernel (CESA-2017:0386) | Nessus | CentOS Local Security Checks | 2017/3/7 | 2021/1/4 | high |
105748 | Ubuntu 17.10 : linux-raspi2 vulnerabilities (USN-3523-3) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2023/5/11 | high |
213374 | Debian dla-4002 : intel-microcode - security update | Nessus | Debian Local Security Checks | 2024/12/23 | 2024/12/23 | high |
100598 | Virtuozzo 7 : readykernel-patch (VZA-2017-042) | Nessus | Virtuozzo Local Security Checks | 2017/6/5 | 2021/1/4 | critical |
8214 | SeaMonkey < 2.26 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2014/5/5 | 2019/3/6 | high |
69557 | Novell Client / Client 2 Multiple Vulnerabilities | Nessus | Windows | 2013/9/3 | 2018/11/15 | high |
106280 | Fedora 26 : kernel (2018-8dc60a4feb) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2021/1/6 | high |
209839 | Fedora 39 : podman-tui (2024-1068d5c32b) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/29 | high |
107313 | Solaris 10 (sparc) : 119213-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |