201672 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-1086) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2024/7/4 | high |
172363 | OracleVM 3.4 : sudo (OVMSA-2023-0003) | Nessus | OracleVM Local Security Checks | 2023/3/9 | 2024/9/11 | high |
185462 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4414-1) | Nessus | SuSE Local Security Checks | 2023/11/11 | 2024/8/9 | high |
123546 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2019:0801-1) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
123727 | EulerOS Virtualization 2.5.3:核心 (EulerOS-SA-2019-1259) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | high |
212071 | RHEL 9:Red Hat build of MicroShift 4.14.42 (RHSA-2024:10525) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2024/12/6 | high |
212660 | RHEL 9:OpenShift Container Platform 4.15.41 (RHSA-2024:10841) | Nessus | Red Hat Local Security Checks | 2024/12/12 | 2024/12/19 | high |
100927 | Ubuntu 16.04 LTS:Linux 核心 (GKE) 弱點 (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
87096 | Oracle Linux 7:abrt/ 和 /libreport (ELSA-2015-2505) | Nessus | Oracle Linux Local Security Checks | 2015/11/30 | 2024/11/1 | high |
110887 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/7/3 | 2024/9/6 | high |
163701 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5544-1) | Nessus | Ubuntu Local Security Checks | 2022/8/2 | 2024/8/27 | high |
60893 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
67915 | Oracle Linux 4:kernel (ELSA-2009-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
126343 | Cisco 身份服务引擎权限提升漏洞 (cisco-sa-20190123-ise-privilege) | Nessus | CISCO | 2019/6/28 | 2021/4/6 | high |
107310 | Solaris 10(sparc): 119213-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107812 | Solaris 10(x86): 119214-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107815 | Solaris 10(x86): 119214-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
75552 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
51615 | SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3462/3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
91085 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
102367 | Amazon Linux AMI:kernel(ALAS-2017-868) | Nessus | Amazon Linux Local Security Checks | 2017/8/11 | 2019/6/10 | high |
102717 | Fedora 26:カーネル(2017-4336d64e21) | Nessus | Fedora Local Security Checks | 2017/8/24 | 2021/1/11 | high |
87758 | Ubuntu 14.04 LTS: Linux カーネル (Vivid HWE) の脆弱性 (USN-2857-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
200809 | Streamline NX Client < 3.4.3.2 / 3.5.x < 3.5.1.202 / 3.6.x < 3.6.2.2 / 3.7.x < 3.7.2.1 Privilege Escalation (2024-000005) | Nessus | Windows | 2024/6/21 | 2024/8/2 | critical |
78017 | FreeBSD : jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS (549a2771-49cc-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2014/10/2 | 2021/1/6 | high |
183935 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:4201-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/10/2 | high |
183938 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:4219-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/10/2 | high |
210414 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 8.0.4 Security update (Important) (RHSA-2024:8824) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/12/16 | high |
145018 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0118-1) | Nessus | SuSE Local Security Checks | 2021/1/15 | 2023/2/9 | critical |
79244 | Ubuntu 14.04 LTS : QEMU vulnerabilities (USN-2409-1) | Nessus | Ubuntu Local Security Checks | 2014/11/14 | 2024/8/28 | medium |
195471 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1582-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/12/13 | high |
44062 | RHEL 5 : kernel (RHSA-2010:0046) | Nessus | Red Hat Local Security Checks | 2010/1/20 | 2021/1/14 | high |
147682 | EulerOS Virtualization 2.9.0 : edk2 (EulerOS-SA-2021-1668) | Nessus | Huawei Local Security Checks | 2021/3/11 | 2024/1/10 | critical |
127491 | Debian DSA-4495-1 : linux - security update | Nessus | Debian Local Security Checks | 2019/8/12 | 2024/5/7 | high |
44096 | CentOS 5 : kernel (CESA-2010:0046) | Nessus | CentOS Local Security Checks | 2010/1/21 | 2021/1/4 | high |
187014 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/1/5 | critical |
190301 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-1144) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
188867 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2811) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
215929 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-47742 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
187636 | AlmaLinux 9 : tigervnc (ALSA-2024:0010) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/4 | high |
111622 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2018-4193) | Nessus | Oracle Linux Local Security Checks | 2018/8/10 | 2024/10/22 | high |
194404 | RHEL 7:docker (RHSA-2024:1270) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
100932 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3334-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100933 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3335-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
68123 | Oracle Linux 5:glibc (ELSA-2010-0787) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
190355 | AlmaLinux 8 container-tools:rhel8 (ALSA-2024:0752) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
163756 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5545-1) | Nessus | Ubuntu Local Security Checks | 2022/8/3 | 2024/8/27 | high |
67917 | Oracle Linux 3:kernel (ELSA-2009-1233) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
182733 | Rocky Linux 8 : kernel (RLSA-2023:4517) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/2/1 | high |
158762 | Debian DSA-5095-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/3/9 | 2025/1/24 | high |