164576 | Nutanix AOS:多個弱點 (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
110645 | CentOS 6:核心 (CESA-2018:1854) (Spectre) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | high |
165269 | RHEL 9:kpatch-patch (RHSA-2022: 6592) | Nessus | Red Hat Local Security Checks | 2022/9/21 | 2024/11/7 | high |
167662 | AlmaLinux 9核心 (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
167684 | AlmaLinux 9kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
180375 | FreeBSD : py-flask-caching -- remote code execution or local privilege escalation vulnerabilities (692a5fd5-bb25-4df4-8a0e-eb91581f2531) | Nessus | FreeBSD Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
189896 | Amazon Linux 2023:runc (ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/16 | high |
189981 | Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/4 | 2025/1/24 | high |
190000 | Oracle Linux 9:runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2024/2/5 | 2024/9/21 | high |
180864 | Oracle Linux 7:glibc (ELSA-2017-3582) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
122573 | OracleVM 3.3 / 3.4 :polkit (OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 2019/3/4 | 2025/2/18 | high |
119340 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3836-2) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
164568 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
164576 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
110645 | CentOS 6:内核 (CESA-2018:1854) (Spectre) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | high |
165269 | RHEL 9:kpatch-patch (RHSA-2022: 6592) | Nessus | Red Hat Local Security Checks | 2022/9/21 | 2024/11/7 | high |
167662 | AlmaLinux 9内核 (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
167684 | AlmaLinux 9kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
166443 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3712-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
43173 | Firefox < 3.0.16 Multiple Vulnerabilities | Nessus | Windows | 2009/12/16 | 2018/7/16 | high |
174690 | RHEL 8 : pesign (RHSA-2023:1829) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/8 | medium |
154949 | Debian DSA-5002-1 : containerd - security update | Nessus | Debian Local Security Checks | 2021/11/6 | 2025/1/24 | high |
154962 | Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
155576 | SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP5) (SUSE-SU-2021:3692-1) | Nessus | SuSE Local Security Checks | 2021/11/18 | 2023/7/13 | high |
164618 | RHEL 9 : pcs (RHSA-2022:6313) | Nessus | Red Hat Local Security Checks | 2022/9/1 | 2024/11/7 | high |
172117 | RHEL 9 : pesign (RHSA-2023:1067) | Nessus | Red Hat Local Security Checks | 2023/3/6 | 2024/11/7 | medium |
75357 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0640-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75549 | openSUSE Security Update : kernel (openSUSE-SU-2010:0634-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
112179 | RHEL 6 : java-1.7.1-ibm (RHSA-2018:2576) | Nessus | Red Hat Local Security Checks | 2018/8/29 | 2024/8/13 | high |
83639 | SUSE SLES11 Security Update : glibc (SUSE-SU-2014:1129-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | high |
209547 | RHEL 7 : NetworkManager-libreswan (RHSA-2024:8357) | Nessus | Red Hat Local Security Checks | 2024/10/23 | 2024/10/23 | high |
134710 | Palo Alto Networks PAN-OS 8.1.x < 8.1.13 Vulnerability | Nessus | Palo Alto Local Security Checks | 2020/3/19 | 2020/10/14 | high |
167052 | Debian DSA-5272-1 : xen - security update | Nessus | Debian Local Security Checks | 2022/11/7 | 2025/1/24 | high |
242768 | NewStart CGSL MAIN 7.02 : tuned Vulnerability (NS-SA-2025-0202) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | high |
153547 | VMware vCenter Server < 6.5 U3q Multiple Vulnerabilities (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | high |
168320 | CentOS 7 : device-mapper-multipath (RHSA-2022:7186) | Nessus | CentOS Local Security Checks | 2022/12/1 | 2024/10/9 | high |
247172 | Linux Distros Unpatched Vulnerability : CVE-2019-18683 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
189041 | EulerOS Virtualization 2.9.1 : mdadm (EulerOS-SA-2024-1044) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
184035 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2023:4264-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
202495 | RHEL 8 : kernel (RHSA-2024:4577) | Nessus | Red Hat Local Security Checks | 2024/7/16 | 2024/11/8 | high |
170186 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0100-1) | Nessus | SuSE Local Security Checks | 2023/1/20 | 2024/9/11 | high |
170245 | SUSE SLES15 Security Update : sudo (SUSE-SU-2023:0115-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2024/9/11 | high |
170551 | AlmaLinux 8 : sudo (ALSA-2023:0284) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2024/9/11 | high |
145486 | Fedora 33 : sudo (2021-2cb63d912a) | Nessus | Fedora Local Security Checks | 2021/1/27 | 2023/1/18 | high |
94284 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2632-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94323 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2655-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
8686 | SeaMonkey < 2.33.1 | Nessus Network Monitor | Web Clients | 2015/4/10 | 2019/3/6 | high |
6822 | Mozilla Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2013/5/15 | 2019/3/6 | high |
68146 | Oracle Linux 5/6:systemtap(ELSA-2010-0894) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
63423 | MS13-005:Windows カーネルモードドライバーの権限昇格可能な脆弱性(2778930) | Nessus | Windows : Microsoft Bulletins | 2013/1/9 | 2018/11/15 | high |