164576 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
119340 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3836-2) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
122573 | OracleVM 3.3 / 3.4 :polkit (OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 2019/3/4 | 2025/2/18 | high |
110645 | CentOS 6:内核 (CESA-2018:1854) (Spectre) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | high |
165269 | RHEL 9:kpatch-patch (RHSA-2022: 6592) | Nessus | Red Hat Local Security Checks | 2022/9/21 | 2024/11/7 | high |
167662 | AlmaLinux 9内核 (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
167684 | AlmaLinux 9kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
158813 | RHEL 8 : kernel-rt (RHSA-2022:0821) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
101149 | Ubuntu 12.04 LTS : linux regression (USN-3338-2) (Stack Clash) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2023/1/17 | high |
189894 | Amazon Linux 2 : runc (ALASNITRO-ENCLAVES-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
180860 | Oracle Linux 6 : glibc (ELSA-2017-3583) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
96951 | Ubuntu 16.04 LTS : NTFS-3G vulnerability (USN-3182-1) | Nessus | Ubuntu Local Security Checks | 2017/2/2 | 2024/8/27 | high |
152398 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2023/1/17 | high |
152978 | Oracle Linux 7 : kernel (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2024/10/22 | high |
100507 | Oracle Linux 7 : kernel (ELSA-2017-1308) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | high |
203181 | Photon OS 4.0: Linux PHSA-2022-4.0-0238 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/16 | high |
165296 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
41289 | SuSE9 Security Update : IBM Java2 JRE and SDK (YOU Patch Number 12387) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
124825 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1502) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2022/5/20 | high |
59467 | RHEL 5 : kernel (RHSA-2012:0721) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2025/3/20 | high |
65103 | Ubuntu 10.04 LTS / 10.10 : linux-mvl-dove vulnerabilities (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
172196 | EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1429) | Nessus | Huawei Local Security Checks | 2023/3/7 | 2023/8/31 | high |
170610 | Amazon Linux 2022 : python3, python3-devel, python3-idle (ALAS2022-2023-273) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | 2024/12/11 | high |
179352 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3180-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2025/3/31 | high |
186868 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4783-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/2/2 | high |
189212 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0154-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/2/2 | high |
181503 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3612-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2024/3/4 | high |
184952 | Rocky Linux 8 : kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
190904 | AlmaLinux 8 : kernel (ALSA-2024:0897) | Nessus | Alma Linux Local Security Checks | 2024/2/22 | 2024/2/22 | high |
167647 | SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:4004-1) | Nessus | SuSE Local Security Checks | 2022/11/16 | 2023/7/13 | high |
181590 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:3647-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2024/3/4 | high |
200930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2185-1) | Nessus | SuSE Local Security Checks | 2024/6/25 | 2025/3/19 | critical |
243455 | RHEL 6 : tigervnc (RHSA-2025:12751) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
192950 | Rocky Linux 8 : kernel-rt (RLSA-2024:1614) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
114048 | Drupal 10.0.x < 10.0.11 Cache Poisoning | Web App Scanning | Component Vulnerability | 2023/9/28 | 2023/10/17 | high |
114049 | Drupal 8.7.x < 9.5.11 Cache Poisoning | Web App Scanning | Component Vulnerability | 2023/9/28 | 2023/10/17 | high |
102953 | SUSE SLED12 Security Update : xen (SUSE-SU-2017:2327-1) | Nessus | SuSE Local Security Checks | 2017/9/5 | 2021/1/6 | high |
190266 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1210) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | high |
132072 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:3296-1) | Nessus | SuSE Local Security Checks | 2019/12/16 | 2020/7/10 | high |
236095 | Alibaba Cloud Linux 3 : 0114: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0114) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
189893 | Amazon Linux AMI:runc(ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190380 | Oracle Linux 7: runc(ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |
190537 | Oracle Linux 8 : container-tools: ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2024/11/2 | high |
68258 | Oracle Linux 6:polkit(ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
63417 | NVIDIA Display Driver Service リモートのスタックバッファオーバーフロー(credentialed check) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
119303 | Ubuntu 18.04LTS: Linux カーネル (AWS) の脆弱性 (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |
119338 | Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2の脆弱性(USN-3835-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2024/7/17 | high |
55077 | USN-1119-1:linux-ti-omap4 の脆弱性 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
138371 | FreeBSD:FreeBSD -- IPv6ソケットオプションの競合状態とメモリ解放後使用(Use After Free)(c11ee146-c266-11ea-8659-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/7/10 | 2021/2/23 | high |