165451 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:3377-1) | Nessus | SuSE Local Security Checks | 2022/9/26 | 2023/7/13 | high |
165485 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:3412-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/13 | high |
147620 | Adobe Photoshop CC 20.x < 20.0.10 / 21.x < 21.2.1 Multiple Vulnerabilities (macOS APSB20-45) | Nessus | MacOS X Local Security Checks | 2021/3/10 | 2024/11/20 | high |
183952 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2023:4208-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2023/10/27 | high |
166881 | RHEL 9 : kpatch-patch (RHSA-2022:7330) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
187710 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1900) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
172735 | CBL Mariner 2.0 Security Update: device-mapper-multipath (CVE-2022-41974) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
31088 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5002) | Nessus | SuSE Local Security Checks | 2008/2/14 | 2021/1/14 | high |
68766 | Oracle Linux 5 / 6 : cups (ELSA-2013-0580) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
94898 | IBM DB2 10.5 < Fix Pack 8 Multiple Vulnerabilities | Nessus | Databases | 2016/11/15 | 2024/10/23 | high |
178120 | RHEL 7 : kpatch-patch (RHSA-2023:4023) | Nessus | Red Hat Local Security Checks | 2023/7/11 | 2024/11/7 | high |
240126 | RHEL 8 : idm:client (RHSA-2025:9193) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240135 | RHEL 8 : idm:DL1 (RHSA-2025:9192) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
191441 | RHEL 9 : kpatch-patch (RHSA-2024:1055) | Nessus | Red Hat Local Security Checks | 2024/2/29 | 2024/11/7 | high |
170190 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0101-1) | Nessus | SuSE Local Security Checks | 2023/1/20 | 2024/9/11 | high |
190704 | Amazon Linux AMI : kernel (ALAS-2024-1919) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
164151 | RHEL 7 : kernel (RHSA-2022:6073) | Nessus | Red Hat Local Security Checks | 2022/8/16 | 2024/11/7 | high |
85408 | Mac OS X 10.10.x < 10.10.5 多個弱點 | Nessus | MacOS X Local Security Checks | 2015/8/17 | 2024/5/28 | high |
165266 | RHEL 9:核心 (RHSA-2022: 6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
92688 | Oracle Linux 7:核心 (ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 2016/8/3 | 2024/10/22 | high |
104617 | Oracle Linux 6:核心 (ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 2017/11/16 | 2024/10/22 | high |
102422 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
172196 | EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1429) | Nessus | Huawei Local Security Checks | 2023/3/7 | 2023/8/31 | high |
170610 | Amazon Linux 2022 : python3, python3-devel, python3-idle (ALAS2022-2023-273) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | 2024/12/11 | high |
179352 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3180-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2025/3/31 | high |
186868 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4783-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/2/2 | high |
189212 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0154-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/2/2 | high |
181503 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3612-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2024/3/4 | high |
165266 | RHEL 9:内核 (RHSA-2022: 6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
85408 | Mac OS X 10.10.x < 10.10.5 多种漏洞 | Nessus | MacOS X Local Security Checks | 2015/8/17 | 2024/5/28 | high |
92688 | Oracle Linux 7:内核 (ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 2016/8/3 | 2024/10/22 | high |
104617 | Oracle Linux 6:内核 (ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 2017/11/16 | 2024/10/22 | high |
102422 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
60740 | Scientific Linux セキュリティ更新:SL5.4 x86_64 の kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
110072 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0223)(Spectre) | Nessus | OracleVM Local Security Checks | 2018/5/24 | 2024/10/1 | high |
189897 | Amazon Linux 2: runc(ALASDOCKER-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190379 | Oracle Linux 7: runc(ELSA-2024-12148) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |
119302 | Ubuntu 18.10 LTS:Linuxカーネル(AWS)の脆弱性(USN-3832-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2024/7/18 | high |
164560 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
142021 | Ubuntu 16.04 LTS : Tomcat の脆弱性 (USN-3081-2) | Nessus | Ubuntu Local Security Checks | 2020/10/28 | 2024/8/27 | high |
93600 | Ubuntu 14.04 LTS / 16.04 LTS : Tomcatの脆弱性 (USN-3081-1) | Nessus | Ubuntu Local Security Checks | 2016/9/20 | 2024/8/27 | high |
184349 | OracleVM 3.4: kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 2023/11/3 | 2023/12/15 | high |
109317 | Ubuntu 16.04 LTS : Linux カーネル (Intel Euclid) の脆弱性 (USN-3633-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
68540 | Oracle Linux 5:カーネル(ELSA-2012-0721) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
52011 | VMSA-2009-0009:udev、sudo、curl 用の ESX サービスコンソール 更新 | Nessus | VMware ESX Local Security Checks | 2011/2/17 | 2021/1/6 | high |
97506 | Oracle Linux 7:カーネル(ELSA-2017-0386) | Nessus | Oracle Linux Local Security Checks | 2017/3/3 | 2024/10/22 | high |
66919 | FreeBSD:FreeBSD -- mmap による権限昇格(abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 2013/6/19 | 2021/1/6 | medium |
92695 | RHEL 7:kernel-rt(RHSA-2016:1541) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | medium |
236095 | Alibaba Cloud Linux 3 : 0114: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0114) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
130960 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2962-1) | Nessus | SuSE Local Security Checks | 2019/11/13 | 2024/4/11 | critical |