20642 | Ubuntu 4.10 : libxpm4 vulnerability (USN-27-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
152360 | CentOS 7 : microcode_ctl (CESA-2021:3028) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
152367 | CentOS 8 : microcode_ctl (CESA-2021:3027) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
150161 | RHEL 8 : polkit (RHSA-2021:2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |
150293 | RHEL 8 : polkit (RHSA-2021:2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
243069 | RockyLinux 8 : thunderbird (RLSA-2025:4797) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
227155 | Linux Distros Unpatched Vulnerability : CVE-2023-4207 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
227271 | Linux Distros Unpatched Vulnerability : CVE-2023-4206 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
150808 | RHEL 8 : microcode_ctl (RHSA-2021:2306) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2024/11/7 | high |
147871 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0870-1) | Nessus | SuSE Local Security Checks | 2021/3/18 | 2024/1/9 | high |
240130 | RHEL 8 : idm:DL1 (RHSA-2025:9194) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/10/9 | critical |
240132 | RHEL 7 : ipa (RHSA-2025:9189) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240133 | RHEL 9 : ipa (RHSA-2025:9187) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240139 | RHEL 9 : ipa (RHSA-2025:9186) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
269946 | RHEL 8 : idm:client (RHSA-2025:17645) | Nessus | Red Hat Local Security Checks | 2025/10/10 | 2025/10/10 | critical |
163697 | RHEL 7 : kernel (RHSA-2022:5805) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/8 | high |
99288 | KB4015583: Windows 10 Version 1703 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
188946 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1011) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
182903 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4030-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2025/9/24 | high |
192953 | Rocky Linux 8 : kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
102953 | SUSE SLED12 Security Update : xen (SUSE-SU-2017:2327-1) | Nessus | SuSE Local Security Checks | 2017/9/5 | 2021/1/6 | high |
132072 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:3296-1) | Nessus | SuSE Local Security Checks | 2019/12/16 | 2020/7/10 | high |
190266 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1210) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | high |
170485 | Debian DSA-5324-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/1/24 | 2025/9/17 | high |
165228 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3282-1) | Nessus | SuSE Local Security Checks | 2022/9/17 | 2023/7/14 | high |
500996 | Siemens SCALANCE LPE940 Improper Preservation of Permissions (CVE-2022-0847) | Tenable OT Security | Tenable.ot | 2023/4/11 | 2024/1/15 | high |
167647 | SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:4004-1) | Nessus | SuSE Local Security Checks | 2022/11/16 | 2023/7/13 | high |
181590 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:3647-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2024/3/4 | high |
200930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2185-1) | Nessus | SuSE Local Security Checks | 2024/6/25 | 2025/9/25 | critical |
162484 | F5 Networks BIG-IP : Intel BIOS vulnerability (K87351324) | Nessus | F5 Networks Local Security Checks | 2022/6/22 | 2024/7/18 | medium |
169391 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2932) | Nessus | Huawei Local Security Checks | 2022/12/28 | 2024/6/26 | high |
97880 | RHEL 6 : samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
99072 | Oracle Linux 6 : samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
63417 | NVIDIA Display Driver Service Remote Stack Buffer Overflow (credentialed check) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
55077 | USN-1119-1 : linux-ti-omap4 vulnerabilities | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
119303 | Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |
189893 | Amazon Linux AMI : runc (ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190380 | Oracle Linux 7 : runc (ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2025/9/9 | high |
180785 | Oracle Linux 5 : ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
119338 | Ubuntu 18.10 : linux, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities (USN-3835-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2024/7/17 | high |
190537 | Oracle Linux 8 : container-tools:ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2025/9/9 | high |
68258 | Oracle Linux 6 : polkit (ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
178261 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
178263 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
119340 | Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3836-2) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
189896 | Amazon Linux 2023 : runc(ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/16 | high |
189981 | Debian dsa-5615 :golang-github-opencontainers-runc-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/4 | 2025/1/24 | high |
190000 | Oracle Linux 9: runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2024/2/5 | 2025/9/9 | high |
180864 | Oracle Linux 7: glibc (ELSA-2017-3582) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
122573 | OracleVM 3.3/3.4:polkit(OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 2019/3/4 | 2025/2/18 | high |