184610 | Rocky Linux 8 : samba (RLSA-2021:5082) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
110237 | CentOS 7 : pcs (CESA-2018:1060) | Nessus | CentOS Local Security Checks | 2018/5/31 | 2024/9/30 | high |
130531 | RHEL 8 : freeradius:3.0 (RHSA-2019:3353) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/11/7 | high |
166022 | RHEL 8 : kernel (RHSA-2022:6872) | Nessus | Red Hat Local Security Checks | 2022/10/11 | 2024/11/7 | high |
236521 | Alibaba Cloud Linux 3 : 0010: sudo (ALINUX3-SA-2023:0010) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
187908 | Ivanti Connect Secure 9.x / 22.x Multiple Vulnerabilities | Nessus | Misc. | 2024/1/10 | 2024/11/15 | critical |
205158 | FreeBSD : Gitlab -- Vulnerabilities (729008b9-54bf-11ef-a61b-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 2024/8/7 | 2025/8/7 | high |
153544 | VMware vCenter Server < 6.7 Multiple Vulnerabilities (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | critical |
190805 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-050) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/16 | high |
111082 | Debian DLA-1422-2 : linux security update (Spectre) | Nessus | Debian Local Security Checks | 2018/7/16 | 2024/9/4 | high |
123630 | EulerOS 2.0 SP5:内核 (EulerOS-SA-2019-1156) | Nessus | Huawei Local Security Checks | 2019/4/2 | 2022/5/20 | high |
208651 | CentOS 7:kpatch-patch (RHSA-2021:3381) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
89115 | VMware ESX 多种漏洞 (VMSA-2009-0009)(远程检查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | high |
164013 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
190098 | RHEL 7:runc (RHSA-2024: 0717) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2024/11/7 | high |
190228 | RHEL 8:container-tools:3.0 (RHSA-2024: 0760) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190329 | RHEL 8:container-tools:rhel8 (RHSA-2024:0764) | Nessus | Red Hat Local Security Checks | 2024/2/9 | 2024/11/7 | high |
108878 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3619-2) | Nessus | Ubuntu Local Security Checks | 2018/4/6 | 2024/8/27 | high |
177909 | Amazon Linux AMI:核心 (ALAS-2023-1773) | Nessus | Amazon Linux Local Security Checks | 2023/7/3 | 2024/12/11 | high |
190223 | RHEL 8:container-tools:rhel8 (RHSA-2024: 0752) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2025/3/6 | high |
190686 | Debian dla-3735:golang-github-opencontainers-runc-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2024/2/19 | 2025/1/22 | high |
118474 | Debian DSA-4328-1:xorg-server - 安全性更新 | Nessus | Debian Local Security Checks | 2018/10/29 | 2025/2/28 | medium |
97596 | RHEL 7:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2023/5/14 | critical |
182443 | Oracle Linux 6/7:Unbreakable Enterprise 核心 (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | 2023/10/3 | 2024/10/23 | critical |
164817 | OracleVM 3.4:kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | 2022/9/7 | 2024/1/15 | high |
177862 | Amazon Linux 2:核心 (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2025/8/5 | high |
4691 | Mozilla Firefox < 3.0.2 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/9/24 | 2019/3/6 | medium |
167041 | Debian DSA-5270-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 2022/11/5 | 2025/1/24 | high |
118557 | RHEL 7 : xorg-x11-server (RHSA-2018:3410) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
147010 | RHEL 8 : kpatch-patch (RHSA-2021:0689) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/11/7 | high |
150740 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2021:1930-1) | Nessus | SuSE Local Security Checks | 2021/6/12 | 2023/7/13 | high |
156233 | Debian DSA-5027-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2021/12/21 | 2025/1/24 | high |
41985 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-6347) | Nessus | SuSE Local Security Checks | 2009/10/6 | 2021/1/14 | high |
164095 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:2781-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
182161 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4207) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
111776 | RHEL 6 : flash-plugin (RHSA-2018:2435) | Nessus | Red Hat Local Security Checks | 2018/8/16 | 2024/8/21 | critical |
182140 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4206) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
148422 | CentOS 8 : kernel (CESA-2021:1093) | Nessus | CentOS Local Security Checks | 2021/4/9 | 2024/1/5 | high |
186536 | Trellix Enterprise Security Manager < 11.6.7 Command Injection | Nessus | CGI abuses | 2023/12/4 | 2023/12/5 | high |
94239 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1211) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/25 | 2022/3/8 | high |
97931 | RHEL 7:Gluster Storage(RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
190224 | RHEL 9: runc (RHSA-2024: 0755) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190227 | RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190230 | RHEL 8: container-tools: 2.0 (RHSA-2024: 0758) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190231 | RHEL 8: OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190232 | RHEL 8: container-tools: 4.0 (RHSA-2024: 0757) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190234 | RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
190365 | Docker Desktop < 4.27.1 の複数の脆弱性 | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |