112460 | WordPress 3.8.x < 3.8.34 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112469 | WordPress 4.6.x < 4.6.19 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112473 | WordPress 4.9.x < 4.9.15 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112478 | WordPress 5.3.x < 5.3.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112640 | WordPress 4.6.x < 4.6.20 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112641 | WordPress 4.7.x < 4.7.19 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112645 | WordPress 5.1.x < 5.1.7 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112646 | WordPress 5.2.x < 5.2.8 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
159972 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1466) | Nessus | Huawei Local Security Checks | 2022/4/20 | 2023/3/23 | high |
178087 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2335) | Nessus | Huawei Local Security Checks | 2023/7/9 | 2024/1/16 | high |
144914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0098-1) | Nessus | SuSE Local Security Checks | 2021/1/13 | 2023/2/9 | critical |
97332 | Debian DLA-833-1 : linux security update | Nessus | Debian Local Security Checks | 2017/2/23 | 2021/1/11 | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | 2023/12/27 | 2025/10/7 | high |
179354 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3172-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2025/9/25 | high |
179348 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3171-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2025/9/25 | high |
122769 | Fedora 28:kernel / kernel-headers(2019-196ab64d65) | Nessus | Fedora Local Security Checks | 2019/3/12 | 2020/2/5 | high |
123466 | Amazon Linux 2:kernel(ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
102419 | Ubuntu 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
104583 | CentOS 6:カーネル(CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
241874 | Azure Linux 3.0 セキュリティ更新sudoCVE-2025-32463 | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/30 | high |
181667 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3682-1) | Nessus | SuSE Local Security Checks | 2023/9/20 | 2025/9/24 | high |
182563 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3969-1) | Nessus | SuSE Local Security Checks | 2023/10/5 | 2025/9/24 | high |
164947 | Debian dla-3102 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2022/9/12 | 2025/1/22 | high |
122726 | Fedora 29 : kernel / kernel-headers (2019-87e7046631) | Nessus | Fedora Local Security Checks | 2019/3/11 | 2024/6/14 | medium |
40241 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
41263 | SuSE9 Security Update : Sun Java (YOU Patch Number 12321) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
104617 | Oracle Linux 6 : kernel (ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 2017/11/16 | 2024/10/22 | high |
102422 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
165266 | RHEL 9 : kernel (RHSA-2022:6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
85408 | Mac OS X 10.10.x < 10.10.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2015/8/17 | 2024/5/28 | high |
105172 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:3265-1) (KRACK) | Nessus | SuSE Local Security Checks | 2017/12/12 | 2021/1/19 | critical |
92688 | Oracle Linux 7 : kernel (ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 2016/8/3 | 2024/10/22 | high |
146181 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1200) | Nessus | Huawei Local Security Checks | 2021/2/4 | 2022/12/5 | high |
179822 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3311-1) | Nessus | SuSE Local Security Checks | 2023/8/15 | 2023/10/20 | high |
99312 | Windows 8.1 and Windows Server 2012 R2 April 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2025/2/18 | critical |
239824 | TencentOS Server 4: device-mapper-multipath (TSSA-2024:0299) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
151988 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP3) (SUSE-SU-2021:2433-1) | Nessus | SuSE Local Security Checks | 2021/7/22 | 2023/7/13 | high |
182139 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4208) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
26205 | CentOS 5 : kernel (CESA-2007:0936) | Nessus | CentOS Local Security Checks | 2007/10/3 | 2021/1/4 | high |
26206 | CentOS 4 : kernel (CESA-2007:0937) | Nessus | CentOS Local Security Checks | 2007/10/3 | 2021/1/4 | high |
99732 | Virtuozzo 7 : readykernel-patch (VZA-2017-032) | Nessus | Virtuozzo Local Security Checks | 2017/5/1 | 2021/1/4 | high |
185700 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2023:6917) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |
172015 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP3) (SUSE-SU-2023:0562-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/7/14 | high |
172253 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:0637-1) | Nessus | SuSE Local Security Checks | 2023/3/8 | 2023/7/14 | high |
183493 | SUSE SLED15 / SLES15 Security Update : suse-module-tools (SUSE-SU-2023:4135-1) | Nessus | SuSE Local Security Checks | 2023/10/20 | 2023/10/20 | high |
183499 | SUSE SLED15 / SLES15 Security Update : suse-module-tools (SUSE-SU-2023:4136-1) | Nessus | SuSE Local Security Checks | 2023/10/20 | 2023/10/20 | high |
179988 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:3359-1) | Nessus | SuSE Local Security Checks | 2023/8/19 | 2023/8/19 | medium |
65805 | Firefox ESR 17.x < 17.0.5 Multiple Vulnerabilities | Nessus | Windows | 2013/4/4 | 2019/11/27 | critical |
171478 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0409-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/7/14 | high |
77355 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2014-3070) | Nessus | Oracle Linux Local Security Checks | 2014/8/23 | 2025/4/29 | high |