129286 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2436-1) | Nessus | SuSE Local Security Checks | 2019/9/24 | 2024/4/23 | critical |
191343 | CentOS 9 : qemu-kvm-6.2.0-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
128389 | CentOS 7 : libguestfs-winsupport (CESA-2019:2308) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2019/12/31 | high |
182837 | RHEL 7 : kpatch-patch (RHSA-2023:5574) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | critical |
246492 | Linux Distros Unpatched Vulnerability : CVE-2019-0155 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
183859 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4165-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2023/10/25 | high |
200761 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2100-1) | Nessus | SuSE Local Security Checks | 2024/6/20 | 2024/12/16 | high |
63453 | Adobe Acrobat < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02) | Nessus | Windows | 2013/1/9 | 2024/5/31 | critical |
167922 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15) (SUSE-SU-2022:4129-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2024/1/15 | high |
190367 | Ivanti Policy Secure 9.x / 22.x Multiple Vulnerabilities | Nessus | Misc. | 2024/2/9 | 2024/11/15 | critical |
178119 | RHEL 7 : kernel (RHSA-2023:4022) | Nessus | Red Hat Local Security Checks | 2023/7/11 | 2024/11/7 | high |
252355 | Linux Distros Unpatched Vulnerability : CVE-2024-42365 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
153545 | VMware vCenter Server < 7.0 U2c Multiple Vulnerabilities (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | critical |
232608 | KB5053627: Windows Server 2008 R2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
82372 | Mandriva Linux Security Advisory : x11-server (MDVSA-2015:119) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | medium |
103158 | openSUSE Security Update : xen (openSUSE-2017-1022) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2021/1/19 | critical |
155883 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3941-1) | Nessus | SuSE Local Security Checks | 2021/12/7 | 2022/5/10 | high |
160457 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-025) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/3/17 | high |
237206 | Debian dla-5924: intel-microcode - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/23 | 2025/5/23 | medium |
112892 | Joomla! 2.5.x < 3.9.28 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
112892 | Joomla!2.5.x < 3.9.28の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
189999 | RHEL 9: runc (RHSA-2024: 0670) | Nessus | Red Hat Local Security Checks | 2024/2/5 | 2025/3/6 | high |
190224 | RHEL 9: runc (RHSA-2024: 0755) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190227 | RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190230 | RHEL 8: container-tools: 2.0 (RHSA-2024: 0758) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190231 | RHEL 8: OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190232 | RHEL 8: container-tools: 4.0 (RHSA-2024: 0757) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190234 | RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
190365 | Docker Desktop < 4.27.1 の複数の脆弱性 | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |
108842 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3619-1) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/8/27 | high |
190098 | RHEL 7:runc (RHSA-2024: 0717) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2024/11/7 | high |
190228 | RHEL 8:container-tools: 3.0 (RHSA-2024: 0760) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190329 | RHEL 8:container-tools:rhel8 (RHSA-2024:0764) | Nessus | Red Hat Local Security Checks | 2024/2/9 | 2024/11/7 | high |
108878 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3619-2) | Nessus | Ubuntu Local Security Checks | 2018/4/6 | 2024/8/27 | high |
177909 | Amazon Linux AMI:内核 (ALAS-2023-1773) | Nessus | Amazon Linux Local Security Checks | 2023/7/3 | 2024/12/11 | high |
4540 | Gallery < 2.2.4 Multiple Vulnerabilities | Nessus Network Monitor | CGI | 2004/8/18 | 2019/3/6 | high |
5493 | Mozilla Firefox < 3.0.19 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2010/3/31 | 2019/3/6 | medium |
97884 | RHEL 6 : samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
97957 | CentOS 6 : samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
239354 | TencentOS Server 3: systemd (TSSA-2023:0192) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
239663 | TencentOS Server 3: tigervnc (TSSA-2024:0044) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
239856 | TencentOS Server 2: device-mapper-multipath (TSSA-2022:0281) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
176605 | EulerOS Virtualization 2.9.1 : systemd (EulerOS-SA-2023-2006) | Nessus | Huawei Local Security Checks | 2023/6/2 | 2023/6/2 | high |
146985 | FreeBSD : salt -- multiple vulnerabilities (a1e03a3d-7be0-11eb-b392-20cf30e32f6d) | Nessus | FreeBSD Local Security Checks | 2021/3/3 | 2021/11/9 | critical |
163077 | RHEL 8 : kernel-rt (RHSA-2022:5565) | Nessus | Red Hat Local Security Checks | 2022/7/13 | 2024/11/7 | high |
192549 | RHEL 9 : nodejs:18 (RHSA-2024:1503) | Nessus | Red Hat Local Security Checks | 2024/3/25 | 2025/3/21 | high |
192573 | RHEL 8 : nodejs:18 (RHSA-2024:1510) | Nessus | Red Hat Local Security Checks | 2024/3/26 | 2025/3/21 | high |
211763 | RHEL 8 : tigervnc (RHSA-2024:9818) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
149898 | RHEL 8 : kpatch-patch (RHSA-2021:2099) | Nessus | Red Hat Local Security Checks | 2021/5/25 | 2024/11/7 | high |
151631 | Juniper Junos OS Vulnerability (JSA11177) | Nessus | Junos Local Security Checks | 2021/7/14 | 2023/7/20 | high |