800738 | Firefox < 2.0.0.6 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
157282 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:0241-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
4121 | Microsoft .NET Framework Remote Code Execution Vulnerabilities (931212) | Nessus Network Monitor | CGI | 2007/7/11 | 2019/3/6 | medium |
68125 | Oracle Linux 5:kernel (ELSA-2010-0792) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
118557 | RHEL 7:xorg-x11-server (RHSA-2018:3410) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
100457 | RHEL 7:内核 (RHSA-2017:1308) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2025/4/15 | high |
105747 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3523-2) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2024/8/27 | high |
164559 | Nutanix AHV : 多个漏洞 (NXSA-AHV-20201105.30281) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
190056 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2025/7/4 | high |
109158 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/4/19 | 2024/10/30 | high |
158800 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/11/1 | high |
100455 | RHEL 6:MRG(RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2024/11/4 | high |
181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 2023/9/15 | 2024/6/25 | high |
152964 | RHEL 7:kernel(RHSA-2021:3321) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
182846 | Oracle Linux 9: glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
206825 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | high |
97509 | RHEL 7:カーネル(RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2024/11/4 | high |
159715 | Cisco IOS XE Software for Catalyst 9000 Family Switches Catalyst 9000 Family Wireless Controllers Privilege Escalation (cisco-sa-ewlc-priv-esc-ybvHKO5) | Nessus | CISCO | 2022/4/13 | 2022/5/3 | high |
124048 | Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2019-4612) | Nessus | Oracle Linux Local Security Checks | 2019/4/15 | 2024/11/1 | high |
118457 | SUSE SLES11セキュリティ更新プログラム:xorg-x11-server(SUSE-SU-2018:3456-1) | Nessus | SuSE Local Security Checks | 2018/10/26 | 2025/2/28 | medium |
106469 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0015)(BlueBorne)(Meltdown)(Spectre)(Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2019/9/27 | critical |
164458 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2024/6/26 | high |
105726 | Ubuntu 17.10:Linuxの脆弱性(USN-3523-1)(Meltdown) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2023/5/11 | high |
164016 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
164066 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 7) (SUSE-SU-2022:2766-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
191221 | CentOS 9 : polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
34727 | MySQL Enterprise Server 5.0 < 5.0.70 Privilege Bypass | Nessus | Databases | 2008/11/9 | 2018/11/15 | medium |
17771 | Oracle WebLogic Portal Elevation of Privilege (CVE-2008-5462) | Nessus | Web Servers | 2012/1/10 | 2022/4/11 | medium |
89779 | MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142) | Nessus | Windows : Microsoft Bulletins | 2016/3/9 | 2020/9/4 | medium |
95767 | MS16-150: Security Update for Secure Kernel Mode (3205642) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2019/11/13 | high |
94640 | MS16-139: Security Update for Windows Kernel (3199720) | Nessus | Windows : Microsoft Bulletins | 2016/11/8 | 2019/11/14 | medium |
108757 | KB4100480: Windows Kernel Elevation of Privilege Vulnerability | Nessus | Windows : Microsoft Bulletins | 2018/3/30 | 2024/11/22 | high |
88648 | MS16-016: Security Update for WebDAV to Address Elevation of Privilege (3136041) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
4366 | SeaMonkey < 1.1.8 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/2/8 | 2019/3/6 | high |
8215 | Mozilla Thunderbird < 24.5 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2014/5/5 | 2019/3/6 | high |
190796 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5) | Nessus | Misc. | 2024/2/20 | 2025/2/17 | critical |
86049 | Debian DLA-310-1 : linux-2.6 security update | Nessus | Debian Local Security Checks | 2015/9/22 | 2021/1/11 | high |
150950 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.6] (Important) (RHSA-2021:2522) | Nessus | Red Hat Local Security Checks | 2021/6/22 | 2024/11/8 | high |
181584 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3630-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2024/3/4 | high |
174040 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.385) | Nessus | Misc. | 2023/4/10 | 2025/2/17 | medium |
192854 | RHEL 8 : kernel (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2025/3/6 | high |
188804 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2879) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
190226 | RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
190235 | RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190236 | RHEL 9:runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190237 | RHEL 8:container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190100 | AlmaLinux 9runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2024/2/7 | 2024/2/9 | high |
109316 | Ubuntu 16.04 LTS:Linux 核心 (Azure) 弱點 (USN-3632-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
123676 | Ubuntu 18.10:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2 (USN-3930-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/6/6 | high |
152195 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2021-9395) | Nessus | Oracle Linux Local Security Checks | 2021/8/4 | 2024/10/22 | high |