97595 | RHEL 6:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2024/11/4 | critical |
114024 | WP Data Access Plugin for WordPress < 5.3.8 權限提升 | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
178409 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2859-1) | Nessus | SuSE Local Security Checks | 2023/7/18 | 2023/7/18 | high |
73268 | SuSE 11.3 Security Update : PostgreSQL 9.1 (SAT Patch Number 8970) | Nessus | SuSE Local Security Checks | 2014/3/31 | 2021/1/19 | medium |
3205 | OpenSSH < 4.2p1 GSSAPI Authentication Credential Escalation | Nessus Network Monitor | SSH | 2005/9/6 | 2019/3/6 | medium |
185870 | Oracle Linux 9 : grafana (ELSA-2023-6420) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/10/22 | high |
98530 | Apache 2.4.x < 2.4.39 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2019/4/8 | 2023/3/14 | high |
25792 | GLSA-200707-10 : Festival: Privilege elevation | Nessus | Gentoo Local Security Checks | 2007/7/27 | 2021/1/6 | high |
140517 | Microsoft OneDrive Multiple Elevation of Privilege | Nessus | Windows | 2020/9/11 | 2024/11/29 | high |
34093 | GLSA-200809-04 : MySQL: Privilege bypass | Nessus | Gentoo Local Security Checks | 2008/9/5 | 2021/1/6 | medium |
67210 | MS13-053:Windows カーネルモードドライバーのりモートコード実行可能な脆弱性(2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
157123 | Oracle Linux 7: polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
172665 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0796-1) | Nessus | SuSE Local Security Checks | 2023/3/18 | 2023/7/14 | high |
159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | 2022/4/7 | 2024/11/7 | critical |
152935 | RHEL 7:核心 (RHSA-2021:3327) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
174749 | Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 2023/4/25 | 2025/7/4 | high |
175149 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6057-1) | Nessus | Ubuntu Local Security Checks | 2023/5/5 | 2025/7/4 | high |
175394 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6072-1) | Nessus | Ubuntu Local Security Checks | 2023/5/11 | 2025/7/4 | high |
174450 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2025/7/4 | high |
175574 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6071-1) | Nessus | Ubuntu Local Security Checks | 2023/5/14 | 2025/7/4 | high |
157156 | CentOS 8:polkit (CESA-2022: 0267) | Nessus | CentOS Local Security Checks | 2022/1/27 | 2023/1/16 | high |
158856 | AlmaLinux 8polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
89116 | VMware ESX / ESXi 多個弱點 (VMSA-2009-0014) (遠端檢查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
182549 | Fedora 38 : glibc (2023-2b8c11ee75) | Nessus | Fedora Local Security Checks | 2023/10/4 | 2024/11/14 | high |
182731 | Rocky Linux 8 : glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
185266 | Fedora 39 : glibc (2023-63e5a77522) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
801260 | Mozilla Firefox < 3.0.19 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | 2010/3/31 | | high |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2024/3/4 | high |
51164 | MS10-092: タスクスケジューラの権限昇格可能な脆弱性(2305420) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2020/8/5 | high |
152493 | Oracle Linux 8:カーネル(ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 2021/8/11 | 2024/11/2 | high |
152924 | RHEL 7:kernel-rt(RHSA-2021:3328) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | high |
123413 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2019:0765-1)(Spectre) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2022/5/20 | high |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
158877 | Rocky Linux 8カーネルRLSA-2022:825 | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
35030 | Sun Java JRE の複数の脆弱性(244986 他) | Nessus | Windows | 2008/12/4 | 2022/4/11 | high |
182468 | Ubuntu 22.04LTS / 23.04 : GNU C ライブラリの脆弱性 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2025/9/3 | high |
152935 | RHEL 7:内核 (RHSA-2021:3327) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
174450 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2025/7/4 | high |
175574 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6071-1) | Nessus | Ubuntu Local Security Checks | 2023/5/14 | 2025/7/4 | high |
174749 | Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 2023/4/25 | 2025/7/4 | high |
175149 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6057-1) | Nessus | Ubuntu Local Security Checks | 2023/5/5 | 2025/7/4 | high |
175394 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6072-1) | Nessus | Ubuntu Local Security Checks | 2023/5/11 | 2025/7/4 | high |
157156 | CentOS 8:polkit (CESA-2022: 0267) | Nessus | CentOS Local Security Checks | 2022/1/27 | 2023/1/16 | high |
158856 | AlmaLinux 8polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
89116 | VMware ESX / ESXi 多个漏洞 (VMSA-2009-0014)(远程检查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
168049 | Debian dla-3201 : libntfs-3g883 - security update | Nessus | Debian Local Security Checks | 2022/11/22 | 2025/1/22 | high |
213532 | Mozilla Firefox ESR < 128.6 | Nessus | Windows | 2025/1/7 | 2025/2/6 | high |
214013 | Mozilla Thunderbird < 128.6 | Nessus | Windows | 2025/1/13 | 2025/1/31 | high |
118460 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3470-1) | Nessus | SuSE Local Security Checks | 2018/10/26 | 2022/2/2 | high |
127641 | RHEL 8 : kernel-rt (RHSA-2019:1971) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/7 | critical |