160422 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-024) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/8/5 | high |
49950 | MS10-073: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957) | Nessus | Windows : Microsoft Bulletins | 2010/10/13 | 2018/11/15 | high |
46839 | MS10-032: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559) | Nessus | Windows : Microsoft Bulletins | 2010/6/9 | 2018/11/15 | high |
168049 | Debian dla-3201 : libntfs-3g883 - security update | Nessus | Debian Local Security Checks | 2022/11/22 | 2025/1/22 | high |
213532 | Mozilla Firefox ESR < 128.6 | Nessus | Windows | 2025/1/7 | 2025/2/6 | high |
214013 | Mozilla Thunderbird < 128.6 | Nessus | Windows | 2025/1/13 | 2025/1/31 | high |
118460 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3470-1) | Nessus | SuSE Local Security Checks | 2018/10/26 | 2022/2/2 | high |
127641 | RHEL 8 : kernel-rt (RHSA-2019:1971) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/7 | critical |
132460 | NewStart CGSL CORE 5.05 / MAIN 5.05 : systemd Multiple Vulnerabilities (NS-SA-2019-0242) | Nessus | NewStart CGSL Local Security Checks | 2019/12/31 | 2021/7/30 | high |
130529 | RHEL 8 : virt:rhel (RHSA-2019:3345) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2025/3/16 | high |
150878 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15) (SUSE-SU-2021:2057-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | high |
176972 | SUSE SLES12 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2023:2422) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
60675 | Scientific Linux Security Update : postgresql on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
34741 | Flash Player < 9.0.151.0 / 10.0.12.36 Multiple Vulnerabilities (APSB08-18 / APSB08-20 / APSB08-22) | Nessus | Windows | 2008/11/11 | 2022/4/7 | high |
30225 | Debian DSA-1485-2 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/2/11 | 2021/1/4 | high |
40130 | openSUSE Security Update : seamonkey (seamonkey-238) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
25781 | Debian DSA-1338-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/7/27 | 2021/1/4 | high |
194115 | RHEL 7 : Red Hat CloudForms (RHSA-2018:1972) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | critical |
191143 | Amazon CloudWatch Agent < 1.247355 (GHSA-j8x2-2m5w-j939) | Nessus | Windows | 2024/2/29 | 2024/2/29 | medium |
177664 | RHEL 8 : systemd (RHSA-2023:3837) | Nessus | Red Hat Local Security Checks | 2023/6/27 | 2024/11/7 | high |
86164 | Fedora 22 : wordpress-4.3.1-1.fc22 (2015-15981) | Nessus | Fedora Local Security Checks | 2015/9/28 | 2021/1/11 | medium |
136526 | RHEL 8 : kernel (RHSA-2020:2102) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/11/7 | high |
83181 | Ubuntu 14.10 : linux vulnerabilities (USN-2590-1) | Nessus | Ubuntu Local Security Checks | 2015/5/1 | 2021/1/19 | medium |
216946 | Debian dsa-5872 : xnest - security update | Nessus | Debian Local Security Checks | 2025/2/28 | 2025/2/28 | high |
216947 | Debian dla-4072 : xdmx - security update | Nessus | Debian Local Security Checks | 2025/2/28 | 2025/2/28 | high |
169450 | Debian dla-3256 : xdmx - security update | Nessus | Debian Local Security Checks | 2023/1/2 | 2025/1/22 | high |
134668 | RHEL 6 / 7 : Red Hat JBoss Web Server 3.1 Service Pack 8 (RHSA-2020:0861) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/11/7 | critical |
191899 | RHEL 9 : kernel live patch module (RHSA-2024:1253) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/6 | critical |
225999 | Linux Distros Unpatched Vulnerability : CVE-2023-22462 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
118304 | SUSE SLES12 Security Update : xen (SUSE-SU-2018:3230-1) (Meltdown) | Nessus | SuSE Local Security Checks | 2018/10/22 | 2024/7/30 | high |
237811 | RHEL 10 : thunderbird (RHSA-2025:7507) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
174818 | EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2023-1649) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2024/9/11 | high |
175770 | EulerOS Virtualization 2.10.0 : sudo (EulerOS-SA-2023-1941) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2024/9/11 | high |
99758 | SUSE SLES11 Security Update : kvm (SUSE-SU-2017:1135-1) | Nessus | SuSE Local Security Checks | 2017/5/1 | 2021/6/3 | critical |
129583 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:2545-1) | Nessus | SuSE Local Security Checks | 2019/10/4 | 2024/4/19 | critical |
166116 | Security Updates for Microsoft Visual Studio Products (Oct 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/14 | 2023/10/9 | high |
152102 | Microsoft Windows EFSRPC NTLM Reflection Elevation of Privilege (PetitPotam) (Remote) | Nessus | Windows | 2021/7/27 | 2025/7/21 | high |
182902 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4031-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2023/10/11 | high |
190564 | Oracle Linux 8 : container-tools:4.0 (ELSA-2024-0748) | Nessus | Oracle Linux Local Security Checks | 2024/2/15 | 2025/9/9 | high |
187269 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
187614 | RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033) | Nessus | Red Hat Local Security Checks | 2024/1/3 | 2024/11/7 | high |
127590 | Oracle Linux 8 : kernel (ELSA-2019-1479) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |
153124 | SUSE SLED12 / SLES12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2021:2965-1) | Nessus | SuSE Local Security Checks | 2021/9/8 | 2025/2/20 | high |
151897 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 2021/7/21 | 2023/1/17 | high |
107003 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2018/2/26 | 2024/10/29 | critical |
152935 | RHEL 7: kernel(RHSA-2021:3327) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
157156 | CentOS 8: polkit (CESA-2022: 0267) | Nessus | CentOS Local Security Checks | 2022/1/27 | 2023/1/16 | high |
158856 | AlmaLinux 8polkitALSA-2022:0267 | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
174450 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2025/7/4 | high |
174749 | Ubuntu 20.04 LTS: Linuxカーネル (HWE) の脆弱性 (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 2023/4/25 | 2025/7/4 | high |