63897 | RHEL 5 : kvm (RHSA-2009:1465) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | medium |
110353 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1519-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110377 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1546-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110373 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1540-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
202767 | RHEL 8:Red Hat Product OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/7 | critical |
157133 | RHEL 8:polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2025/3/6 | high |
157134 | RHEL 7:polkit (RHSA-2022: 0272) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
170564 | Nutanix AHV:多个漏洞 (NXSA-AHV-20220304.242) | Nessus | Misc. | 2023/1/25 | 2025/2/19 | critical |
801357 | Mozilla Thunderbird < 1.5.0.2 or 1.0.8 Multiple Vulnerabilities | Log Correlation Engine | SMTP Clients | | | high |
216271 | Dell Avamar / AVE < 19.12 privilege elevation (DSA-2025-071) | Nessus | Misc. | 2025/2/14 | 2025/3/31 | medium |
170783 | Microsoft Edge (Chromium) < 109.0.1518.52 Elevation of Privilege (CVE-2023-21795) | Nessus | Windows | 2023/1/30 | 2023/2/10 | high |
157131 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
157153 | Fedora 35: polkit (2022-da040e6b94) | Nessus | Fedora Local Security Checks | 2022/1/27 | 2024/11/14 | high |
46176 | Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2010:084) | Nessus | Mandriva Local Security Checks | 2010/4/29 | 2022/5/25 | high |
174387 | RHEL 9 : kpatch-patch (RHSA-2023: 1681) | Nessus | Red Hat Local Security Checks | 2023/4/15 | 2025/7/4 | high |
174734 | RHEL 9 : kpatch-patch (RHSA-2023: 1984) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
130982 | Debian DSA-4564-1 : linux - security update | Nessus | Debian Local Security Checks | 2019/11/14 | 2024/4/11 | high |
198175 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1781) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/5/30 | critical |
179798 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-025) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2025/3/6 | critical |
84227 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2015:1071-1) | Nessus | SuSE Local Security Checks | 2015/6/17 | 2021/1/6 | medium |
174050 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:1801-1) | Nessus | SuSE Local Security Checks | 2023/4/11 | 2023/7/14 | high |
239762 | TencentOS Server 3: openssh (TSSA-2022:0215) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
163425 | SUSE SLES12 Security Update : git (SUSE-SU-2022:2537-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
127618 | RHEL 7 : kernel (RHSA-2019:1873) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
236250 | Alibaba Cloud Linux 3 : 0232: NetworkManager-libreswan (ALINUX3-SA-2024:0232) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
34815 | Adobe AIR < 1.5 Multiple Vulnerabilities (APSB08-23) | Nessus | Windows | 2008/11/18 | 2022/4/11 | high |
166899 | openSUSE 15 Security Update : EternalTerminal (openSUSE-SU-2022:10187-1) | Nessus | SuSE Local Security Checks | 2022/11/3 | 2023/10/5 | high |
171143 | Debian dla-3310 : xdmx - security update | Nessus | Debian Local Security Checks | 2023/2/8 | 2025/1/22 | high |
70068 | Polycom HDX < 3.1.1.2 Multiple Vulnerabilities | Nessus | Misc. | 2013/9/23 | 2022/4/11 | critical |
209887 | Debian dla-3940 : xdmx - security update | Nessus | Debian Local Security Checks | 2024/10/29 | 2024/10/31 | high |
212456 | Amazon Linux 2 : kernel (ALAS-2021-1634) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | high |
236696 | Alibaba Cloud Linux 3 : 0175: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0175) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
25801 | Debian DSA-1339-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/7/30 | 2021/1/4 | high |
129929 | NewStart CGSL CORE 5.04 / MAIN 5.04 : systemd Multiple Vulnerabilities (NS-SA-2019-0196) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2021/7/30 | high |
95384 | SUSE SLED12 / SLES12 Security Update : Recommended update for mariadb (SUSE-SU-2016:2933-1) | Nessus | SuSE Local Security Checks | 2016/11/29 | 2021/1/6 | high |
150882 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 18 for SLE 12 SP5) (SUSE-SU-2021:2020-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | high |
200855 | SUSE SLES15 Security Update : kernel (Live Patch 46 for SLE 15 SP2) (SUSE-SU-2024:2120-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/6/24 | high |
83759 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2613-1) | Nessus | Ubuntu Local Security Checks | 2015/5/21 | 2021/1/19 | high |
176318 | Oracle Linux 8 : php:7.4 (ELSA-2023-2903) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/11/2 | critical |
200758 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2092-1) | Nessus | SuSE Local Security Checks | 2024/6/20 | 2024/12/16 | high |
200848 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP4) (SUSE-SU-2024:2162-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/12/12 | high |
174855 | EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2023-1683) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2024/9/11 | high |
175789 | EulerOS Virtualization 2.10.1 : sudo (EulerOS-SA-2023-1910) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2024/9/11 | high |
178875 | EulerOS Virtualization 3.0.6.6 : sudo (EulerOS-SA-2023-2439) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2024/9/11 | high |
261683 | Alibaba Cloud Linux 3 : 0153: udisks2 (ALINUX3-SA-2025:0153) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
118635 | F5 Networks BIG-IP : Linux kernel vulnerability (K17403481) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/3 | high |
63463 | FreeBSD : mozilla -- multiple vulnerabilities (a4ed6632-5aa9-11e2-8fcb-c8600054b392) | Nessus | FreeBSD Local Security Checks | 2013/1/10 | 2021/1/6 | critical |
175445 | RHEL 9 : edk2 (RHSA-2023:2165) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2025/4/13 | critical |
109517 | Debian DSA-4187-1:linux - 安全更新 (Spectre) | Nessus | Debian Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
168669 | macOS 12.x < 12.6.2 多个漏洞 (HT213533) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/6/25 | critical |