5264 | Mozilla Firefox < 3.0.16 / 3.5.6 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2009/12/16 | 2019/3/6 | medium |
5109 | Adobe AIR < 1.5.2 Multiple Vulnerabilities (APSB09-10) | Nessus Network Monitor | Web Clients | 2009/7/31 | 2019/3/6 | medium |
250272 | Microsoft Windows Subsystem for Linux (WSL2) < 2.5.10 Kernel Elevation of Privilege (August 2025) | Nessus | Windows | 2025/8/15 | 2025/8/15 | high |
239421 | TencentOS Server 4: linux-firmware (TSSA-2024:0602) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
139579 | Adobe Reader < 2015.006.30527 / 2017.011.30175 / 2020.001.30005 / 2020.012.20041 Multiple Vulnerabilities (APSB20-48) (macOS) | Nessus | MacOS X Local Security Checks | 2020/8/14 | 2024/11/20 | high |
139580 | Adobe Acrobat < 2015.006.30527 / 2017.011.30175 / 2020.001.30005 / 2020.012.20041 Multiple Vulnerabilities (APSB20-48) | Nessus | Windows | 2020/8/14 | 2024/11/20 | high |
152842 | SUSE SLES12 Security Update : kernel (Live Patch 40 for SLE 12 SP3) (SUSE-SU-2021:2846-1) | Nessus | SuSE Local Security Checks | 2021/8/26 | 2023/7/13 | high |
122737 | RHEL 7 : redhat-virtualization-host (RHSA-2019:0457) | Nessus | Red Hat Local Security Checks | 2019/3/11 | 2024/11/6 | high |
119034 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3789-1) | Nessus | SuSE Local Security Checks | 2018/11/19 | 2021/4/8 | high |
193040 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ucode-intel (SUSE-SU-2024:1139-1) | Nessus | SuSE Local Security Checks | 2024/4/9 | 2024/4/9 | medium |
189792 | RHEL 7 : thunderbird (RHSA-2024:0601) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189798 | RHEL 8 : firefox (RHSA-2024:0596) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189816 | RHEL 8 : firefox (RHSA-2024:0559) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189827 | RHEL 8 : firefox (RHSA-2024:0622) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189848 | Debian dla-3727 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2024/1/31 | 2025/1/22 | high |
189854 | RHEL 8 : thunderbird (RHSA-2024:0619) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | high |
191501 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Node.js vulnerabilities (USN-6672-1) | Nessus | Ubuntu Local Security Checks | 2024/3/5 | 2025/9/3 | medium |
88547 | openSUSE Security Update : seamonkey (openSUSE-2016-126) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | medium |
176864 | EulerOS Virtualization 2.11.1 : sudo (EulerOS-SA-2023-2078) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2024/9/11 | high |
170164 | Debian dla-3272 : sudo - security update | Nessus | Debian Local Security Checks | 2023/1/19 | 2025/1/22 | high |
240958 | Debian dsa-5954 : libnss-sudo - security update | Nessus | Debian Local Security Checks | 2025/6/30 | 2025/7/4 | high |
158141 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0463-1) | Nessus | SuSE Local Security Checks | 2022/2/18 | 2023/7/13 | high |
172084 | FreeBSD : Grafana -- Stored XSS in text panel plugin (6dccc186-b824-11ed-b695-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2023/3/3 | 2023/3/16 | medium |
146474 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0438-1) | Nessus | SuSE Local Security Checks | 2021/2/12 | 2023/2/9 | critical |
190356 | AlmaLinux 8 container-tools:4.0 (ALSA-2024:0748) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
157071 | RHEL 7:polkit (RHSA-2022: 0270) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157091 | RHEL 7:polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157132 | RHEL 8:polkit (RHSA-2022: 0268) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157136 | RHEL 7:polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
182608 | RHEL 8:glibc (RHSA-2023: 5455) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/8 | high |
182688 | AlmaLinux 8glibc (ALSA-2023:5455) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
132863 | KB4534309: Windows 8.1 and Windows Server 2012 R2 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
198142 | Qlik Sense Enterprise Privilage Escalation (CVE-2024-36077) | Nessus | Windows | 2024/5/30 | 2024/5/31 | high |
105032 | Scientific Linux セキュリティ更新: SL7.x x86_64のsssd(20171205) | Nessus | Scientific Linux Local Security Checks | 2017/12/6 | 2021/1/14 | high |
105032 | Scientific Linux Security Update : sssd on SL7.x x86_64 (20171205) | Nessus | Scientific Linux Local Security Checks | 2017/12/6 | 2021/1/14 | high |
162355 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1896) | Nessus | Huawei Local Security Checks | 2022/6/17 | 2022/6/17 | high |
178280 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3806-1) | Nessus | SuSE Local Security Checks | 2023/7/13 | 2023/7/13 | high |
110347 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1512-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110349 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1514-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110355 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1521-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110362 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1529-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110374 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1541-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110344 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1509-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110364 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1531-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
67932 | Oracle Linux 5:kvm(ELSA-2009-1465) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
50340 | RHEL 5 : kernel (RHSA-2010:0792) | Nessus | Red Hat Local Security Checks | 2010/10/26 | 2024/11/4 | high |
156347 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2021-2818) | Nessus | Huawei Local Security Checks | 2021/12/29 | 2023/1/17 | high |
156534 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-2857) | Nessus | Huawei Local Security Checks | 2022/1/6 | 2023/1/17 | high |
157122 | Oracle Linux 8 : polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
46873 | CentOS 5 : java-1.6.0-openjdk (CESA-2010:0339) | Nessus | CentOS Local Security Checks | 2010/6/14 | 2022/5/25 | high |