123253 | openSUSE Security Update : cups (openSUSE-2019-583) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/11 | high |
181100 | Oracle Linux 5 : kvm (ELSA-2010-0271) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
108789 | Debian DSA-4163-1 : beep - security update | Nessus | Debian Local Security Checks | 2018/4/3 | 2025/4/4 | high |
106046 | SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0076-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | critical |
106865 | SUSE SLED12 / SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0451-1) | Nessus | SuSE Local Security Checks | 2018/2/16 | 2021/1/13 | critical |
83776 | Oracle Linux 6 / 7 : docker (ELSA-2015-3037) | Nessus | Oracle Linux Local Security Checks | 2015/5/22 | 2024/10/23 | high |
83889 | Debian DSA-3274-1 : virtualbox - security update (Venom) | Nessus | Debian Local Security Checks | 2015/5/29 | 2021/1/11 | high |
107086 | SUSE SLES11セキュリティ更新プログラム:glibc(SUSE-SU-2018:0565-1) | Nessus | SuSE Local Security Checks | 2018/3/1 | 2021/1/19 | critical |
106044 | SUSE SLED12 / SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0074-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | critical |
44134 | CGI Generic Unseen Parameters Discovery | Nessus | CGI abuses | 2010/1/25 | 2024/6/14 | medium |
93520 | VMware Tools 9.x / 10.x < 10.0.9 Multiple Privilege Escalations (VMSA-2016-0014) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/9/15 | 2019/11/14 | high |
111969 | AIX bellmail Advisory : suid_advisory.asc (IV97356) (IV99497) (IV99498) (IV99499) | Nessus | AIX Local Security Checks | 2018/8/17 | 2023/4/21 | high |
111972 | AIX restbyinode Advisory : suid_advisory.asc (IV97852) (IV97957) (IV97958) (IV97959) (IV98013) | Nessus | AIX Local Security Checks | 2018/8/17 | 2023/4/21 | high |
221949 | Linux Distros Unpatched Vulnerability : CVE-2018-1122 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
85322 | MS15-090: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3060716) | Nessus | Windows : Microsoft Bulletins | 2015/8/11 | 2019/11/22 | high |
106916 | openSUSE Security Update : glibc (openSUSE-2018-184) | Nessus | SuSE Local Security Checks | 2018/2/21 | 2021/1/19 | critical |
68966 | AIX 6.1 TL 8 : infiniband (IV43580) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
68969 | AIX 6.1 TL 7 : infiniband (IV43827) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
69351 | AIX 6.1 TL 6 : devices.common.IBM.ib.rte (U857762) | Nessus | AIX Local Security Checks | 2013/8/15 | 2021/1/4 | high |
69353 | AIX 6.1 TL 7 : devices.common.IBM.ib.rte (U859167) | Nessus | AIX Local Security Checks | 2013/8/15 | 2021/1/4 | high |
106059 | openSUSE Security Update : glibc (openSUSE-2018-30) | Nessus | SuSE Local Security Checks | 2018/1/16 | 2021/1/19 | critical |
33367 | Debian DSA-1599-1 : dbus - programming error | Nessus | Debian Local Security Checks | 2008/7/2 | 2021/1/4 | medium |
44676 | SMB Insecurely Configured Service | Nessus | Windows | 2010/2/22 | 2025/7/21 | high |
175819 | Dell Cyber Recovery Security Update Privilege Escalation Vulnerability (DSA-2022-163) | Nessus | General | 2023/5/16 | 2023/5/23 | high |
82037 | Firefox < 36.0.4 SVG Bypass Privilege Escalation (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/3/24 | 2019/11/22 | high |
142054 | Tenable Nessus Agent 8.x < 8.1.1 Privilege Escalation Vulnerability (TNS-2020-07) | Nessus | Windows | 2020/10/30 | 2023/9/25 | high |
93519 | VMware Fusion 8.x < 8.5.0 Multiple Privilege Escalations (VMSA-2016-0014) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/9/15 | 2019/11/14 | high |
233194 | Tenable Nessus Agent < 10.7.4 / 10.8.x < 10.8.3 Privilege Escalation (TNS-2025-02 & TNS-2025-03) | Nessus | Windows | 2025/3/21 | 2025/8/13 | high |
164422 | VMware Tools 11.x / 12.x < 12.1.0 Privilege Escalation (VMSA-2022-0024) | Nessus | Windows | 2022/8/25 | 2022/12/6 | high |
261760 | Intel Trace Analyzer and Collector Privilege Escalation (INTEL-SA-01266) | Nessus | Windows | 2025/9/9 | 2025/9/9 | medium |
233670 | Google Chrome < 135.0.7049.41 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2025/4/1 | 2025/4/17 | high |
118099 | Debian DSA-4317-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 2018/10/15 | 2022/2/8 | high |
60903 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
128770 | Microsoft ASP.NET Core 的安全更新(2019 年 9 月) | Nessus | Windows | 2019/9/13 | 2022/4/11 | high |
146763 | FreeBSD : jenkins -- Privilege escalation vulnerability in bundled Spring Security library (a45d945a-cc2c-4cd7-a941-fb58fdb1b01e) | Nessus | FreeBSD Local Security Checks | 2021/2/22 | 2021/2/22 | high |
74294 | Debian DSA-2945-1:chkrootkit - 安全性更新 | Nessus | Debian Local Security Checks | 2014/6/4 | 2021/1/11 | low |
56381 | Debian DSA-2314-1 : puppet - multiple vulnerabilities | Nessus | Debian Local Security Checks | 2011/10/4 | 2021/1/11 | medium |
241038 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2025:02177-1) | Nessus | SuSE Local Security Checks | 2025/7/1 | 2025/7/4 | critical |
214841 | JetBrains Rider 2024.1.x < 2024.1.7 / 2024.2.x < 2024.2.8 / 2024.3.x < 2024.3.4 Local Privilege Escalation (CVE-2025-23385) | Nessus | Windows | 2025/1/31 | 2025/5/22 | high |
82002 | FreeBSD : mozilla -- multiple vulnerabilities (76ff65f4-17ca-4d3f-864a-a3d6026194fb) | Nessus | FreeBSD Local Security Checks | 2015/3/24 | 2021/1/6 | high |
78027 | Debian DSA-3041-1 : xen - security update | Nessus | Debian Local Security Checks | 2014/10/2 | 2021/1/11 | high |
141727 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
241347 | Veeam Agent for Microsoft Windows 6.x < 6.3.2.1205 Privilege Escalation (CVE-2025-24287) | Nessus | Windows | 2025/7/4 | 2025/7/4 | medium |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 多个漏洞 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
77976 | FreeBSD : fish -- local privilege escalation and remote code execution (6c083cf8-4830-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2014/9/30 | 2021/1/6 | critical |
139631 | Debian DSA-4746-1 : net-snmp - security update | Nessus | Debian Local Security Checks | 2020/8/18 | 2024/2/26 | high |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
209461 | Adobe Creative Cloud < 5.2 Multiple Vulnerabilities (APSB20-33) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
141686 | Scientific Linux Security Update : bluez on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |