104819 | Debian DSA-4050-1 : xen - security update | Nessus | Debian Local Security Checks | 2017/11/29 | 2021/1/4 | critical |
31729 | VMware Products Multiple Vulnerabilities (VMSA-2008-0005) | Nessus | Windows | 2008/4/2 | 2024/3/27 | high |
71994 | Symantec Endpoint Protection Manager < 11.0.7.4 / 12.1.2 RU2 (SYM14-001) | Nessus | Windows | 2014/1/16 | 2018/11/15 | high |
77050 | Symantec Endpoint Protection Client < 12.1 RU4 MP1b (SYM14-013) | Nessus | Windows | 2014/8/7 | 2018/11/15 | medium |
45012 | openSUSE Security Update : sudo (sudo-2083) | Nessus | SuSE Local Security Checks | 2010/3/9 | 2021/1/14 | medium |
121168 | Debian DSA-4369-1 : xen - security update | Nessus | Debian Local Security Checks | 2019/1/15 | 2025/4/16 | high |
109816 | Debian DSA-4201-1 : xen - security update | Nessus | Debian Local Security Checks | 2018/5/16 | 2024/10/7 | high |
187003 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2023:4863-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
133347 | openSUSE Security Update : mailman (openSUSE-2020-148) | Nessus | SuSE Local Security Checks | 2020/1/30 | 2020/2/4 | high |
41231 | SuSE9 Security Update : Postfix (YOU Patch Number 12219) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | medium |
36040 | Debian DSA-1755-1 : systemtap - race condition | Nessus | Debian Local Security Checks | 2009/3/30 | 2021/1/4 | medium |
119207 | Scientific Linux Security Update : xorg-x11-server on SL7.x x86_64 (20181031) | Nessus | Scientific Linux Local Security Checks | 2018/11/27 | 2024/7/18 | medium |
96287 | Debian DSA-3752-1 : pcsc-lite - security update | Nessus | Debian Local Security Checks | 2017/1/5 | 2021/1/11 | high |
119026 | openSUSE Security Update : amanda (openSUSE-2018-1421) | Nessus | SuSE Local Security Checks | 2018/11/19 | 2024/7/22 | high |
150275 | openSUSE Security Update : inn (openSUSE-2021-830) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/12/27 | high |
75915 | openSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
147075 | EulerOS Virtualization for ARM 64 3.0.6.0 : xorg-x11-server (EulerOS-SA-2021-1564) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2024/1/16 | high |
73099 | Firefox < 28.0複数の脆弱性 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
181423 | Cisco Identity Services Engine Privilege Escalation CVE-2023-20193 (cisco-sa-ise-priv-esc-KJLp2Aw) | Nessus | CISCO | 2023/9/14 | 2023/9/22 | medium |
127150 | NewStart CGSL MAIN 5.04 : postgresql Multiple Vulnerabilities (NS-SA-2019-0006) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | medium |
35822 | MS09-006: Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690) | Nessus | Windows : Microsoft Bulletins | 2009/3/11 | 2018/11/15 | high |
20681 | Ubuntu 4.10 : imagemagick vulnerability (USN-62-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
74502 | Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
103273 | GLSA-201709-05:chkrootkit:本機權限提升 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
187002 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4849-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
40732 | RHEL 5 : java-1.5.0-sun (RHSA-2008:1025) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2024/4/21 | critical |
25859 | Debian DSA-1351-1 : bochs - buffer overflow | Nessus | Debian Local Security Checks | 2007/8/13 | 2021/1/4 | high |
22578 | Debian DSA-1036-1 : bsdgames - buffer overflow | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | medium |
700436 | Flash Player < 30.0.0.154 Multiple Vulnerabilities (APSB18-25) | Nessus Network Monitor | Web Clients | 2019/3/20 | 2019/4/9 | high |
153221 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0030) | Nessus | OracleVM Local Security Checks | 2021/9/13 | 2023/12/1 | critical |
60903 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 Elevation of Privilege (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
74480 | Mandriva Linux セキュリティアドバイザリ:chkrootkit(MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
100506 | Oracle Linux 7:カーネル(ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
60904 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
100044 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 2017/5/9 | 2021/1/19 | high |
100997 | Solaris 11:複数のカーネルの脆弱性 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
83736 | 5.06.0034 より前の Lenovo System Update の複数の脆弱性 | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
77217 | SuSE 11.3 Security Update : CUPS (SAT Patch Number 9561) | Nessus | SuSE Local Security Checks | 2014/8/15 | 2021/1/19 | medium |
147267 | NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2021-0089) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/1/18 | high |
56882 | Debian DSA-2349-1 : spip - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/11/22 | 2021/1/11 | medium |
123023 | Debian DSA-4413-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 2019/3/25 | 2024/6/13 | high |
145298 | openSUSE Security Update : crmsh (openSUSE-2021-55) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | high |
127488 | Debian DSA-4492-1 : postgresql-9.6 - security update | Nessus | Debian Local Security Checks | 2019/8/12 | 2020/8/21 | high |
31833 | FreeBSD : suphp -- multiple local privilege escalation vulnerabilities (fb672330-02db-11dd-bd06-0017319806e7) | Nessus | FreeBSD Local Security Checks | 2008/4/11 | 2021/1/6 | medium |
113039 | PHP 7.4.x < 7.4.25 Privilege Escalation | Web App Scanning | Component Vulnerability | 2021/10/27 | 2023/3/14 | high |
43025 | openSUSE Security Update : cacti (cacti-1627) | Nessus | SuSE Local Security Checks | 2009/12/7 | 2021/1/14 | high |
90371 | Debian DSA-3543-1 : oar - security update | Nessus | Debian Local Security Checks | 2016/4/7 | 2021/1/11 | high |