101012 | Debian DSA-3895-1 : flatpak - security update | Nessus | Debian Local Security Checks | 2017/6/23 | 2021/1/4 | high |
45013 | openSUSE Security Update : sudo (sudo-2083) | Nessus | SuSE Local Security Checks | 2010/3/9 | 2021/1/14 | medium |
74480 | Mandriva Linux 安全性公告:chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
100506 | Oracle Linux 7:核心 (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
100997 | Solaris 11:多個核心弱點 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
83736 | Lenovo System Update < 5.06.0034 多個弱點 | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
60904 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
29939 | Debian DSA-1462-1 : hplip - missing input sanitising | Nessus | Debian Local Security Checks | 2008/1/14 | 2021/1/4 | high |
56846 | HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | medium |
96780 | Debian DSA-3771-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2017/1/26 | 2021/1/11 | critical |
230474 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | low |
76069 | openSUSE Security Update : apache2-mod_wsgi (openSUSE-SU-2014:0782-1) | Nessus | SuSE Local Security Checks | 2014/6/16 | 2021/1/19 | high |
53657 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/3/28 | high |
31729 | VMware Products Multiple Vulnerabilities (VMSA-2008-0005) | Nessus | Windows | 2008/4/2 | 2024/3/27 | high |
187003 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2023:4863-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
55673 | Debian DSA-2283-1 : krb5-appl - programming error | Nessus | Debian Local Security Checks | 2011/7/26 | 2021/1/11 | medium |
159756 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:1194-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
138371 | FreeBSD : FreeBSD -- IPv6 socket option race condition and use after free (c11ee146-c266-11ea-8659-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/7/10 | 2021/2/23 | high |
114802 | Atlassian Jira 10.5.x < 10.5.1 Privilege Escalation | Web App Scanning | Component Vulnerability | 2025/5/22 | 2025/5/22 | high |
113131 | Apache Tomcat 9.0.35 < 9.0.58 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2022/2/3 | 2023/3/14 | high |
114056 | Atlassian Confluence 8.x < 8.3.3 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/11/7 | critical |
73099 | Firefox < 28.0 多個弱點 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
501298 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1602) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
501404 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1604) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
147075 | EulerOS Virtualization for ARM 64 3.0.6.0 : xorg-x11-server (EulerOS-SA-2021-1564) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2024/1/16 | high |
131470 | FreeBSD : Django -- multiple vulnerabilities (4e3fa78b-1577-11ea-b66e-080027bdabe8) | Nessus | FreeBSD Local Security Checks | 2019/12/3 | 2020/2/4 | medium |
120070 | SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2018:2172-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | high |
256456 | Linux Distros Unpatched Vulnerability : CVE-2021-21284 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
114058 | Atlassian Confluence 8.5.x < 8.5.2 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/11/7 | critical |
197929 | Foxit PDF Editor < 11.2.10 Vulnerability | Nessus | Windows | 2024/5/26 | 2025/8/25 | high |
87580 | Scientific Linux セキュリティ更新:SL7.x x86_64 での abrt および libreport | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
25555 | Debian DSA-1311-1 : postgresql-7.4 - programming error | Nessus | Debian Local Security Checks | 2007/6/21 | 2021/1/4 | medium |
104441 | Debian DSA-4021-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 2017/11/8 | 2021/1/4 | high |
104819 | Debian DSA-4050-1 : xen - security update | Nessus | Debian Local Security Checks | 2017/11/29 | 2021/1/4 | critical |
78313 | Amazon Linux AMI : chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
74500 | Fedora 20 : chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
93445 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
99927 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 2017/5/2 | 2021/1/19 | high |
150319 | openSUSE Security Update : polkit (openSUSE-2021-838) | Nessus | SuSE Local Security Checks | 2021/6/7 | 2023/12/27 | high |
111018 | FreeBSD : couchdb -- multiple vulnerabilities (1e54d140-8493-11e8-a795-0028f8d09152) | Nessus | FreeBSD Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
99224 | Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux Security Update : samba on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
74502 | Fedora 19:chkrootkit-0.49-9.fc19(2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
103273 | GLSA-201709-05:chkrootkit:ローカル権限昇格 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
95702 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95708 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
131759 | SUSE SLED15 / SLES15 Security Update : munge (SUSE-SU-2019:3190-1) | Nessus | SuSE Local Security Checks | 2019/12/6 | 2024/4/5 | high |
100458 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
84609 | RHEL 6:abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
84475 | Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |