84475 | Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
96188 | Debian DLA-772-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
100458 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
61429 | Nagios XI < 2011R1.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2012/8/6 | 2021/1/19 | medium |
501030 | Siemens devices Out-of-bounds Read/Write (CVE-2021-4034) | Tenable OT Security | Tenable.ot | 2023/4/11 | 2025/4/9 | high |
59256 | Fedora 17 : sectool-0.9.5-7.fc17 (2012-6334) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2021/1/11 | medium |
44942 | XMail < 1.27 Insecure Temporary File Creation | Nessus | Misc. | 2010/3/1 | 2018/8/8 | low |
159769 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:1223-1) | Nessus | SuSE Local Security Checks | 2022/4/16 | 2023/7/13 | high |
129361 | Debian DLA-1930-1 : linux security update | Nessus | Debian Local Security Checks | 2019/9/26 | 2024/4/23 | critical |
61439 | Debian DSA-2523-1 : globus-gridftp-server - programming error | Nessus | Debian Local Security Checks | 2012/8/7 | 2021/1/11 | high |
25217 | Samba < 3.0.25 Multiple Vulnerabilities | Nessus | Misc. | 2007/5/15 | 2018/7/27 | critical |
26045 | Mandrake Linux Security Advisory : x11-server (MDKSA-2007:178) | Nessus | Mandriva Local Security Checks | 2007/9/14 | 2021/1/6 | medium |
160677 | EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2022-1658) | Nessus | Huawei Local Security Checks | 2022/5/6 | 2022/5/6 | medium |
78313 | Amazon Linux AMI : chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
74500 | Fedora 20 : chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
99927 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 2017/5/2 | 2021/1/19 | high |
93445 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
134974 | VMware Fusion 11.0.x < 11.5.3 'setuid' Privilege Escalation (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
89662 | VMware ESX / ESXi VMCI Privilege Escalation (VMSA-2013-0002) (remote check) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | high |
205659 | Schneider Electric Accutech Manager Buffer Overflow | Nessus | SCADA | 2024/8/16 | 2025/7/14 | high |
124583 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1314) | Nessus | SuSE Local Security Checks | 2019/5/3 | 2024/5/29 | high |
92916 | FreeBSD : FreeBSD -- Linux compatibility layer incorrect futex handling (793fb19c-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
42108 | MS09-052: Windows Media Player 中的漏洞可允许远程代码执行 (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
197886 | Foxit PDF Reader < 2024.2.2 Vulnerability | Nessus | Windows | 2024/5/24 | 2024/8/23 | high |
41432 | SuSE 11 Security Update : udev (SAT Patch Number 766) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | high |
40050 | openSUSE Security Update : libudev-devel (libudev-devel-768) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | high |
36182 | openSUSE 10 Security Update : libudev-devel (libudev-devel-6158) | Nessus | SuSE Local Security Checks | 2009/4/17 | 2021/1/14 | high |
128869 | openSUSE Security Update : ghostscript (openSUSE-2019-2139) | Nessus | SuSE Local Security Checks | 2019/9/16 | 2020/8/21 | high |
162159 | Debian DSA-5161-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/6/13 | 2025/1/24 | high |
230474 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/8/11 | medium |
145523 | Debian DSA-4841-1 : slurm-llnl - security update | Nessus | Debian Local Security Checks | 2021/1/28 | 2024/1/25 | critical |
83423 | Debian DSA-3260-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 2015/5/13 | 2021/1/11 | critical |
83547 | Debian DSA-3264-1 : icedove - security update | Nessus | Debian Local Security Checks | 2015/5/20 | 2021/1/11 | high |
149557 | openSUSE Security Update : cups (openSUSE-2021-638) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2024/1/1 | low |
94332 | Juniper Junos Multiple CLI Command Handling Local Privilege Escalations (JSA10763) | Nessus | Junos Local Security Checks | 2016/10/27 | 2018/7/12 | high |
145471 | Debian DSA-4839-1 : sudo - security update | Nessus | Debian Local Security Checks | 2021/1/27 | 2023/1/12 | high |
130369 | Debian DSA-4555-1 : pam-python - security update | Nessus | Debian Local Security Checks | 2019/10/30 | 2024/4/16 | high |
182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check) | Nessus | CGI abuses | 2023/10/12 | 2025/7/14 | critical |
114801 | Atlassian Jira 10.3.x < 10.3.5 Privilege Escalation | Web App Scanning | Component Vulnerability | 2025/5/22 | 2025/5/22 | high |
60903 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
57721 | GLSA-201201-15:ktsuss:権限昇格 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
84475 | Fedora 21:abrt-2.3.0-7.fc21/gnome-abrt-1.0.0-3.fc21/libreport-2.3.0-8.fc21(2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
95606 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 2016/12/7 | 2021/1/6 | critical |
96088 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 2016/12/22 | 2021/1/6 | critical |
96188 | Debian DLA-772-1 : linux セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
84609 | RHEL 6:abrt(RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
100207 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1281-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |