100044 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 2017/5/9 | 2021/1/19 | high |
100506 | Oracle Linux 7 : kernel (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
501090 | Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12360) | Tenable OT Security | Tenable.ot | 2023/5/2 | 2024/9/4 | high |
132092 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:3310-1) | Nessus | SuSE Local Security Checks | 2019/12/17 | 2022/5/18 | high |
57721 | GLSA-201201-15:ktsuss:權限提升 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
84609 | RHEL 6:abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
84475 | Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
96188 | Debian DLA-772-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
100458 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
118397 | Mozilla Firefox < 63の複数の脆弱性 | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
147587 | EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-1378) | Nessus | Huawei Local Security Checks | 2021/3/10 | 2024/1/10 | high |
94997 | Fedora 25 : 1:tomcat (2016-38e5b05260) (httpoxy) | Nessus | Fedora Local Security Checks | 2016/11/21 | 2021/1/11 | high |
111587 | openSUSE Security Update : cups (openSUSE-2018-822) | Nessus | SuSE Local Security Checks | 2018/8/8 | 2024/8/23 | high |
157074 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/13 | high |
135972 | McAfee Endpoint Security for Windows 10.5.x < 10.5.5 Security Hotfix 129256 / 10.6.x < 10.6.1 April 2020 Update / 10.7.x < 10.7.0 April 2020 Update Multiple Vulnerabilities (SB10309) | Nessus | Windows | 2020/4/24 | 2022/5/13 | high |
60997 | Scientific Linux Security Update : conga on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
118651 | F5 Networks BIG-IP : TMUI vulnerability (K30500703) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/3 | high |
129760 | Puppet Enterprise 2016.x < 2016.4.12 / 2017.x < 2017.3.7 / 2018.x < 2018.1.1 Arbitrary Code Execution Vulnerability | Nessus | CGI abuses | 2019/10/9 | 2019/10/17 | high |
96933 | Debian DSA-3780-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 2017/2/2 | 2021/1/11 | high |
114451 | XWiki Platform 7.0 < 14.4.8 / 14.5 < 14.10.4 Remote Code Execution | Web App Scanning | Component Vulnerability | 2024/10/21 | 2024/10/21 | high |
84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
96518 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
74502 | Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
103273 | GLSA-201709-05:chkrootkit:本機權限提升 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
111337 | Amazon Linux AMI : kernel (ALAS-2018-1046) | Nessus | Amazon Linux Local Security Checks | 2018/7/26 | 2025/3/26 | medium |
73057 | Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Linux Network Connect Client Local Privilege Escalation (JSA10616) | Nessus | Misc. | 2014/3/17 | 2018/7/12 | high |
73099 | Firefox < 28.0 多個弱點 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
103273 | GLSA-201709-05:chkrootkit:ローカル権限昇格 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
74502 | Fedora 19:chkrootkit-0.49-9.fc19(2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
95708 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95702 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
128772 | .NET Core SDK 的安全性更新 (2019 年 9 月) | Nessus | Windows | 2019/9/13 | 2021/6/3 | high |
105054 | Amazon Linux AMI : postgresql95 / postgresql96 (ALAS-2017-930) | Nessus | Amazon Linux Local Security Checks | 2017/12/7 | 2018/4/18 | high |
3516 | SeaMonkey < 1.0.1 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2004/8/18 | 2019/3/6 | medium |
187022 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2023:4839-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
186875 | SUSE SLES15 Security Update : kernel RT (Live Patch 14 for SLE 15 SP4) (SUSE-SU-2023:4776-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
146173 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2021-1239) | Nessus | Huawei Local Security Checks | 2021/2/4 | 2024/1/23 | high |
67993 | Oracle Linux 5 : kvm (ELSA-2010-0088) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
73779 | FreeBSD : mozilla -- multiple vulnerabilities (985d4d6c-cfbd-11e3-a003-b4b52fce4ce8) | Nessus | FreeBSD Local Security Checks | 2014/4/30 | 2021/1/6 | critical |
66875 | FreeBSD : owncloud -- Multiple security vulnerabilities (d7a43ee6-d2d5-11e2-9894-002590082ac6) | Nessus | FreeBSD Local Security Checks | 2013/6/12 | 2021/1/6 | medium |
180078 | AlmaLinux 9 : subscription-manager (ALSA-2023:4708) | Nessus | Alma Linux Local Security Checks | 2023/8/23 | 2023/11/8 | high |
180158 | Rocky Linux 9 : subscription-manager (RLSA-2023:4708) | Nessus | Rocky Linux Local Security Checks | 2023/8/24 | 2023/11/8 | high |
132000 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3230-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
157138 | CentOS 7 : polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 2022/1/26 | 2024/10/9 | high |
157807 | Rocky Linux 8 : polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
57736 | Debian DSA-2396-1 : qemu-kvm - buffer underflow | Nessus | Debian Local Security Checks | 2012/1/31 | 2021/1/11 | high |
82552 | Fedora 22 : glpi-0.85.2-2.fc22 (2015-4690) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | high |