262152 | Linux Distros Unpatched Vulnerability : CVE-2023-6740 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
262190 | Linux Distros Unpatched Vulnerability : CVE-2023-6735 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
109753 | openSUSE Security Update : Chromium (openSUSE-2018-456) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
130229 | Amazon Linux 2 : procps-ng (ALAS-2019-1333) | Nessus | Amazon Linux Local Security Checks | 2019/10/25 | 2025/2/24 | high |
145615 | CentOS 8 : sudo (CESA-2019:3694) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/1/18 | high |
105055 | Amazon Linux AMI : postgresql92 / postgresql93,postgresql94 (ALAS-2017-931) | Nessus | Amazon Linux Local Security Checks | 2017/12/7 | 2018/4/18 | high |
109160 | RHEL 6 : glusterfs (RHSA-2018:1137) | Nessus | Red Hat Local Security Checks | 2018/4/19 | 2024/10/30 | high |
111202 | SUSE SLES12 Security Update : shadow (SUSE-SU-2018:1995-1) | Nessus | SuSE Local Security Checks | 2018/7/20 | 2024/9/3 | high |
128678 | SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2019:2348-1) | Nessus | SuSE Local Security Checks | 2019/9/11 | 2021/1/13 | high |
131387 | SUSE SLES12 Security Update : mailman (SUSE-SU-2019:3076-1) | Nessus | SuSE Local Security Checks | 2019/11/27 | 2021/1/13 | high |
132040 | Palo Alto Networks PAN-OS 1.0 < 7.1.24-h1 / 8.0.x < 8.1.9-h4 / 9.0 < 9.0.3-h3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2019/12/13 | 2021/1/28 | high |
206345 | Cisco Application Policy Infrastructure Controller Privilege Escalation (cisco-sa-capic-priv-esc-uYQJjnuU) | Nessus | CISCO | 2024/8/30 | 2025/8/4 | high |
172357 | Scientific Linux Security Update : pesign on SL7.x x86_64 (2023:1093) | Nessus | Scientific Linux Local Security Checks | 2023/3/9 | 2023/3/9 | medium |
251211 | Linux Distros Unpatched Vulnerability : CVE-2019-18862 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
33120 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5329) | Nessus | SuSE Local Security Checks | 2008/6/9 | 2021/1/14 | high |
161409 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:4642) | Nessus | Scientific Linux Local Security Checks | 2022/5/20 | 2023/12/7 | high |
133763 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:0388-1) | Nessus | SuSE Local Security Checks | 2020/2/18 | 2024/3/27 | critical |
50336 | FreeBSD:FreeBSD -- rtld(1) における不適切な環境サニタイズ(ad08d14b-ca3d-11df-aade-0050568f000c) | Nessus | FreeBSD Local Security Checks | 2010/10/26 | 2021/1/6 | high |
111779 | openSUSEセキュリティ更新プログラム:NetworkManager-vpnc(openSUSE-2018-859) | Nessus | SuSE Local Security Checks | 2018/8/16 | 2024/8/21 | high |
55747 | VMSA-2011-0010:Service Console パッケージ glibc および dhcp 用の VMware ESX のサードパーティ更新 | Nessus | VMware ESX Local Security Checks | 2011/8/1 | 2021/1/6 | high |
105081 | macOSおよびMac OS Xの複数の脆弱性(セキュリティ更新プログラム2017-002および2017-005) | Nessus | MacOS X Local Security Checks | 2017/12/7 | 2024/5/28 | high |
75915 | openSUSE セキュリティ更新:libpolkit0(openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
59469 | SuSE 10 セキュリティ更新:Xen(ZYPP パッチ番号 8180) | Nessus | SuSE Local Security Checks | 2012/6/13 | 2021/1/19 | high |
95567 | Ubuntu 12.04 LTS:linux-lts-trustyの脆弱性(USN-3149-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95778 | Fedora 23:カーネル(2016-5aff4a6bbc) | Nessus | Fedora Local Security Checks | 2016/12/14 | 2021/1/11 | high |
93709 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 2016/9/26 | 2021/1/4 | high |
50646 | RHEL 5 / 6 : systemtap (RHSA-2010:0894) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
50809 | CentOS 5 : systemtap (CESA-2010:0894) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
54835 | Fedora 13 : systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
68147 | Oracle Linux 4 : systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
93171 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93557 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20160915) | Nessus | Scientific Linux Local Security Checks | 2016/9/16 | 2021/1/14 | high |
109447 | Scientific Linux Security Update : glibc on SL7.x x86_64 (20180410) | Nessus | Scientific Linux Local Security Checks | 2018/5/1 | 2024/10/16 | critical |
91241 | Amazon Linux AMI : kernel (ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 2016/5/19 | 2019/4/11 | high |
92782 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 2016/8/8 | 2021/1/4 | medium |
501480 | Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2024/12/5 | high |
148594 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1188-1) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2021/5/24 | high |
148600 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1187-1) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2021/5/24 | high |
121607 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190204) | Nessus | Scientific Linux Local Security Checks | 2019/2/6 | 2024/6/24 | critical |
216525 | Cisco Expressway 系列特权提升 (cisco-sa-expw-escalation-3bkz77bD) | Nessus | CISCO | 2025/2/20 | 2025/2/21 | medium |
93709 | OracleVM 3.4:Unbreakable/etc(OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 2016/9/26 | 2021/1/4 | high |
50646 | RHEL 5 / 6:systemtap(RHSA-2010:0894) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
50809 | CentOS 5:systemtap(CESA-2010:0894) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
54835 | Fedora 13:systemtap-1.4-6.fc13(2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
68147 | Oracle Linux 4:systemtap(ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
93171 | SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93557 | Scientific Linux セキュリティ更新:SL7.x x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2016/9/16 | 2021/1/14 | high |
109447 | Scientific Linux セキュリティ更新: SL7.x x86_64のglibc(20180410) | Nessus | Scientific Linux Local Security Checks | 2018/5/1 | 2024/10/16 | critical |
91241 | Amazon Linux AMI:kernel(ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 2016/5/19 | 2019/4/11 | high |
92782 | OracleVM 3.4:Unbreakable / etc(OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 2016/8/8 | 2021/1/4 | medium |