48387 | Debian DSA-2094-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2010/8/23 | 2021/1/4 | critical |
51818 | Debian DSA-2153-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/1/31 | 2021/1/4 | high |
84074 | Oracle Linux 7: abrt(ELSA-2015-1083) | Nessus | Oracle Linux Local Security Checks | 2015/6/10 | 2024/11/1 | high |
75518 | openSUSE セキュリティ更新:glibc(openSUSE-SU-2010:0912-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
93504 | RHEL 6:MRG(RHSA-2016:1883) | Nessus | Red Hat Local Security Checks | 2016/9/15 | 2019/10/24 | high |
84214 | Ubuntu 15.04:Linux の脆弱性(USN-2647-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
85186 | openSUSE セキュリティ更新:libuser(openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2021/1/19 | high |
74683 | openSUSE セキュリティ更新:xen(openSUSE-2012:-404) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
104088 | Oracle Linux 7:kernel(ELSA-2017-2930-1)(BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
109371 | CentOS 7:glibc(CESA-2018:0805) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
87757 | Ubuntu 15.04:Linux の脆弱性(USN-2857-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
159736 | SUSE SLES12 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:1182-1) | Nessus | SuSE Local Security Checks | 2022/4/14 | 2023/7/13 | high |
159750 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 15) (SUSE-SU-2022:1215-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
160006 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15) (SUSE-SU-2022:1261-1) | Nessus | SuSE Local Security Checks | 2022/4/20 | 2023/7/13 | high |
160062 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1268-1) | Nessus | SuSE Local Security Checks | 2022/4/21 | 2023/7/13 | high |
257900 | Linux Distros Unpatched Vulnerability : CVE-2024-38517 | Nessus | Misc. | 2025/8/27 | 2025/9/3 | high |
60874 | Scientific Linux Security Update : glibc on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
119628 | AIX 7.1 TL 5 : xorg (IJ11545) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119631 | AIX 7.2 TL 2 : xorg (IJ11549) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119633 | AIX 5.3 TL 12 : xorg (IJ11551) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
87046 | RHEL 7 : abrt and libreport (RHSA-2015:2505) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2019/10/24 | medium |
50656 | Fedora 12 : systemtap-1.3-3.fc12 (2010-17868) | Nessus | Fedora Local Security Checks | 2010/11/19 | 2021/1/11 | high |
54836 | Fedora 14 : systemtap-1.4-6.fc14 (2011-7302) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
92007 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-862) | Nessus | SuSE Local Security Checks | 2016/7/12 | 2021/1/19 | high |
103354 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2525-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/9/20 | 2021/1/19 | critical |
148594 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1188-1) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2021/5/24 | high |
148600 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1187-1) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2021/5/24 | high |
121607 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190204) | Nessus | Scientific Linux Local Security Checks | 2019/2/6 | 2024/6/24 | critical |
3531 | Mozilla Firefox 1.5.x < 1.5.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2004/8/18 | 2019/3/6 | medium |
241700 | Fedora 41 : pam (2025-2a7a853bc7) | Nessus | Fedora Local Security Checks | 2025/7/10 | 2025/7/10 | high |
45015 | SuSE 10 Security Update : sudo (ZYPP Patch Number 6891) | Nessus | SuSE Local Security Checks | 2010/3/9 | 2021/1/14 | medium |
70882 | ESXi 5.0 < Build 702118 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 2013/11/13 | 2018/8/6 | high |
127726 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20190729) | Nessus | Scientific Linux Local Security Checks | 2019/8/12 | 2024/5/6 | high |
262029 | Linux Distros Unpatched Vulnerability : CVE-2024-43199 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
140510 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1392) | Nessus | SuSE Local Security Checks | 2020/9/11 | 2024/2/20 | high |
119674 | Adobe Reader <= 15.006.30456 / 17.011.30105 / 19.008.20080 Multiple Vulnerabilities (APSB18-41) (macOS) | Nessus | MacOS X Local Security Checks | 2018/12/14 | 2024/7/16 | critical |
72479 | Ubuntu 13.10 : lxc vulnerability (USN-2104-1) | Nessus | Ubuntu Local Security Checks | 2014/2/13 | 2021/1/19 | high |
102218 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2042-1) | Nessus | SuSE Local Security Checks | 2017/8/7 | 2021/1/6 | high |
102255 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2074-1) | Nessus | SuSE Local Security Checks | 2017/8/8 | 2021/1/6 | high |
84209 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-2642-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
119424 | Adobe Flash Player for Mac <= 31.0.0.153 (APSB18-42) | Nessus | MacOS X Local Security Checks | 2018/12/6 | 2022/2/22 | critical |
157131 | Scientific Linux Security Update : polkit on SL7.x i686/x86_64 (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
166510 | AlmaLinux 8 : kpatch-patch (ALSA-2022:7137) | Nessus | Alma Linux Local Security Checks | 2022/10/25 | 2024/1/15 | high |
61008 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
119630 | AIX 7.2 TL 1:xorg (IJ11547) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119632 | AIX 7.2 TL 3:xorg (IJ11550) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93172 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93299 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | high |
95609 | Amazon Linux AMI : kernel (ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 2016/12/8 | 2019/4/11 | high |
67341 | Fedora 19 : dbus-glib-0.100-5.fc19 (2013-12199) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | high |