213504 | CentOS 9 : microcode_ctl-20241112-1.el9 | Nessus | CentOS Local Security Checks | 2025/1/6 | 2025/1/6 | high |
111508 | SUSE SLED12 / SLES12 Security Update : cups (SUSE-SU-2018:2162-1) | Nessus | SuSE Local Security Checks | 2018/8/2 | 2024/8/27 | high |
163284 | RHEL 8 : kernel (RHSA-2022:5636) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2024/11/7 | high |
188720 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
188794 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
131318 | Security Update for Microsoft Visual Studio Code (CVE-2019-1414) | Nessus | Windows | 2019/11/26 | 2022/4/11 | high |
109160 | RHEL 6 : glusterfs (RHSA-2018:1137) | Nessus | Red Hat Local Security Checks | 2018/4/19 | 2024/10/30 | high |
111202 | SUSE SLES12 Security Update : shadow (SUSE-SU-2018:1995-1) | Nessus | SuSE Local Security Checks | 2018/7/20 | 2024/9/3 | high |
105055 | Amazon Linux AMI : postgresql92 / postgresql93,postgresql94 (ALAS-2017-931) | Nessus | Amazon Linux Local Security Checks | 2017/12/7 | 2018/4/18 | high |
109753 | openSUSE Security Update : Chromium (openSUSE-2018-456) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
131387 | SUSE SLES12 Security Update : mailman (SUSE-SU-2019:3076-1) | Nessus | SuSE Local Security Checks | 2019/11/27 | 2021/1/13 | high |
128678 | SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2019:2348-1) | Nessus | SuSE Local Security Checks | 2019/9/11 | 2021/1/13 | high |
132040 | Palo Alto Networks PAN-OS 1.0 < 7.1.24-h1 / 8.0.x < 8.1.9-h4 / 9.0 < 9.0.3-h3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2019/12/13 | 2021/1/28 | high |
130229 | Amazon Linux 2 : procps-ng (ALAS-2019-1333) | Nessus | Amazon Linux Local Security Checks | 2019/10/25 | 2025/2/24 | high |
161409 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:4642) | Nessus | Scientific Linux Local Security Checks | 2022/5/20 | 2023/12/7 | high |
67341 | Fedora 19 : dbus-glib-0.100-5.fc19 (2013-12199) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | high |
68860 | Fedora 18 : dbus-glib-0.100-3.fc18 (2013-12156) | Nessus | Fedora Local Security Checks | 2013/7/14 | 2021/1/11 | high |
33120 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5329) | Nessus | SuSE Local Security Checks | 2008/6/9 | 2021/1/14 | high |
172357 | Scientific Linux Security Update : pesign on SL7.x x86_64 (2023:1093) | Nessus | Scientific Linux Local Security Checks | 2023/3/9 | 2023/3/9 | medium |
145615 | CentOS 8 : sudo (CESA-2019:3694) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/1/18 | high |
206345 | Cisco Application Policy Infrastructure Controller Privilege Escalation (cisco-sa-capic-priv-esc-uYQJjnuU) | Nessus | CISCO | 2024/8/30 | 2025/8/4 | high |
95609 | Amazon Linux AMI:kernel(ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 2016/12/8 | 2019/4/11 | high |
119630 | AIX 7.2 TL 1:xorg(IJ11547) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119632 | AIX 7.2 TL 3:xorg(IJ11550) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93172 | SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
50647 | RHEL 4:systemtap(RHSA-2010:0895) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
93299 | SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | high |
61008 | Scientific Linux セキュリティ更新:SL5.x、SL6.xi386/x86_64 の glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
119673 | Adobe Acrobat <= 15.006.30456 / 17.011.30105 / 19.008.20080 Multiple Vulnerabilities (APSB18-41) (macOS) | Nessus | MacOS X Local Security Checks | 2018/12/14 | 2024/7/16 | critical |
123392 | openSUSE Security Update : postgresql10 (openSUSE-2019-967) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/7 | critical |
144594 | Debian DSA-4818-1 : sympa - security update | Nessus | Debian Local Security Checks | 2020/12/24 | 2024/1/31 | high |
159759 | Security Update for Microsoft Visual Studio Code (April 2022) | Nessus | Misc. | 2022/4/15 | 2024/11/27 | high |
58839 | FreeBSD : wordpress -- multiple vulnerabilities (b384cc5b-8d56-11e1-8d7b-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/4/24 | 2021/1/6 | critical |
166897 | AlmaLinux 9 : kpatch-patch (ALSA-2022:7330) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2024/1/22 | high |
103853 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1) | Nessus | SuSE Local Security Checks | 2017/10/16 | 2024/9/9 | high |
204850 | Zoom Workplace Desktop App For Windows < 6.0.0 Improper Input Validation (ZSB-24019) | Nessus | Misc. | 2024/7/30 | 2025/8/6 | high |
157107 | openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/1/16 | high |
181909 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3772-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
100600 | Virtuozzo 7 : readykernel-patch (VZA-2017-044) | Nessus | Virtuozzo Local Security Checks | 2017/6/5 | 2021/1/4 | high |
100601 | Virtuozzo 7 : readykernel-patch (VZA-2017-045) | Nessus | Virtuozzo Local Security Checks | 2017/6/5 | 2021/1/4 | high |
182507 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3928-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
142490 | Cisco SD-WAN vManage 軟體命令插入 (cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 2020/11/6 | 2020/11/24 | medium |
169293 | Debian dla-3244 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | high |
131126 | Cisco IOS XE Software Web UI Remote Access Privilege Escalation (cisco-sa-20180328-xepriv) | Nessus | CISCO | 2019/11/19 | 2024/5/3 | high |
159701 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP1) (SUSE-SU-2022:1172-1) | Nessus | SuSE Local Security Checks | 2022/4/13 | 2023/7/13 | high |
104349 | openSUSE Security Update : xen (openSUSE-2017-1239) | Nessus | SuSE Local Security Checks | 2017/11/2 | 2021/1/19 | high |
104098 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:2812-1) | Nessus | SuSE Local Security Checks | 2017/10/23 | 2021/1/19 | high |
238566 | TencentOS Server 2: subscription-manager (TSSA-2023:0165) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
178765 | RHEL 8 : kernel-rt (RHSA-2023:4255) | Nessus | Red Hat Local Security Checks | 2023/7/25 | 2024/11/7 | high |
142311 | FreeBSD : wordpress -- multiple issues (11325357-1d3c-11eb-ab74-4c72b94353b5) | Nessus | FreeBSD Local Security Checks | 2020/11/3 | 2020/11/3 | high |