79308 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 9958) | Nessus | SuSE Local Security Checks | 2014/11/18 | 2021/1/19 | critical |
44789 | Debian DSA-1924-1 : mahara - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | medium |
45576 | Ubuntu 8.10 / 9.04 / 9.10 : kdebase-workspace vulnerability (USN-932-1) | Nessus | Ubuntu Local Security Checks | 2010/4/20 | 2019/9/19 | medium |
222430 | Linux Distros Unpatched Vulnerability : CVE-2019-14575 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
22019 | Mandrake Linux Security Advisory : ppp (MDKSA-2006:119) | Nessus | Mandriva Local Security Checks | 2006/7/11 | 2021/1/6 | high |
119537 | openSUSE Security Update : postgresql10 (openSUSE-2018-1493) | Nessus | SuSE Local Security Checks | 2018/12/10 | 2024/7/16 | critical |
119137 | openSUSE Security Update : postgresql10 (openSUSE-2018-1460) | Nessus | SuSE Local Security Checks | 2018/11/26 | 2024/7/19 | critical |
143456 | openSUSE Security Update : xorg-x11-server (openSUSE-2020-2147) | Nessus | SuSE Local Security Checks | 2020/12/3 | 2024/2/7 | high |
143546 | openSUSE Security Update : xorg-x11-server (openSUSE-2020-2186) | Nessus | SuSE Local Security Checks | 2020/12/8 | 2024/2/6 | high |
140444 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1383) | Nessus | SuSE Local Security Checks | 2020/9/9 | 2024/2/21 | high |
121591 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-133) | Nessus | SuSE Local Security Checks | 2019/2/5 | 2024/6/24 | critical |
160907 | CentOS 8 : php:7.4 (CESA-2022:1935) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | high |
81223 | FreeBSD : chromium -- multiple vulnerabilities (a6eb239f-adbe-11e4-9fce-080027593b9a) | Nessus | FreeBSD Local Security Checks | 2015/2/9 | 2021/1/6 | high |
84213 | Ubuntu 14.10 : linux vulnerability (USN-2646-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
157156 | CentOS 8 : polkit (CESA-2022:0267) | Nessus | CentOS Local Security Checks | 2022/1/27 | 2023/1/16 | high |
103852 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2723-1) | Nessus | SuSE Local Security Checks | 2017/10/16 | 2024/9/9 | high |
41593 | SuSE 10 Security Update : udev (ZYPP Patch Number 6153) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | high |
104349 | openSUSE Security Update : xen (openSUSE-2017-1239) | Nessus | SuSE Local Security Checks | 2017/11/2 | 2021/1/19 | high |
104098 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:2812-1) | Nessus | SuSE Local Security Checks | 2017/10/23 | 2021/1/19 | high |
100640 | Amazon Linux AMI : postgresql93 / postgresql94,postgresql95 (ALAS-2017-839) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2018/4/18 | high |
181916 | SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP4) (SUSE-SU-2023:3773-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
174274 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Apport vulnerability (USN-6018-1) | Nessus | Ubuntu Local Security Checks | 2023/4/14 | 2024/8/27 | high |
218177 | Linux Distros Unpatched Vulnerability : CVE-2014-10070 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
131318 | Microsoft Visual Studio Codeのセキュリティ更新プログラム (CVE-2019-1414 ) | Nessus | Windows | 2019/11/26 | 2022/4/11 | high |
79745 | Citrix XenServer Multiple Vulnerabilities (CTX200288) | Nessus | Misc. | 2014/12/5 | 2019/11/25 | critical |
111234 | Debian DSA-4253-1:network-manager-vpnc - 安全性更新 | Nessus | Debian Local Security Checks | 2018/7/24 | 2024/9/3 | high |
127225 | NewStart CGSL CORE 5.04 / MAIN 5.04:xorg-x11-server 弱點 (NS-SA-2019-0045) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/29 | medium |
84208 | Ubuntu 12.04 LTS:linux 弱點 (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84320 | Ubuntu 14.10:Linux 迴歸 (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
100584 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
61326 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
79478 | OracleVM 2.2:xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
87759 | Ubuntu 15.10:linux 弱點 (USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
92692 | RHEL 6:kernel-rt (RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
236625 | Alibaba Cloud Linux 3 : 0114: userspace graphics, xorg-x11, and mesa (ALINUX3-SA-2022:0114) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
181630 | Rocky Linux 9 : kernel-rt (RLSA-2023:5091) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2025/3/31 | high |
161891 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1808) | Nessus | Huawei Local Security Checks | 2022/6/6 | 2023/3/23 | high |
181428 | AlmaLinux 9 : kernel (ALSA-2023:5069) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2025/3/31 | high |
181435 | AlmaLinux 9 : kernel-rt (ALSA-2023:5091) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2025/3/31 | high |
140628 | FreeBSD : FreeBSD -- ftpd privilege escalation via ftpchroot feature (6d334fdb-f7e7-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/9/17 | 2022/12/8 | high |
165982 | Fortinet Fortigate Privilege escalation via switch-control CLI command (FG-IR-21-242) | Nessus | Firewalls | 2022/10/10 | 2024/10/29 | high |
165534 | Cisco SD-WAN Software Privilege Escalation Vulnerabilities (cisco-sa-sd-wan-priv-E6e8tEdF) | Nessus | CISCO | 2022/9/29 | 2023/10/10 | high |
159722 | Cisco SD-WAN vManage Software Privilege Escalation (cisco-sa-sdwan-privesc-vman-tEJFpBSL) | Nessus | CISCO | 2022/4/13 | 2022/9/13 | high |
190374 | FreeBSD : Composer -- Code execution and possible privilege escalation (33ba2241-c68e-11ee-9ef3-001999f8d30b) | Nessus | FreeBSD Local Security Checks | 2024/2/9 | 2024/2/19 | high |
148221 | Cisco IOS Software Common Industrial Protocol Privilege Escalation (cisco-sa-XE-SAP-OPLbze68) | Nessus | CISCO | 2021/3/30 | 2021/9/13 | high |
153203 | Cisco IOS XR Software Authenticated User Privilege Escalation (cisco-sa-iosxr-privescal-dZYMrKf) | Nessus | CISCO | 2021/9/10 | 2022/4/22 | high |
64836 | Sun Java JRE / Web Start Java Plug-in Untrusted Applet Privilege Escalation (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | medium |
56285 | Debian DSA-2310-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/9/26 | 2021/1/11 | medium |
92895 | FreeBSD : FreeBSD -- Local privilege escalation in IRET handler (0dfa5dde-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
94354 | Cisco IOS XR Software Command-Line Interface Privilege Escalation (cisco-sa-20161005-iosxr) | Nessus | CISCO | 2016/10/28 | 2021/4/8 | high |