67639 | Oracle Linux 3 : postgresql (ELSA-2008-0039) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
190120 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:0393-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
66476 | Firefox < 21.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
193722 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/5/30 | high |
92123 | Fedora 22:カーネル(2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
95726 | Fedora 25:カーネル(2016-107f03cc00) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
95727 | Fedora 24:カーネル(2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
97510 | RHEL 7:kernel-rt(RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
96403 | RHEL 6:カーネル(RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
109699 | Amazon Linux AMI:glibc(ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
75252 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
119626 | AIX 6.1 TL 9 : xorg (IJ11000) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119629 | AIX 7.2 TL 0 : xorg (IJ11546) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93680 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 2016/9/23 | 2021/1/4 | high |
102774 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
50810 | CentOS 4 : systemtap (CESA-2010:0895) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
117548 | EulerOS Virtualization 2.5.0 : glibc (EulerOS-SA-2018-1239) | Nessus | Huawei Local Security Checks | 2018/9/18 | 2024/8/7 | high |
89022 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2016/2/29 | 2021/1/6 | high |
99783 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1020) | Nessus | Huawei Local Security Checks | 2017/5/1 | 2021/1/6 | critical |
144097 | Debian DLA-2483-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2020/12/11 | 2024/2/2 | high |
111234 | Debian DSA-4253-1:network-manager-vpnc - 安全更新 | Nessus | Debian Local Security Checks | 2018/7/24 | 2024/9/3 | high |
127225 | NewStart CGSL CORE 5.04 / MAIN 5.04:xorg-x11-server 漏洞 (NS-SA-2019-0045) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/29 | medium |
100584 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
84208 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84320 | Ubuntu 14.10:linux 回归 (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
87759 | Ubuntu 15.10:linux 漏洞 (USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
92692 | RHEL 6:kernel-rt (RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
61326 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
79478 | OracleVM 2.2:xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
117862 | Debian DSA-4308-1 : linux - security update | Nessus | Debian Local Security Checks | 2018/10/2 | 2024/8/1 | high |
184343 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4351-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/6/19 | high |
182385 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3892-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/11/2 | high |
181913 | SUSE SLES15 Security Update : kernel RT (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3783-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
111234 | Debian DSA-4253-1:network-manager-vpnc - 安全性更新 | Nessus | Debian Local Security Checks | 2018/7/24 | 2024/9/3 | high |
127225 | NewStart CGSL CORE 5.04 / MAIN 5.04:xorg-x11-server 弱點 (NS-SA-2019-0045) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/29 | medium |
84208 | Ubuntu 12.04 LTS:linux 弱點 (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84320 | Ubuntu 14.10:Linux 迴歸 (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
100584 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
87759 | Ubuntu 15.10:linux 弱點 (USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
92692 | RHEL 6:kernel-rt (RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
61326 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
79478 | OracleVM 2.2:xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
501548 | Moxa EDR-810 Web Server OpenVPN Config Command Injection (CVE-2017-14432) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2023/8/3 | high |
119628 | AIX 7.1 TL 5 : xorg (IJ11545) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119631 | AIX 7.2 TL 2 : xorg (IJ11549) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119633 | AIX 5.3 TL 12 : xorg (IJ11551) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
60874 | Scientific Linux Security Update : glibc on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
54836 | Fedora 14 : systemtap-1.4-6.fc14 (2011-7302) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
50656 | Fedora 12 : systemtap-1.3-3.fc12 (2010-17868) | Nessus | Fedora Local Security Checks | 2010/11/19 | 2021/1/11 | high |
87046 | RHEL 7 : abrt and libreport (RHSA-2015:2505) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2019/10/24 | medium |