104088 | Oracle Linux 7 : kernel (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
112314 | Rank Math SEO Plugin for WordPress < 1.0.41 Privilege Escalation | Web App Scanning | Component Vulnerability | 2020/4/27 | 2023/3/14 | critical |
129982 | Cisco SPA100 Series Multiple Vulnerabilities | Nessus | CISCO | 2019/10/17 | 2024/10/2 | high |
141356 | Cisco StarOSの権限昇格(cisco-sa-staros-privilege-esc-pyb7YTd) | Nessus | CISCO | 2020/10/9 | 2020/10/19 | medium |
501359 | Cisco Unified Computing System Fabric Interconnect root Privilege Escalation (CVE-2019-1966) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
131318 | Microsoft Visual Studio Code 安全性更新 (CVE-2019-1414) | Nessus | Windows | 2019/11/26 | 2022/4/11 | high |
123420 | Debian DLA-1731-2 : linux regression update (Spectre) | Nessus | Debian Local Security Checks | 2019/3/28 | 2024/6/7 | high |
166453 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3708-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
172051 | Debian DSA-5366-1 : multipath-tools - security update | Nessus | Debian Local Security Checks | 2023/3/2 | 2023/3/3 | high |
109384 | openSUSE Security Update : zsh (openSUSE-2018-399) | Nessus | SuSE Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
146881 | CentOS 7 : xorg-x11-server (RHSA-2020:5408) | Nessus | CentOS Local Security Checks | 2021/2/27 | 2024/10/9 | high |
193958 | CentOS 7 : kpatch-patch (RHSA-2024:1960) | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | high |
237289 | Nessus Network Monitor < 6.5.1 Multiple Vulnerabilities (TNS-2025-10) | Nessus | Misc. | 2025/5/27 | 2025/5/30 | high |
182473 | Debian DSA-5514-1 : glibc - security update | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | high |
160982 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2022:1634-1) | Nessus | SuSE Local Security Checks | 2022/5/11 | 2023/7/14 | high |
191127 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 41 for SLE 12 SP5) (SUSE-SU-2024:0655-1) | Nessus | SuSE Local Security Checks | 2024/2/29 | 2024/2/29 | high |
191131 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:0666-1) | Nessus | SuSE Local Security Checks | 2024/2/29 | 2024/2/29 | high |
190119 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:0395-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/6/19 | high |
171280 | EulerOS 2.0 SP10 : multipath-tools (EulerOS-SA-2023-1366) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2023/2/13 | high |
169820 | EulerOS Virtualization 2.10.1 : linux-firmware (EulerOS-SA-2023-1150) | Nessus | Huawei Local Security Checks | 2023/1/11 | 2023/1/11 | high |
171324 | EulerOS 2.0 SP10 : multipath-tools (EulerOS-SA-2023-1394) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2023/2/13 | high |
184031 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP2) (SUSE-SU-2023:4243-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
173253 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : amanda vulnerabilities (USN-5966-1) | Nessus | Ubuntu Local Security Checks | 2023/3/22 | 2024/8/27 | medium |
94144 | Debian DLA-670-1 : linux security update (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
100599 | Virtuozzo 7 : readykernel-patch (VZA-2017-043) | Nessus | Virtuozzo Local Security Checks | 2017/6/5 | 2021/1/4 | high |
192433 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2024-1453) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/6/17 | high |
176930 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176966 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
138041 | Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 Vulnerability | Nessus | Palo Alto Local Security Checks | 2020/7/2 | 2020/10/13 | high |
127225 | NewStart CGSL CORE 5.04 / MAIN 5.04:xorg-x11-server 漏洞 (NS-SA-2019-0045) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/29 | medium |
111234 | Debian DSA-4253-1:network-manager-vpnc - 安全更新 | Nessus | Debian Local Security Checks | 2018/7/24 | 2024/9/3 | high |
100584 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
84208 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84320 | Ubuntu 14.10:linux 回归 (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
87759 | Ubuntu 15.10:linux 漏洞 (USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
92692 | RHEL 6:kernel-rt (RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
61326 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
79478 | OracleVM 2.2:xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3複数の脆弱性(認証情報のチェック) | Nessus | Windows | 2012/8/16 | 2019/12/4 | medium |
100350 | Scientific Linux セキュリティ更新: SL7.x x86_64のsamba(20170522) | Nessus | Scientific Linux Local Security Checks | 2017/5/23 | 2021/1/14 | high |
131062 | openSUSE Security Update : xen (openSUSE-2019-2508) | Nessus | SuSE Local Security Checks | 2019/11/15 | 2024/4/11 | critical |
238433 | Tenable Nessus Agent < 10.8.5 Multiple Vulnerabilities (TNS-2025-11) (Windows) | Nessus | Windows | 2025/6/13 | 2025/7/8 | high |
97653 | SUSE SLES12 Security Update : openssh (SUSE-SU-2017:0607-3) | Nessus | SuSE Local Security Checks | 2017/3/10 | 2021/1/6 | high |
205091 | Amazon Linux 2023 : rapidjson-devel (ALAS2023-2024-684) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/11 | high |
188693 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3275) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/6/19 | high |
127225 | NewStart CGSL CORE 5.04 / MAIN 5.04:xorg-x11-server 弱點 (NS-SA-2019-0045) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/29 | medium |
111234 | Debian DSA-4253-1:network-manager-vpnc - 安全性更新 | Nessus | Debian Local Security Checks | 2018/7/24 | 2024/9/3 | high |
100584 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
84208 | Ubuntu 12.04 LTS:linux 弱點 (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84320 | Ubuntu 14.10:Linux 迴歸 (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |