50036 | Fedora 14:glibc-2.12.90-17(2010-16308) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | medium |
92232 | Fedora 24:カーネル(2016-1c409313f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
84197 | CentOS 7:abrt(CESA-2015:1083) | Nessus | CentOS Local Security Checks | 2015/6/16 | 2021/1/4 | high |
84608 | Oracle Linux 6 : abrt(ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 2015/7/8 | 2024/10/22 | high |
74322 | Ubuntu 14.04 LTS : chkrootkit の脆弱性 (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 2014/6/5 | 2024/8/27 | high |
96933 | Debian DSA-3780-1 : ntfs-3g - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/2/2 | 2021/1/11 | high |
84213 | Ubuntu 14.10:Linux の脆弱性(USN-2646-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84317 | Ubuntu 12.04 LTS:linux-lts-trusty 回帰(USN-2642-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
56414 | Debian DSA-2319-1:policykit-1 - 競合状態 | Nessus | Debian Local Security Checks | 2011/10/10 | 2021/1/11 | medium |
91108 | Debian DLA-468-1:libuser のセキュリティ更新 | Nessus | Debian Local Security Checks | 2016/5/13 | 2021/1/11 | high |
100583 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/22 | high |
238433 | Tenable Nessus Agent < 10.8.5 Multiple Vulnerabilities (TNS-2025-11) (Windows) | Nessus | Windows | 2025/6/13 | 2025/7/8 | high |
124595 | Debian DLA-1771-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2019/5/6 | 2024/5/29 | high |
176930 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176966 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:2443-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
138573 | Adobe ColdFusion 2016.x < 2016u16 / 2018.x < 2018u10 Multiple Vulnerabilities (APSB20-43) | Nessus | Windows | 2020/7/17 | 2021/6/3 | high |
69939 | Mandriva Linux Security Advisory : subversion (MDVSA-2013:236) | Nessus | Mandriva Local Security Checks | 2013/9/18 | 2021/1/6 | low |
109750 | FreeBSD : chromium -- multiple vulnerabilities (e457978b-5484-11e8-9b85-54ee754af08e) | Nessus | FreeBSD Local Security Checks | 2018/5/14 | 2024/10/8 | high |
49803 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerability (USN-1002-1) | Nessus | Ubuntu Local Security Checks | 2010/10/8 | 2019/9/19 | medium |
180857 | Oracle Linux 7 : libguestfs-winsupport (ELSA-2019-2308) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | high |
107134 | Debian DLA-1300-1 : xen security update | Nessus | Debian Local Security Checks | 2018/3/6 | 2021/1/11 | high |
117349 | Debian DLA-1493-1 : xen security update | Nessus | Debian Local Security Checks | 2018/9/7 | 2024/8/8 | medium |
122871 | Xen Project steal_page Race Condition Multiple Vulnerabilities (XSA-287) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
109760 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1223-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | medium |
91401 | openSUSE Security Update : docker (openSUSE-2016-643) | Nessus | SuSE Local Security Checks | 2016/6/1 | 2021/1/19 | high |
150477 | F5 Networks BIG-IP : Linux kernel vulnerability (K01512680) | Nessus | F5 Networks Local Security Checks | 2021/6/10 | 2023/11/2 | high |
221564 | Linux Distros Unpatched Vulnerability : CVE-2017-9525 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | medium |
246725 | Linux Distros Unpatched Vulnerability : CVE-2019-3896 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
210109 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:3867-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2025/2/28 | high |
228604 | Linux Distros Unpatched Vulnerability : CVE-2024-45752 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
251631 | Linux Distros Unpatched Vulnerability : CVE-2023-23583 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
99180 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0912-1) | Nessus | SuSE Local Security Checks | 2017/4/4 | 2021/1/19 | high |
260028 | Linux Distros Unpatched Vulnerability : CVE-2025-26403 | Nessus | Misc. | 2025/8/31 | 2025/9/19 | medium |
84084 | SUSE SLED12 / SLES12 Security Update : autofs (SUSE-SU-2015:1020-1) | Nessus | SuSE Local Security Checks | 2015/6/10 | 2021/1/6 | medium |
76602 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3047) | Nessus | Oracle Linux Local Security Checks | 2014/7/20 | 2024/11/1 | high |
58347 | FreeBSD : mozilla -- multiple vulnerabilities (a1050b8b-6db3-11e1-8b37-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 2012/3/15 | 2021/1/6 | high |
228083 | Linux Distros Unpatched Vulnerability : CVE-2024-21823 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
145505 | Oracle Linux 6 : sudo (ELSA-2021-9019) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2023/1/18 | high |
132073 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:3297-1) | Nessus | SuSE Local Security Checks | 2019/12/16 | 2024/4/4 | critical |
131428 | Cisco Webex Network Recording Admin 頁面權限提升弱點 (cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 2019/12/3 | 2024/10/23 | medium |
16097 | Fedora Core 2 : kernel-2.6.9-1.11_FC2 (2004-581) | Nessus | Fedora Local Security Checks | 2005/1/4 | 2021/1/11 | high |
181910 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:3768-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2024/8/5 | high |
158543 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308) | Nessus | Huawei Local Security Checks | 2022/3/2 | 2023/4/25 | high |
179765 | Amazon Linux 2 : kernel (ALAS-2023-2179) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
241450 | TencentOS Server 3: libblockdev (TSSA-2025:0484) | Nessus | Tencent Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241485 | TencentOS Server 3: udisks2 (TSSA-2025:0483) | Nessus | Tencent Local Security Checks | 2025/7/7 | 2025/7/7 | high |
142670 | Debian DLA-2441-1 : sympa security update | Nessus | Debian Local Security Checks | 2020/11/10 | 2020/11/20 | high |
190082 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0352-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/6/19 | high |
168998 | EulerOS 2.0 SP10 : linux-firmware (EulerOS-SA-2022-2851) | Nessus | Huawei Local Security Checks | 2022/12/21 | 2022/12/21 | high |
99959 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1143-1) | Nessus | SuSE Local Security Checks | 2017/5/3 | 2021/1/6 | critical |