60570 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の udev | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
239552 | TencentOS Server 4: rapidjson (TSSA-2024:0415) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
185719 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-430) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | high |
194828 | RHEL 8 : kernel (RHSA-2024:2621) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/18 | high |
139324 | Cisco 应用策略基础架构控制器权限提升漏洞 (cisco-sa-20190501-apic-priv-escalation) | Nessus | CISCO | 2020/8/5 | 2020/8/7 | high |
179825 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3302-1) | Nessus | SuSE Local Security Checks | 2023/8/15 | 2025/3/31 | high |
801565 | Fedora 2005-025 Security Check | Log Correlation Engine | Generic | | | high |
182116 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP2) (SUSE-SU-2023:3844-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/11/2 | high |
182390 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:3893-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/11/2 | high |
189621 | AlmaLinux 9 : kpatch-patch (ALSA-2024:0340) | Nessus | Alma Linux Local Security Checks | 2024/1/26 | 2024/6/19 | high |
184795 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4378-1) | Nessus | SuSE Local Security Checks | 2023/11/7 | 2024/6/19 | high |
178116 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2803-1) | Nessus | SuSE Local Security Checks | 2023/7/11 | 2023/7/14 | high |
191746 | openSUSE 15 Security Update : sudo (SUSE-SU-2024:0794-1) | Nessus | SuSE Local Security Checks | 2024/3/8 | 2024/3/8 | high |
188140 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2646) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188243 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2688) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
195216 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GLib vulnerability (USN-6768-1) | Nessus | Ubuntu Local Security Checks | 2024/5/9 | 2025/6/19 | medium |
20631 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-213-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |
27947 | Ubuntu 5.04 : pike7.6 vulnerability (USN-367-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | high |
171241 | Fedora 36 : pesign (2023-5399953e3b) | Nessus | Fedora Local Security Checks | 2023/2/9 | 2024/11/14 | medium |
211162 | Fedora 37 : tomcat (2022-30ce1cbe6e) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
76781 | Oracle Linux 7 : unbreakable enterprise kernel (ELSA-2014-3049) | Nessus | Oracle Linux Local Security Checks | 2014/7/25 | 2025/4/29 | high |
144211 | Scientific Linux Security Update : xorg-x11-server on SL7.x i686/x86_64 (2020:5408) | Nessus | Scientific Linux Local Security Checks | 2020/12/15 | 2024/2/2 | high |
149814 | Amazon Linux AMI : xorg-x11-server (ALAS-2021-1502) | Nessus | Amazon Linux Local Security Checks | 2021/5/20 | 2024/12/11 | high |
59704 | GLSA-201206-31 : Linux-PAM: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/6/26 | 2021/1/6 | high |
59914 | MS12-051: Vulnerability in Microsoft Office for Mac Could Allow Elevation of Privilege (2721015) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/7/11 | 2023/11/27 | medium |
84229 | Ubuntu 14.04 LTS : devscripts vulnerability (USN-2649-1) | Nessus | Ubuntu Local Security Checks | 2015/6/17 | 2024/8/27 | medium |
184296 | F5 Networks BIG-IP : Intel CPU vulnerability (K82356391) | Nessus | F5 Networks Local Security Checks | 2023/11/3 | 2025/7/1 | medium |
211311 | Fedora 41 : NetworkManager-libreswan (2024-2e8944621e) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
109438 | Oracle Linux 7 : pcs (ELSA-2018-1060) | Nessus | Oracle Linux Local Security Checks | 2018/5/1 | 2024/10/22 | high |
105321 | EulerOS 2.0 SP1 : postgresql (EulerOS-SA-2017-1340) | Nessus | Huawei Local Security Checks | 2017/12/18 | 2021/1/6 | medium |
137944 | EulerOS Virtualization 3.0.6.0 : bluez (EulerOS-SA-2020-1725) | Nessus | Huawei Local Security Checks | 2020/7/1 | 2024/3/5 | high |
123018 | Debian DLA-1724-1 : ntfs-3g security update | Nessus | Debian Local Security Checks | 2019/3/25 | 2024/6/13 | high |
96014 | Debian DLA-753-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2021/1/11 | high |
223323 | Linux Distros Unpatched Vulnerability : CVE-2020-14390 | Nessus | Misc. | 2025/3/4 | 2025/8/8 | medium |
227460 | Linux Distros Unpatched Vulnerability : CVE-2023-6932 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | high |
112049 | Debian DLA-1473-1 : otrs2 security update | Nessus | Debian Local Security Checks | 2018/8/22 | 2024/8/15 | high |
222140 | Linux Distros Unpatched Vulnerability : CVE-2018-20669 | Nessus | Misc. | 2025/3/4 | 2025/8/7 | high |
72934 | MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2930275) | Nessus | Windows : Microsoft Bulletins | 2014/3/11 | 2018/11/15 | high |
244405 | Linux Distros Unpatched Vulnerability : CVE-2023-3610 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
244665 | Linux Distros Unpatched Vulnerability : CVE-2023-3389 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
134170 | Xen Denial of Service Vulnerability (XSA-304) | Nessus | Misc. | 2020/3/2 | 2020/3/3 | high |
207368 | Amazon Linux AMI : microcode_ctl (ALAS-2024-1946) | Nessus | Amazon Linux Local Security Checks | 2024/9/17 | 2024/9/17 | high |
146716 | EulerOS 2.0 SP2 : sudo (EulerOS-SA-2021-1366) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2023/1/18 | high |
96815 | Debian DLA-800-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2017/1/27 | 2021/1/11 | critical |
84184 | openSUSE Security Update : cups (openSUSE-2015-418) | Nessus | SuSE Local Security Checks | 2015/6/15 | 2021/1/19 | critical |
195306 | AIX (IJ50934) | Nessus | AIX Local Security Checks | 2024/5/10 | 2024/10/23 | high |
105033 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:3212-1) | Nessus | SuSE Local Security Checks | 2017/12/6 | 2021/1/19 | critical |
193852 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1) | Nessus | SuSE Local Security Checks | 2024/4/25 | 2024/12/13 | high |
195290 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2024:1581-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/5/30 | high |
140475 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2575-1) | Nessus | SuSE Local Security Checks | 2020/9/10 | 2021/1/13 | high |