105433 | DebianDSA-4073-1:linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/12/26 | 2021/1/4 | high |
60088 | Debian DSA-2508-1:kfreebsd-8 - 権限昇格 | Nessus | Debian Local Security Checks | 2012/7/23 | 2021/1/11 | high |
216363 | CBL Mariner 2.0 Security Update: mdadm (CVE-2023-28736) | Nessus | MarinerOS Local Security Checks | 2025/2/17 | 2025/2/17 | medium |
137012 | EulerOS 2.0 SP5 : bluez (EulerOS-SA-2020-1594) | Nessus | Huawei Local Security Checks | 2020/6/2 | 2024/3/8 | high |
60258 | Scientific Linux Security Update : kernel on SL5.x, SL4.x, SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
125213 | openSUSE Security Update : pacemaker (openSUSE-2019-1400) | Nessus | SuSE Local Security Checks | 2019/5/16 | 2024/5/22 | high |
143662 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:3588-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
143686 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:3589-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
35084 | GLSA-200812-09 : OpenSC: Insufficient protection of smart card PIN | Nessus | Gentoo Local Security Checks | 2008/12/11 | 2021/1/6 | medium |
208517 | CentOS 7 : kernel (RHSA-2020:4276) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
164496 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2022:2935-1) | Nessus | SuSE Local Security Checks | 2022/8/30 | 2023/7/14 | high |
164497 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2022:2940-1) | Nessus | SuSE Local Security Checks | 2022/8/30 | 2023/7/14 | high |
164990 | CentOS 7 : open-vm-tools (RHSA-2022:6381) | Nessus | CentOS Local Security Checks | 2022/9/13 | 2024/10/9 | high |
14504 | GLSA-200405-18 : Buffer Overflow in Firebird | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | medium |
244760 | Linux Distros Unpatched Vulnerability : CVE-2021-0936 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
244342 | Linux Distros Unpatched Vulnerability : CVE-2021-1048 | Nessus | Misc. | 2025/8/6 | 2025/9/6 | high |
224058 | Linux Distros Unpatched Vulnerability : CVE-2021-39801 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
246841 | Linux Distros Unpatched Vulnerability : CVE-2020-0431 | Nessus | Misc. | 2025/8/9 | 2025/9/30 | medium |
184360 | Zoom VDI Meeting Client < 5.15.2 Vulnerability (ZSB-23038) | Nessus | Windows | 2023/11/3 | 2023/11/3 | critical |
109643 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20180508) (Meltdown) | Nessus | Scientific Linux Local Security Checks | 2018/5/9 | 2024/10/11 | critical |
109644 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20180508) | Nessus | Scientific Linux Local Security Checks | 2018/5/9 | 2024/10/11 | high |
214854 | AlmaLinux 8 : unbound (ALSA-2025:0837) | Nessus | Alma Linux Local Security Checks | 2025/1/31 | 2025/1/31 | high |
216296 | RockyLinux 8 : unbound (RLSA-2025:0837) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | high |
84211 | Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerability (USN-2644-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
100509 | Ubuntu 14.04 LTS / 16.04 LTS : juju-core vulnerability (USN-3300-1) | Nessus | Ubuntu Local Security Checks | 2017/5/30 | 2024/8/27 | critical |
191888 | EulerOS 2.0 SP11 : docker-runc (EulerOS-SA-2024-1212) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
198182 | EulerOS 2.0 SP12 : docker-runc (EulerOS-SA-2024-1739) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/6/3 | high |
102496 | McAfee Web Gateway 7.6.x < 7.6.2.15 / 7.7.x < 7.7.2.3 Multiple Vulnerabilities (SB10205) | Nessus | Misc. | 2017/8/15 | 2020/6/12 | critical |
105003 | macOS 10.13 Authentication Bypass Remote Check (CVE-2017-13872) | Nessus | Misc. | 2017/12/4 | 2025/2/18 | critical |
53430 | CentOS 5 : glibc (CESA-2011:0412) | Nessus | CentOS Local Security Checks | 2011/4/15 | 2021/1/4 | high |
93678 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3619) | Nessus | Oracle Linux Local Security Checks | 2016/9/23 | 2024/10/22 | high |
53849 | Fedora 14 : polkit-0.98-5.fc14 (2011-5676) | Nessus | Fedora Local Security Checks | 2011/5/10 | 2021/1/11 | medium |
102478 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2150-1) | Nessus | SuSE Local Security Checks | 2017/8/14 | 2021/1/6 | high |
103212 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2446-1) | Nessus | SuSE Local Security Checks | 2017/9/14 | 2021/1/6 | high |
103247 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2475-1) | Nessus | SuSE Local Security Checks | 2017/9/15 | 2021/1/6 | high |
103300 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2510-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2021/1/6 | high |
104281 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2017-1256) | Nessus | Huawei Local Security Checks | 2017/11/1 | 2021/1/6 | high |
59779 | Debian DSA-2501-1 : xen - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | high |
165032 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2321) | Nessus | Huawei Local Security Checks | 2022/9/14 | 2023/1/13 | high |
165375 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348) | Nessus | Huawei Local Security Checks | 2022/9/23 | 2023/1/13 | high |
124813 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1489) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
103673 | FireEye Operating System Multiple Vulnerabilities (AX < 7.7.7 / EX < 8.0.1) | Nessus | Firewalls | 2017/10/5 | 2021/6/3 | critical |
104008 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20171019) | Nessus | Scientific Linux Local Security Checks | 2017/10/20 | 2021/1/14 | high |
104453 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0167) | Nessus | OracleVM Local Security Checks | 2017/11/8 | 2021/1/4 | high |
239552 | TencentOS Server 4: rapidjson (TSSA-2024:0415) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
98547 | Yellow Pencil Visual Theme Customizer Plugin for WordPress < 7.2.1 Privilege Escalation | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | high |
191828 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-1275) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/6/17 | critical |
503151 | Microhard 3G/4G Cellular Ethernet and Serial Gateway External Control of File Name or Path (ZSL-2018-5484) | Tenable OT Security | Tenable.ot | 2025/3/24 | 2025/3/24 | medium |
169591 | EulerOS 2.0 SP9 : hyperscan (EulerOS-SA-2023-1125) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/6 | critical |
171368 | EulerOS 2.0 SP10 : hyperscan (EulerOS-SA-2023-1387) | Nessus | Huawei Local Security Checks | 2023/2/11 | 2023/2/11 | critical |