164357 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2025/5/23 | high |
72233 | Ubuntu 12.04 LTS:linux-lts-raring の脆弱性(USN-2094-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
98217 | WordPress 4.7.x < 4.7.2 REST API 'id' Parameter Privilege Escalation | Web App Scanning | Component Vulnerability | 2018/5/23 | 2021/9/7 | high |
77161 | MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege (2984340) (uncredentialed check) | Nessus | Windows | 2014/8/12 | 2022/4/11 | high |
119466 | Amazon Linux AMI : zsh (ALAS-2018-1107) | Nessus | Amazon Linux Local Security Checks | 2018/12/7 | 2024/7/17 | critical |
182383 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP2) (SUSE-SU-2023:3889-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/11/2 | high |
92635 | Debian DLA-571-1 : xen security update (Bunker Buster) | Nessus | Debian Local Security Checks | 2016/8/1 | 2021/1/11 | high |
81079 | VMSA-2015-0001 : VMware vCenter Server, ESXi, Workstation, Player, and Fusion updates address security issues (POODLE) | Nessus | VMware ESX Local Security Checks | 2015/1/29 | 2023/6/26 | low |
102496 | McAfee Web Gateway 7.6.x < 7.6.2.15 / 7.7.x < 7.7.2.3 Multiple Vulnerabilities (SB10205) | Nessus | Misc. | 2017/8/15 | 2020/6/12 | critical |
105003 | macOS 10.13 Authentication Bypass Remote Check (CVE-2017-13872) | Nessus | Misc. | 2017/12/4 | 2025/2/18 | critical |
93678 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3619) | Nessus | Oracle Linux Local Security Checks | 2016/9/23 | 2024/10/22 | high |
53849 | Fedora 14:polkit-0.98-5.fc14 (2011-5676) | Nessus | Fedora Local Security Checks | 2011/5/10 | 2021/1/11 | medium |
53430 | CentOS 5:glibc (CESA-2011:0412) | Nessus | CentOS Local Security Checks | 2011/4/15 | 2021/1/4 | high |
100509 | Ubuntu 14.04 LTS / 16.04 LTS:juju-core 漏洞 (USN-3300-1) | Nessus | Ubuntu Local Security Checks | 2017/5/30 | 2024/8/27 | critical |
59779 | Debian DSA-2501-1:xen - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | high |
104008 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/10/20 | 2021/1/14 | high |
104453 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0167) | Nessus | OracleVM Local Security Checks | 2017/11/8 | 2021/1/4 | high |
103673 | FireEye 操作系统多个漏洞 (AX < 7.7.7 / EX < 8.0.1) | Nessus | Firewalls | 2017/10/5 | 2021/6/3 | critical |
159909 | Amazon Linux AMI : kernel (ALAS-2022-1581) | Nessus | Amazon Linux Local Security Checks | 2022/4/19 | 2024/12/11 | high |
159911 | Amazon Linux 2 : kernel (ALAS-2022-1774) | Nessus | Amazon Linux Local Security Checks | 2022/4/19 | 2024/12/11 | high |
131428 | Cisco Webex Network Recording Adminページの権限昇格の脆弱性(cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 2019/12/3 | 2024/10/23 | medium |
159455 | openSUSE 15 Security Update : kernel-firmware (openSUSE-SU-2022:1065-1) | Nessus | SuSE Local Security Checks | 2022/4/1 | 2022/4/1 | high |
185747 | ManageEngine ServiceDesk Plus MSP < 14.3 Build 14300 | Nessus | CGI abuses | 2023/11/15 | 2024/11/1 | medium |
185753 | ManageEngine SupportCenter Plus < 14.3 Build 14300 | Nessus | CGI abuses | 2023/11/15 | 2024/11/1 | medium |
165496 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2022:3411-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/14 | high |
167772 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2022:4036-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2023/7/13 | high |
170978 | Tableau Server Input Validation XSS | Nessus | Misc. | 2023/2/3 | 2023/2/3 | medium |
162575 | RHEL 9 : kpatch-patch (RHSA-2022:5214) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2024/1/16 | high |
158316 | F5 Networks BIG-IP : VMware Tools vulnerability (K84583382) | Nessus | F5 Networks Local Security Checks | 2022/2/23 | 2025/2/20 | medium |
162392 | Security Updates for Visual Studio 2019/2022 (June 2022) (macOS) | Nessus | Windows : Microsoft Bulletins | 2022/6/17 | 2025/1/6 | high |
215241 | Azure Linux 3.0 Security Update: kernel (CVE-2023-6931) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
111592 | SUSE SLES11 Security Update : cups (SUSE-SU-2018:2233-1) | Nessus | SuSE Local Security Checks | 2018/8/8 | 2024/8/23 | high |
21055 | Ubuntu 4.10 / 5.04 / 5.10 : heimdal vulnerability (USN-247-1) | Nessus | Ubuntu Local Security Checks | 2006/3/13 | 2021/1/19 | low |
20576 | Ubuntu 4.10 : passwd vulnerabilities (USN-17-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |
20590 | Ubuntu 4.10 : zip vulnerability (USN-18-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
185532 | Zoom Client for Meetings < 5.16.0 Vulnerability (ZSB-23055) | Nessus | Misc. | 2023/11/14 | 2023/12/21 | high |
187179 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4935-1) | Nessus | SuSE Local Security Checks | 2023/12/21 | 2023/12/21 | high |
190005 | SUSE SLES15 Security Update : kernel RT (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2024:0347-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/6 | high |
190088 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2024:0373-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
190118 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP1) (SUSE-SU-2024:0380-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/8 | high |
191977 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1326) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
173684 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1674-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
173685 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1677-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
142891 | Cisco IOS XE Software IOx Application Hosting Privilege Escalation (cisco-sa-iosxe-iox-app-host-mcZcnsBt) | Nessus | CISCO | 2020/11/13 | 2023/9/28 | high |
151084 | SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2021:14753-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/7/13 | high |
13950 | Mandrake Linux Security Advisory : util-linux (MDKSA-2002:047) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | medium |
221756 | Linux Distros Unpatched Vulnerability : CVE-2017-7501 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
79524 | OracleVM 3.1 : xen (OVMSA-2013-0087) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | medium |
88731 | FreeBSD : PostgreSQL -- Security Fixes for Regular Expressions, PL/Java. (e8b6605b-d29f-11e5-8458-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 2016/2/15 | 2021/1/4 | high |
226272 | Linux Distros Unpatched Vulnerability : CVE-2023-5717 | Nessus | Misc. | 2025/3/5 | 2025/8/7 | high |