97558 | CentOS 7:カーネル(CESA-2017:0386) | Nessus | CentOS Local Security Checks | 2017/3/7 | 2021/1/4 | high |
95571 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3151-3) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
105748 | Ubuntu 17.10:linux-raspi2の脆弱性(USN-3523-3) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2023/5/11 | high |
182383 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP2) (SUSE-SU-2023:3889-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/11/2 | high |
119466 | Amazon Linux AMI : zsh (ALAS-2018-1107) | Nessus | Amazon Linux Local Security Checks | 2018/12/7 | 2024/7/17 | critical |
92635 | Debian DLA-571-1 : xen security update (Bunker Buster) | Nessus | Debian Local Security Checks | 2016/8/1 | 2021/1/11 | high |
81079 | VMSA-2015-0001 : VMware vCenter Server, ESXi, Workstation, Player, and Fusion updates address security issues (POODLE) | Nessus | VMware ESX Local Security Checks | 2015/1/29 | 2023/6/26 | low |
183287 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4095-1) | Nessus | SuSE Local Security Checks | 2023/10/18 | 2025/9/24 | high |
501521 | Moxa EDR-810 Web Server ping Command Injection (CVE-2017-12120) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2023/8/3 | high |
114913 | XWiki User Registration Remote Code Execution | Web App Scanning | Component Vulnerability | 2025/7/18 | 2025/7/18 | critical |
77161 | MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege (2984340) (uncredentialed check) | Nessus | Windows | 2014/8/12 | 2022/4/11 | high |
112122 | Cisco Web Security Applianceの権限昇格の脆弱性。 | Nessus | CISCO | 2018/8/27 | 2021/5/14 | medium |
119207 | Scientific Linux 安全更新:SL7.x x86_64 中的 xorg-x11-server | Nessus | Scientific Linux Local Security Checks | 2018/11/27 | 2024/7/18 | medium |
127161 | NewStart CGSL MAIN 5.04:glibc 多个漏洞 (NS-SA-2019-0012) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/3 | high |
155350 | Docker Desktop < 2.1.0.1 特权提升 | Nessus | Windows | 2021/11/15 | 2023/4/25 | high |
79465 | OracleVM 2.1:kernel (OVMSA-2009-0023) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
147366 | NewStart CGSL CORE 5.04 / MAIN 5.04:libuser 多个漏洞 (NS-SA-2021-0044) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/3/8 | medium |
91327 | F5 Networks BIG-IP:Linux libuser 漏洞 (SOL05770600) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2021/3/10 | high |
70184 | - GLSA-201309-24:Xen:多种漏洞 | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2021/1/6 | high |
164357 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2025/5/23 | high |
164769 | Amazon Linux 2022:(ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2025/9/25 | high |
165298 | Oracle Linux 9:内核 (ELSA-2022-6610) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/11/1 | high |
95566 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3149-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95569 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3151-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
105248 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/12/14 | 2021/1/4 | high |
108822 | GLSA-201804-02:glibc:多个漏洞 | Nessus | Gentoo Local Security Checks | 2018/4/4 | 2024/11/21 | critical |
72233 | Ubuntu 12.04 LTS:linux-lts-raring 漏洞 (USN-2094-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
99197 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 内核漏洞 (USN-3256-1) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
123752 | Microsoft Dynamics 365(本地)8.x < 8.2.3.0008 多个漏洞 | Nessus | Windows | 2019/4/4 | 2019/10/30 | high |
51422 | VMSA-2011-0001:服务控制台程序包 glibc、sudo 与 openldap 的 VMware ESX 第三方更新 | Nessus | VMware ESX Local Security Checks | 2011/1/6 | 2021/1/6 | high |
89673 | VMware ESX 第三方库多个漏洞 (VMSA-2011-0001)(远程检查) | Nessus | Misc. | 2016/3/4 | 2021/1/6 | high |
55075 | Ubuntu 9.10 / 10.04 LTS / 10.10:policykit-1 漏洞 (USN-1117-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | medium |
95571 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3151-3) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
97558 | CentOS 7:内核 (CESA-2017:0386) | Nessus | CentOS Local Security Checks | 2017/3/7 | 2021/1/4 | high |
105748 | Ubuntu 17.10:linux-raspi2 漏洞 (USN-3523-3) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2023/5/11 | high |
159148 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0731-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
191756 | Cisco Secure Client for Linux with ISE Posture Module Privilege Escalation (cisco-sa-secure-privesc-sYxQO6ds) | Nessus | CISCO | 2024/3/8 | 2024/3/12 | high |
161182 | Cisco Firepower Threat Defense Software Web Services Interface Privilege Escalation (cisco-sa-asaftd-mgmt-privesc-BMFMUvye) | Nessus | CISCO | 2022/5/13 | 2023/10/27 | high |
142891 | Cisco IOS XE Software IOx Application Hosting Privilege Escalation (cisco-sa-iosxe-iox-app-host-mcZcnsBt) | Nessus | CISCO | 2020/11/13 | 2023/9/28 | high |
20508 | Ubuntu 4.10 : ppp Denial of Service (USN-12-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
219844 | Linux Distros Unpatched Vulnerability : CVE-2016-8641 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
171279 | EulerOS 2.0 SP10 : hyperscan (EulerOS-SA-2023-1359) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2023/2/10 | critical |
173012 | CBL Mariner 2.0 Security Update: terraform (CVE-2021-36230) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
256415 | Linux Distros Unpatched Vulnerability : CVE-2021-20204 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
190788 | Zoom VDI Meeting Client < 5.16.10 Vulnerability (ZSB-24008) | Nessus | Windows | 2024/2/20 | 2024/10/7 | critical |
221860 | Linux Distros Unpatched Vulnerability : CVE-2018-9415 | Nessus | Misc. | 2025/3/4 | 2025/8/8 | high |
260637 | Linux Distros Unpatched Vulnerability : CVE-2020-7009 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
250262 | Linux Distros Unpatched Vulnerability : CVE-2023-1393 | Nessus | Misc. | 2025/8/15 | 2025/8/31 | high |
163351 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:2435-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | medium |
121372 | Debian DLA-1640-1 : tmpreaper security update | Nessus | Debian Local Security Checks | 2019/1/25 | 2025/3/21 | high |