155441 | SolarWinds Orion Platform 2019.2 HF4 / 2019.4.2 / 2020.2.5 HF1 / 2020.2.6 / 2020.2.6 SQLI | Nessus | CGI abuses | 2021/11/17 | 2021/12/30 | high |
20718 | Ubuntu 4.10 : lesstif1-1 vulnerabilities (USN-92-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
246115 | Linux Distros Unpatched Vulnerability : CVE-2023-5256 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
225970 | Linux Distros Unpatched Vulnerability : CVE-2023-4244 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
244344 | Linux Distros Unpatched Vulnerability : CVE-2023-3390 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | high |
160987 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP1) (SUSE-SU-2022:1593-1) | Nessus | SuSE Local Security Checks | 2022/5/11 | 2023/12/13 | high |
191802 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2024-1229) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
191809 | EulerOS 2.0 SP11 : sudo (EulerOS-SA-2024-1251) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
503257 | ABB M2M Gateway Improper Privilege Management in embedded Sudo (CVE-2023-22809) | Tenable OT Security | Tenable.ot | 2025/5/27 | 2025/5/27 | high |
159909 | Amazon Linux AMI : kernel (ALAS-2022-1581) | Nessus | Amazon Linux Local Security Checks | 2022/4/19 | 2024/12/11 | high |
159911 | Amazon Linux 2 : kernel (ALAS-2022-1774) | Nessus | Amazon Linux Local Security Checks | 2022/4/19 | 2024/12/11 | high |
50079 | RHEL 5 : glibc (RHSA-2010:0787) | Nessus | Red Hat Local Security Checks | 2010/10/21 | 2021/1/14 | medium |
87602 | Slackware 13.37 / 14.0 / 14.1 / current : blueman (SSA:2015-356-01) | Nessus | Slackware Local Security Checks | 2015/12/29 | 2021/1/14 | high |
131913 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2019-2421) | Nessus | Huawei Local Security Checks | 2019/12/10 | 2024/4/4 | critical |
191813 | EulerOS 2.0 SP11 : docker-runc (EulerOS-SA-2024-1234) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
198186 | EulerOS 2.0 SP12 : docker-runc (EulerOS-SA-2024-1762) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/6/3 | high |
102510 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-930) | Nessus | SuSE Local Security Checks | 2017/8/16 | 2021/1/19 | high |
102591 | Virtuozzo 7 : readykernel-patch (VZA-2017-071) | Nessus | Virtuozzo Local Security Checks | 2017/8/21 | 2021/1/4 | high |
102593 | Virtuozzo 7 : readykernel-patch (VZA-2017-073) | Nessus | Virtuozzo Local Security Checks | 2017/8/21 | 2021/1/4 | high |
102838 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2286-1) | Nessus | SuSE Local Security Checks | 2017/8/30 | 2021/1/6 | high |
103248 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2476-1) | Nessus | SuSE Local Security Checks | 2017/9/15 | 2021/1/6 | high |
103297 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2506-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2021/1/6 | high |
104202 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0163) | Nessus | OracleVM Local Security Checks | 2017/10/27 | 2021/1/4 | high |
104623 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20171115) | Nessus | Scientific Linux Local Security Checks | 2017/11/16 | 2021/1/14 | high |
40789 | openSUSE Security Update : kernel (kernel-1214) | Nessus | SuSE Local Security Checks | 2009/8/27 | 2021/1/14 | high |
41414 | SuSE 11 Security Update : Linux kernel (SAT Patch Numbers 1212 / 1218 / 1219) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | high |
106406 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1031) | Nessus | Huawei Local Security Checks | 2018/1/29 | 2021/1/6 | critical |
105020 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3210-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2017/12/5 | 2021/1/6 | high |
102922 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-076) | Nessus | Virtuozzo Local Security Checks | 2017/9/5 | 2021/1/4 | high |
68539 | Oracle Linux 5 : kernel (ELSA-2012-0721-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
85147 | OracleVM 3.3 : libuser (OVMSA-2015-0106) | Nessus | OracleVM Local Security Checks | 2015/7/31 | 2021/1/4 | high |
92781 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3593) | Nessus | Oracle Linux Local Security Checks | 2016/8/8 | 2024/10/22 | medium |
124828 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1505) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
165829 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2415) | Nessus | Huawei Local Security Checks | 2022/10/8 | 2023/1/13 | high |
162697 | Debian DLA-3065-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 2022/7/2 | 2025/1/24 | high |
82792 | Ubuntu 14.04 LTS : Apport の脆弱性 (USN-2569-1) | Nessus | Ubuntu Local Security Checks | 2015/4/15 | 2024/8/27 | high |
118874 | openSUSEセキュリティ更新プログラム:ntfs-3g_ntfsprogs(openSUSE-2018-1376) | Nessus | SuSE Local Security Checks | 2018/11/10 | 2024/7/24 | high |
96401 | Oracle Linux 6: カーネル(ELSA-2017-0036) | Nessus | Oracle Linux Local Security Checks | 2017/1/11 | 2024/10/22 | critical |
96456 | CentOS 6:カーネル(CESA-2017:0036) | Nessus | CentOS Local Security Checks | 2017/1/13 | 2021/1/4 | critical |
66976 | Debian DSA-2714-1:kfreebsd-9 - プログラミングエラー | Nessus | Debian Local Security Checks | 2013/6/26 | 2021/1/11 | medium |
50377 | SuSE 10 セキュリティ更新: glibc(ZYPP パッチ番号 7201) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
85029 | CentOS 6:libuser(CESA-2015:1482) | Nessus | CentOS Local Security Checks | 2015/7/28 | 2021/1/4 | high |
95570 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3151-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95572 | Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3151-4) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
89962 | Ubuntu 14.04 LTS : Eximの脆弱性 (USN-2933-1) | Nessus | Ubuntu Local Security Checks | 2016/3/16 | 2025/9/3 | high |
100430 | CentOS 7:カーネル(CESA-2017:1308) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2021/1/4 | high |
163352 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-005) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2025/5/23 | high |
72591 | Slackware 14.1:カーネル(SSA:2014-050-03) | Nessus | Slackware Local Security Checks | 2014/2/20 | 2021/1/14 | medium |
233894 | FreeBSD : Mozilla -- privilege scalation attack (ea51e89a-116c-11f0-8b2c-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/5 | 2025/4/5 | medium |
90305 | SUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2016:0923-1) | Nessus | SuSE Local Security Checks | 2016/4/1 | 2021/1/6 | low |