51613 | SuSE 11.1 安全性更新:Linux 核心 (SAT 修補程式編號 3433 / 3436 / 3445) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
63899 | RHEL 4:核心 (RHSA-2009:1469) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
84976 | RHEL 6:libuser (RHSA-2015:1482) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2021/2/5 | high |
87760 | Ubuntu 14.04 LTS:Linux 核心 (Wily HWE) 弱點 (USN-2858-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
106134 | Ubuntu 14.04 LTS / 16.04 LTS:GNU C Library 弱點 (USN-3534-1) | Nessus | Ubuntu Local Security Checks | 2018/1/18 | 2025/9/3 | critical |
84211 | Ubuntu 14.04 LTS:Linux 核心 (Utopic HWE) 弱點 (USN-2644-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
136927 | Druva inSync Windows Client < 6.6.4権限昇格 | Nessus | Windows | 2020/5/27 | 2020/12/29 | high |
50399 | Fedora 13:glibc-2.12.1-4(2010-16655) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
44727 | Debian DSA-1862-1:linux-2.6 - 権限昇格 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
85134 | Fedora 22:libuser-0.62-1.fc22(2015-12301) | Nessus | Fedora Local Security Checks | 2015/7/31 | 2021/1/11 | high |
85167 | Fedora 21:libuser-0.62-1.fc21(2015-12064) | Nessus | Fedora Local Security Checks | 2015/8/3 | 2021/1/11 | high |
163382 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 2022/7/22 | 2025/5/23 | high |
102511 | Oracle Linux 7:カーネル(ELSA-2017-1842-1)(Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
72235 | Ubuntu 13.10:Linux の脆弱性(USN-2096-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
242759 | NewStart CGSL MAIN 7.02 : pcp Multiple Vulnerabilities (NS-SA-2025-0187) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | medium |
184030 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP3) (SUSE-SU-2023:4261-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
35218 | Firefox < 2.0.0.19 / 3.0.5 Multiple Vulnerabilities | Nessus | Windows | 2008/12/17 | 2018/11/15 | high |
29933 | CentOS 4 / 5 : postgresql (CESA-2008:0038) | Nessus | CentOS Local Security Checks | 2008/1/14 | 2021/1/4 | high |
29955 | RHEL 4 / 5 : postgresql (RHSA-2008:0038) | Nessus | Red Hat Local Security Checks | 2008/1/14 | 2021/1/14 | high |
144908 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0095-1) | Nessus | SuSE Local Security Checks | 2021/1/13 | 2023/2/9 | critical |
152569 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 2021/8/15 | 2023/12/4 | high |
162582 | RHEL 8 : kernel (RHSA-2022:5220) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2025/9/12 | high |
162652 | RHEL 9 : kernel (RHSA-2022:5249) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/9/12 | high |
209341 | Debian dla-3925 : asterisk - security update | Nessus | Debian Local Security Checks | 2024/10/20 | 2024/12/3 | high |
179619 | AlmaLinux 8 : kpatch-patch (ALSA-2023:4531) | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2023/8/9 | high |
180974 | Oracle Linux 7 : Unbreakable Enterprise kernel-container kata-image kata-runtime kata kubernetes kubernetes istio olcne (ELSA-2020-5765) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | high |
191090 | RHEL 9 : kernel (RHSA-2024:1018) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
136282 | Ubuntu 16.04 LTS / 18.04 LTS : EDK II vulnerabilities (USN-4349-1) | Nessus | Ubuntu Local Security Checks | 2020/5/1 | 2024/8/27 | critical |
109489 | EulerOS 2.0 SP2 : zsh (EulerOS-SA-2018-1091) | Nessus | Huawei Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
86375 | Debian DSA-3372-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/10/14 | 2021/1/11 | medium |
109177 | Amazon Linux 2 : kernel (ALAS-2018-994) | Nessus | Amazon Linux Local Security Checks | 2018/4/20 | 2024/10/30 | high |
233047 | RHEL 6 : cfme (RHSA-2014:1317) | Nessus | Red Hat Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
141026 | RHEL 7 : kernel-rt (RHSA-2020:4062) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | high |
142830 | Fedora 33 : wordpress (2020-a764b11b52) | Nessus | Fedora Local Security Checks | 2020/11/12 | 2024/2/8 | critical |
127273 | NewStart CGSL CORE 5.04 / MAIN 5.04 : zsh Multiple Vulnerabilities (NS-SA-2019-0070) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
179915 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3329-1) | Nessus | SuSE Local Security Checks | 2023/8/17 | 2023/10/20 | high |
182893 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4033-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2025/9/24 | high |
159601 | Fortinet FortiClient Privilege escalation in online installer due to incorrect working director (FG-IR-21-238) | Nessus | Windows | 2022/4/8 | 2024/11/18 | high |
173805 | Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation (cisco-sa-iox-priv-escalate-Xg8zkyPk) | Nessus | CISCO | 2023/4/4 | 2023/4/4 | high |
92674 | FreeBSD : xen-kernel -- x86: Privilege escalation in PV guests (032aa524-5854-11e6-b334-002590263bf5) (Bunker Buster) | Nessus | FreeBSD Local Security Checks | 2016/8/2 | 2021/1/4 | high |
175925 | Debian dla-3404 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/5/17 | 2025/1/22 | high |
82792 | Ubuntu 14.04 LTS : Apport vulnerability (USN-2569-1) | Nessus | Ubuntu Local Security Checks | 2015/4/15 | 2024/8/27 | high |
118874 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2018-1376) | Nessus | SuSE Local Security Checks | 2018/11/10 | 2024/7/24 | high |
96401 | Oracle Linux 6 : kernel (ELSA-2017-0036) | Nessus | Oracle Linux Local Security Checks | 2017/1/11 | 2024/10/22 | critical |
96456 | CentOS 6 : kernel (CESA-2017:0036) | Nessus | CentOS Local Security Checks | 2017/1/13 | 2021/1/4 | critical |
50377 | SuSE 10 Security Update : glibc (ZYPP Patch Number 7201) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
95570 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3151-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95572 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3151-4) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
85029 | CentOS 6 : libuser (CESA-2015:1482) | Nessus | CentOS Local Security Checks | 2015/7/28 | 2021/1/4 | high |
100430 | CentOS 7 : kernel (CESA-2017:1308) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2021/1/4 | high |