206351 | Cisco NX-OS Software Bash Arbitrary Code Execution Privilege Escalation Multiple Vulnerabilities (cisco-sa-nxos-bshacepe-bApeHSx7) | Nessus | CISCO | 2024/8/30 | 2025/2/27 | medium |
69557 | Novell Client / Client 2 多個弱點 | Nessus | Windows | 2013/9/3 | 2018/11/15 | high |
63155 | Microsoft Windows 不具引號的服務路徑列舉 | Nessus | Windows | 2012/12/5 | 2025/5/29 | high |
107313 | Solaris 10 (sparc):119213-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107814 | Solaris 10 (x86):119214-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
91083 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-2965-2) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
91084 | Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
91876 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3016-4) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
93594 | CentOS 7:核心 (CESA-2016:1847) | Nessus | CentOS Local Security Checks | 2016/9/20 | 2021/1/4 | high |
104371 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2017-3637) | Nessus | Oracle Linux Local Security Checks | 2017/11/3 | 2024/11/1 | high |
190131 | CentOS 7:runc (RHSA-2024: 0717) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
84210 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-2643-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
144494 | Debian DLA-2494-1 : linux security update | Nessus | Debian Local Security Checks | 2020/12/21 | 2024/1/31 | high |
105148 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:3239-1) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2021/1/6 | critical |
182490 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:3924-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
177077 | SUSE SLES12 Security Update : kernel (Live Patch 32 for SLE 12 SP5) (SUSE-SU-2023:2453-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2023/7/12 | high |
181256 | SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP5) (SUSE-SU-2023:3576-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
181401 | SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP5) (SUSE-SU-2023:3592-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2025/3/31 | high |
97615 | Debian DSA-3804-1 : linux - security update | Nessus | Debian Local Security Checks | 2017/3/9 | 2021/1/11 | high |
179198 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:3081-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
20780 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-2) | Nessus | Ubuntu Local Security Checks | 2006/1/21 | 2021/1/19 | medium |
241892 | CBL Mariner 2.0 Security Update: net-tools (CVE-2025-46836) | Nessus | MarinerOS Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
127491 | Debian DSA-4495-1 : linux - security update | Nessus | Debian Local Security Checks | 2019/8/12 | 2024/5/7 | high |
147682 | EulerOS Virtualization 2.9.0 : edk2 (EulerOS-SA-2021-1668) | Nessus | Huawei Local Security Checks | 2021/3/11 | 2024/1/10 | critical |
44062 | RHEL 5 : kernel (RHSA-2010:0046) | Nessus | Red Hat Local Security Checks | 2010/1/20 | 2021/1/14 | high |
187014 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/1/5 | critical |
44096 | CentOS 5 : kernel (CESA-2010:0046) | Nessus | CentOS Local Security Checks | 2010/1/21 | 2021/1/4 | high |
184118 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP3) (SUSE-SU-2023:4285-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
152475 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2644-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | high |
95618 | OracleVM 3.3 : xen (OVMSA-2016-0171) | Nessus | OracleVM Local Security Checks | 2016/12/8 | 2021/1/4 | high |
58535 | VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 2012/3/30 | 2021/1/6 | high |
126964 | Debian DLA-1862-1 : linux security update | Nessus | Debian Local Security Checks | 2019/7/24 | 2024/5/8 | high |
181261 | SUSE SLES12 Security Update : kernel (Live Patch 40 for SLE 12 SP5) (SUSE-SU-2023:3582-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
181498 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP1) (SUSE-SU-2023:3603-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2025/3/31 | high |
179191 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3107-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
68123 | Oracle Linux 5:glibc (ELSA-2010-0787) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
194404 | RHEL 7:docker (RHSA-2024:1270) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
111622 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2018-4193) | Nessus | Oracle Linux Local Security Checks | 2018/8/10 | 2024/10/22 | high |
100932 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3334-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100933 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3335-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
190355 | AlmaLinux 8 container-tools:rhel8 (ALSA-2024:0752) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
163756 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5545-1) | Nessus | Ubuntu Local Security Checks | 2022/8/3 | 2024/8/27 | high |
67917 | Oracle Linux 3:kernel (ELSA-2009-1233) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
4536 | IBM DB2 9.x < 9 Fix Pack 5 Multiple Vulnerabilities | Nessus Network Monitor | Database | 2004/8/18 | 2019/3/6 | critical |
107310 | Solaris 10(sparc): 119213-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107812 | Solaris 10(x86): 119214-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107815 | Solaris 10(x86): 119214-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
75552 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
91085 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
51615 | SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3462/3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |