121068 | Juniper Junos Space 18.4.x < 18.4R1の複数の脆弱性(JSA10917) | Nessus | Junos Local Security Checks | 2019/1/10 | 2022/5/24 | critical |
91873 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3016-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
119672 | SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-2) | Nessus | SuSE Local Security Checks | 2018/12/14 | 2024/7/16 | high |
91883 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) の脆弱性 (USN-3020-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
50318 | Ubuntu 8.04 LTS/9.04/9.10/10.04 LTS/10.10:glibc、eglibc の脆弱性(USN-1009-1) | Nessus | Ubuntu Local Security Checks | 2010/10/24 | 2019/9/19 | high |
50388 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 最新:glibc(SSA:2010-301-01) | Nessus | Slackware Local Security Checks | 2010/10/29 | 2021/1/14 | high |
209843 | Fedora 39 : prometheus-podman-exporter (2024-ee9f0f22b6) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/29 | high |
50409 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1) | Nessus | SuSE Local Security Checks | 2010/10/29 | 2023/5/14 | high |
60877 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
91880 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3018-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
102718 | Fedora 25:カーネル(2017-73f71456d7) | Nessus | Fedora Local Security Checks | 2017/8/24 | 2021/1/6 | high |
63896 | RHEL 5:カーネル(RHSA-2009:1457) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
103365 | Debian DSA-3981-1: linux - セキュリティ更新(BlueBorne)(Stack Clash) | Nessus | Debian Local Security Checks | 2017/9/21 | 2021/1/4 | high |
200809 | Streamline NX Client < 3.4.3.2 / 3.5.x < 3.5.1.202 / 3.6.x < 3.6.2.2 / 3.7.x < 3.7.2.1 Privilege Escalation (2024-000005) | Nessus | Windows | 2024/6/21 | 2024/8/2 | critical |
78017 | FreeBSD : jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS (549a2771-49cc-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2014/10/2 | 2021/1/6 | high |
206351 | Cisco NX-OS Software Bash Arbitrary Code Execution Privilege Escalation Multiple Vulnerabilities (cisco-sa-nxos-bshacepe-bApeHSx7) | Nessus | CISCO | 2024/8/30 | 2025/2/27 | medium |
182700 | Amazon Linux AMI : kernel (ALAS-2023-1838) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
50399 | Fedora 13 : glibc-2.12.1-4 (2010-16655) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
42009 | openSUSE 10 Security Update : kernel (kernel-6440) | Nessus | SuSE Local Security Checks | 2009/10/6 | 2021/1/14 | high |
163382 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 2022/7/22 | 2025/5/23 | high |
85134 | Fedora 22 : libuser-0.62-1.fc22 (2015-12301) | Nessus | Fedora Local Security Checks | 2015/7/31 | 2021/1/11 | high |
85167 | Fedora 21 : libuser-0.62-1.fc21 (2015-12064) | Nessus | Fedora Local Security Checks | 2015/8/3 | 2021/1/11 | high |
72235 | Ubuntu 13.10 : linux vulnerability (USN-2096-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
102511 | Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
19937 | SUSE-SA:2005:058: mozilla,MozillaFirefox | Nessus | SuSE Local Security Checks | 2005/10/5 | 2021/1/14 | high |
177223 | Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23015) | Nessus | Windows | 2023/6/13 | 2023/11/3 | high |
260591 | Linux Distros Unpatched Vulnerability : CVE-2023-28634 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
139963 | EulerOS 2.0 SP8 : libexif (EulerOS-SA-2020-1860) | Nessus | Huawei Local Security Checks | 2020/8/28 | 2024/2/23 | high |
150055 | Nagios XI < 5.7.5 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/5/28 | 2024/6/5 | high |
123396 | openSUSE Security Update : otrs (openSUSE-2019-973) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/7 | medium |
176994 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2181) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/6/9 | medium |
182164 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4015) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
171120 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-1347) | Nessus | Huawei Local Security Checks | 2023/2/8 | 2023/2/8 | medium |
79562 | Amazon Linux AMI : docker (ALAS-2014-454) | Nessus | Amazon Linux Local Security Checks | 2014/11/26 | 2018/4/18 | high |
160556 | F5 Networks BIG-IP : BIG-IP APM vulnerability (K57555833) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | high |
78522 | Oracle Linux 6 : cups (ELSA-2014-1388) | Nessus | Oracle Linux Local Security Checks | 2014/10/17 | 2024/10/22 | medium |
151047 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2021-1991) | Nessus | Huawei Local Security Checks | 2021/6/28 | 2023/12/12 | high |
153723 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-2568) | Nessus | Huawei Local Security Checks | 2021/9/27 | 2021/9/27 | high |
145675 | CentOS 8 : kernel (CESA-2019:1959) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | critical |
187233 | CentOS 7 : kernel (RHSA-2023:4819) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/10 | critical |
201690 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-6932) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2024/7/3 | high |
208532 | CentOS 7 : podman (RHSA-2022:2190) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
155896 | SUSE SLED15 / SLES15 Security Update : openssh (SUSE-SU-2021:3950-1) | Nessus | SuSE Local Security Checks | 2021/12/7 | 2025/9/3 | high |
102686 | Fedora 26 : xen (2017-f336ba205d) | Nessus | Fedora Local Security Checks | 2017/8/23 | 2021/1/6 | high |
127243 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Vulnerability (NS-SA-2019-0055) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/8 | high |
127173 | NewStart CGSL MAIN 5.04 : kernel-rt Vulnerability (NS-SA-2019-0018) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
109794 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1268-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
80025 | Ubuntu 14.04 LTS : NVIDIA graphics drivers vulnerabilities (USN-2438-1) | Nessus | Ubuntu Local Security Checks | 2014/12/15 | 2024/8/28 | critical |
155468 | SUSE SLES15 Security Update : samba (SUSE-SU-2021:3674-1) | Nessus | SuSE Local Security Checks | 2021/11/17 | 2023/7/13 | high |
227343 | Linux Distros Unpatched Vulnerability : CVE-2023-4622 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |