212660 | RHEL 9:OpenShift Container Platform 4.15.41 (RHSA-2024:10841) | Nessus | Red Hat Local Security Checks | 2024/12/12 | 2024/12/19 | high |
123546 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2019:0801-1) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
67915 | Oracle Linux 4:kernel (ELSA-2009-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
123727 | EulerOS Virtualization 2.5.3:核心 (EulerOS-SA-2019-1259) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | high |
163701 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5544-1) | Nessus | Ubuntu Local Security Checks | 2022/8/2 | 2024/8/27 | high |
110887 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/7/3 | 2024/9/6 | high |
95618 | OracleVM 3.3 : xen (OVMSA-2016-0171) | Nessus | OracleVM Local Security Checks | 2016/12/8 | 2021/1/4 | high |
184118 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP3) (SUSE-SU-2023:4285-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
181261 | SUSE SLES12 Security Update : kernel (Live Patch 40 for SLE 12 SP5) (SUSE-SU-2023:3582-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
181498 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP1) (SUSE-SU-2023:3603-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2025/3/31 | high |
58535 | VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 2012/3/30 | 2021/1/6 | high |
152475 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2644-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | high |
126964 | Debian DLA-1862-1 : linux security update | Nessus | Debian Local Security Checks | 2019/7/24 | 2024/5/8 | high |
109365 | Amazon Linux 2 : pcs (ALAS-2018-1005) | Nessus | Amazon Linux Local Security Checks | 2018/4/27 | 2024/10/24 | high |
159911 | Amazon Linux 2 : kernel, --advisory ALAS2-2022-1774 (ALAS-2022-1774) | Nessus | Amazon Linux Local Security Checks | 2022/4/19 | 2025/10/6 | high |
179191 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3107-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
241892 | CBL Mariner 2.0 Security Update: net-tools (CVE-2025-46836) | Nessus | MarinerOS Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
179198 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:3081-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
20780 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-2) | Nessus | Ubuntu Local Security Checks | 2006/1/21 | 2021/1/19 | medium |
182490 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:3924-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
177077 | SUSE SLES12 Security Update : kernel (Live Patch 32 for SLE 12 SP5) (SUSE-SU-2023:2453-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2023/7/12 | high |
105148 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:3239-1) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2021/1/6 | critical |
181256 | SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP5) (SUSE-SU-2023:3576-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
181401 | SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP5) (SUSE-SU-2023:3592-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2025/3/31 | high |
96002 | NVIDIA Windows GPU 顯示驅動程式 340.x < 342.01 / 375.x < 376.33 多個弱點 | Nessus | Windows | 2016/12/21 | 2023/4/5 | high |
63417 | NVIDIA Display Driver Service 远程堆栈缓冲区溢出(凭据检查) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
55077 | USN-1119-1:linux-ti-omap4 漏洞 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
119303 | Ubuntu 18.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |
189893 | Amazon Linux AMI:runc (ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190380 | Oracle Linux 7:runc (ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2025/9/9 | high |
119338 | Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2 漏洞 (USN-3835-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2024/7/17 | high |
180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
190537 | Oracle Linux 8:container-tools: ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2025/9/9 | high |
68258 | Oracle Linux 6:polkit (ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
178261 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
178263 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
158822 | RHEL 8 : kernel (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |
91875 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3016-3) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
109911 | Solaris 10(sparc): 119213-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2020/1/7 | high |
50341 | RHEL 5:glibc(RHSA-2010:0793) | Nessus | Red Hat Local Security Checks | 2010/10/26 | 2021/1/14 | high |
91879 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) の脆弱性 (USN-3017-3) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91082 | Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-2965-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
51613 | SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3433/3436/3445) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
84976 | RHEL 6:libuser(RHSA-2015:1482) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2021/2/5 | high |
63899 | RHEL 4:カーネル(RHSA-2009:1469) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
87760 | Ubuntu 14.04 LTS: Linux カーネル (Wily HWE) の脆弱性 (USN-2858-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
84211 | Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) の脆弱性 (USN-2644-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
106134 | Ubuntu 14.04 LTS / 16.04 LTS : GNU C ライブラリの脆弱性 (USN-3534-1) | Nessus | Ubuntu Local Security Checks | 2018/1/18 | 2025/9/3 | critical |
63423 | MS13-005:Windows 核心模式驅動程式中的弱點可能導致權限提升 (2778930) | Nessus | Windows : Microsoft Bulletins | 2013/1/9 | 2018/11/15 | high |
118812 | Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410) | Nessus | Oracle Linux Local Security Checks | 2018/11/8 | 2024/11/1 | medium |