155442 | SolarWinds Orion Platform 2020.2.0 < 2020.2.6 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/11/17 | 2023/11/23 | high |
160693 | EulerOS Virtualization 3.0.2.0 : openssh (EulerOS-SA-2022-1680) | Nessus | Huawei Local Security Checks | 2022/5/7 | 2023/2/9 | high |
159878 | EulerOS Virtualization 2.10.0 : edk2 (EulerOS-SA-2022-1416) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/11/1 | high |
159180 | openSUSE 15 Security Update : qemu (openSUSE-SU-2022:0930-1) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/3/23 | high |
158468 | EulerOS 2.0 SP5 : openssh (EulerOS-SA-2022-1280) | Nessus | Huawei Local Security Checks | 2022/3/1 | 2023/2/9 | high |
149345 | Debian DLA-2650-1 : exim4 security update | Nessus | Debian Local Security Checks | 2021/5/7 | 2024/4/11 | critical |
148527 | FreeBSD : FreeBSD -- double free in accept_filter(9) socket configuration interface (f8e1e2a6-9791-11eb-b87a-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2021/4/14 | 2021/4/20 | high |
186861 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP1) (SUSE-SU-2023:4795-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/19 | high |
188210 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2715) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
27862 | Ubuntu 5.04 / 5.10 / 6.06 LTS : awstats vulnerability (USN-290-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | medium |
49889 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6735) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | high |
90455 | F5 Networks BIG-IP : Linux kernel vulnerability (K21632201) | Nessus | F5 Networks Local Security Checks | 2016/4/13 | 2021/3/10 | medium |
76111 | IBM DB2 10.5 < Fix Pack 3a Multiple Vulnerabilities | Nessus | Databases | 2014/6/18 | 2022/4/11 | high |
43021 | Mandriva Linux Security Advisory : xmlsec1 (MDVSA-2009:318) | Nessus | Mandriva Local Security Checks | 2009/12/7 | 2021/1/6 | medium |
182503 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mdadm (SUSE-SU-2023:3953-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/13 | medium |
190298 | EulerOS 2.0 SP5 : mdadm (EulerOS-SA-2024-1152) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
132001 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3232-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
132008 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3263-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
66999 | FreeBSD : mozilla -- multiple vulnerabilities (b3fcb387-de4b-11e2-b1c6-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
223532 | Linux Distros Unpatched Vulnerability : CVE-2020-27786 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | high |
83800 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-374) | Nessus | SuSE Local Security Checks | 2015/5/26 | 2021/1/19 | critical |
83370 | MS15-051: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191) | Nessus | Windows : Microsoft Bulletins | 2015/5/12 | 2022/3/8 | high |
126343 | Cisco 身份服务引擎权限提升漏洞 (cisco-sa-20190123-ise-privilege) | Nessus | CISCO | 2019/6/28 | 2021/4/6 | high |
215929 | Azure Linux 3.0 安全更新内核 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
106280 | Fedora 26:kernel(2018-8dc60a4feb) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2021/1/6 | high |
107313 | Solaris 10(sparc): 119213-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107814 | Solaris 10(x86): 119214-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
118587 | SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-1) | Nessus | SuSE Local Security Checks | 2018/11/1 | 2024/7/26 | high |
63155 | Microsoft Windows の引用符のないサービスパスの列挙 | Nessus | Windows | 2012/12/5 | 2025/5/29 | high |
91876 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3016-4) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91083 | Ubuntu 14.04 LTS: Linux カーネル (Xenial HWE) の脆弱性 (USN-2965-2) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
91084 | Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
209839 | Fedora 39 : podman-tui (2024-1068d5c32b) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/29 | high |
69557 | Novell Client / Client 2 の複数の脆弱性 | Nessus | Windows | 2013/9/3 | 2018/11/15 | high |
104371 | Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2017-3637) | Nessus | Oracle Linux Local Security Checks | 2017/11/3 | 2024/11/1 | high |
50798 | CentOS 5:glibc (CESA-2010:0793) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
93594 | CentOS 7:カーネル(CESA-2016:1847) | Nessus | CentOS Local Security Checks | 2016/9/20 | 2021/1/4 | high |
190131 | CentOS 7: runc (RHSA-2024: 0717) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
84210 | Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-2643-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
44974 | RHEL 4 / 5:java-1.5.0-ibm(RHSA-2010:0130) | Nessus | Red Hat Local Security Checks | 2010/3/4 | 2021/1/14 | high |
120159 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2018:3680-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/10 | medium |
95566 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-3149-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95569 | Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3151-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
127161 | NewStart CGSL MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0012) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/3 | high |
50367 | openSUSE Security Update : glibc (openSUSE-SU-2010:0914-1) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
50605 | GLSA-201011-01 : GNU C library: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2010/11/16 | 2021/1/6 | high |
99197 | Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerability (USN-3256-1) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
108822 | GLSA-201804-02 : glibc: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/4/4 | 2024/11/21 | critical |
72233 | Ubuntu 12.04 LTS : linux-lts-raring vulnerability (USN-2094-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
204047 | Photon OS 3.0: Linux PHSA-2022-3.0-0464 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |