163701 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5544-1) | Nessus | Ubuntu Local Security Checks | 2022/8/2 | 2024/8/27 | high |
43777 | CentOS 5:カーネル(CESA-2009:1222) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | high |
60893 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
67915 | Oracle Linux 4:カーネル(ELSA-2009-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
94036 | SUSE SLED12 / SLES12 Security Update : X Window System client libraries (SUSE-SU-2016:2505-1) | Nessus | SuSE Local Security Checks | 2016/10/13 | 2021/1/6 | critical |
195473 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:1596-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/12/13 | high |
205353 | GLSA-202408-25:runc:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/12 | high |
211901 | RHEL 9:Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/28 | high |
123545 | openSUSE 安全更新:Linux 内核 (openSUSE-2019-1085) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
100930 | Ubuntu 16.04 LTS:Linux kernel (Raspberry Pi 2) 漏洞 (USN-3332-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100990 | Ubuntu 12.04 LTS:linux 漏洞 (USN-3338-1) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2023/1/17 | high |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d 多个漏洞 (VMSA-2024-0012) | Nessus | Misc. | 2024/6/19 | 2024/12/6 | critical |
163577 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/27 | high |
167658 | AlmaLinux 9kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
84964 | Amazon Linux AMI:usermode / libuser (ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 2015/7/24 | 2018/5/15 | high |
104167 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 2017/10/26 | 2024/10/22 | high |
215929 | Azure Linux 3.0 安全更新内核 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
68146 | Oracle Linux 5 / 6:systemtap (ELSA-2010-0894) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
63423 | MS13-005:Windows 内核模式驱动程序中的漏洞可允许权限提升 (2778930) | Nessus | Windows : Microsoft Bulletins | 2013/1/9 | 2018/11/15 | high |
212041 | RHEL 9:OpenShift Container Platform 4.17.7 (RHSA-2024:10520) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2024/12/4 | high |
118812 | Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410) | Nessus | Oracle Linux Local Security Checks | 2018/11/8 | 2024/11/1 | medium |
100926 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3328-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
189083 | RHEL 9 : Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024:0216) | Nessus | Red Hat Local Security Checks | 2024/1/16 | 2025/5/8 | high |
239139 | TencentOS Server 3: bluez (TSSA-2022:0080) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
168338 | Debian DSA-5292-1 : snapd - security update | Nessus | Debian Local Security Checks | 2022/12/2 | 2025/1/24 | high |
12395 | RHEL 2.1 : lv (RHSA-2003:167) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | high |
124969 | EulerOS Virtualization 3.0.1.0 : rpm (EulerOS-SA-2019-1466) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2024/5/22 | high |
122808 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2019:0585-1) | Nessus | SuSE Local Security Checks | 2019/3/13 | 2024/6/14 | high |
122216 | EulerOS 2.0 SP3 : rpm (EulerOS-SA-2019-1043) | Nessus | Huawei Local Security Checks | 2019/2/15 | 2024/6/20 | high |
120999 | EulerOS 2.0 SP5 : rpm (EulerOS-SA-2019-1011) | Nessus | Huawei Local Security Checks | 2019/1/8 | 2024/6/27 | high |
118736 | EulerOS 2.0 SP2 : rpm (EulerOS-SA-2018-1353) | Nessus | Huawei Local Security Checks | 2018/11/6 | 2024/7/26 | high |
19687 | GLSA-200509-08 : Python: Heap overflow in the included PCRE library | Nessus | Gentoo Local Security Checks | 2005/9/13 | 2021/1/6 | high |
215994 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1149) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/2/28 | high |
216034 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1168) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/2/28 | high |
216039 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1184) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/2/28 | high |
209436 | Adobe Illustrator < 24.0 Multiple Vulnerabilities (APSB19-36) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
214217 | Atlassian Confluence < 7.19.18 / 8.5.x < 8.5.5 / 8.7.x < 8.7.2 / 8.8.0 (CONFSERVER-98413) | Nessus | CGI abuses | 2025/1/15 | 2025/1/15 | medium |
185994 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-5717) | Nessus | MarinerOS Local Security Checks | 2023/11/19 | 2025/2/10 | high |
175701 | Oracle Linux 9 : qemu-kvm (ELSA-2023-2162) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/11/1 | medium |
186995 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:4847-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2023/12/19 | high |
15971 | GLSA-200412-10 : Vim, gVim: Vulnerable options in modelines | Nessus | Gentoo Local Security Checks | 2004/12/15 | 2021/1/6 | high |
159834 | EulerOS Virtualization 2.10.1 : openssh (EulerOS-SA-2022-1384) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/2/9 | high |
156295 | EulerOS 2.0 SP8 : openssh (EulerOS-SA-2021-2809) | Nessus | Huawei Local Security Checks | 2021/12/25 | 2023/2/9 | high |
152823 | F5 Networks BIG-IP : BIG-IP Advanced WAF and BIG-IP ASM vulnerability (K41351250) | Nessus | F5 Networks Local Security Checks | 2021/8/25 | 2023/11/2 | critical |
16167 | Fedora Core 2 : kernel-2.6.10-1.9_FC2 (2005-026) | Nessus | Fedora Local Security Checks | 2005/1/14 | 2021/1/11 | critical |
43386 | SuSE 11 Security Update : Mozilla Firefox (SAT Patch Number 1709) | Nessus | SuSE Local Security Checks | 2009/12/22 | 2021/1/14 | high |
43397 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6733) | Nessus | SuSE Local Security Checks | 2009/12/23 | 2021/1/14 | high |
31743 | Fedora 7 : mod_suphp-0.6.3-1.fc7 (2008-2815) | Nessus | Fedora Local Security Checks | 2008/4/4 | 2021/1/11 | medium |
31748 | Fedora 8 : mod_suphp-0.6.3-1.fc8 (2008-2868) | Nessus | Fedora Local Security Checks | 2008/4/4 | 2021/1/11 | medium |
131755 | SUSE SLED12 / SLES12 Security Update : permissions (SUSE-SU-2019:3183-1) | Nessus | SuSE Local Security Checks | 2019/12/6 | 2019/12/23 | high |