163577 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/27 | high |
167658 | AlmaLinux 9kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
171153 | NVIDIA GeForce Experience < 3.27.0.112 Multiple Vulnerabilities | Nessus | Windows | 2023/2/8 | 2023/2/23 | high |
180375 | FreeBSD : py-flask-caching -- remote code execution or local privilege escalation vulnerabilities (692a5fd5-bb25-4df4-8a0e-eb91581f2531) | Nessus | FreeBSD Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
109517 | Debian DSA-4187-1 : linux - security update (Spectre) | Nessus | Debian Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
147682 | EulerOS Virtualization 2.9.0 : edk2 (EulerOS-SA-2021-1668) | Nessus | Huawei Local Security Checks | 2021/3/11 | 2024/1/10 | critical |
44062 | RHEL 5 : kernel (RHSA-2010:0046) | Nessus | Red Hat Local Security Checks | 2010/1/20 | 2021/1/14 | high |
44096 | CentOS 5 : kernel (CESA-2010:0046) | Nessus | CentOS Local Security Checks | 2010/1/21 | 2021/1/4 | high |
127491 | Debian DSA-4495-1 : linux - security update | Nessus | Debian Local Security Checks | 2019/8/12 | 2024/5/7 | high |
187014 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4730-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/1/5 | critical |
98217 | WordPress 4.7.x < 4.7.2 REST API 'id' Parameter Privilege Escalation | Web App Scanning | Component Vulnerability | 2018/5/23 | 2021/9/7 | high |
179417 | AlmaLinux 8 : kernel (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2023/8/8 | high |
184936 | Rocky Linux 8 : kernel (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
147476 | EulerOS Virtualization 2.9.1 : edk2 (EulerOS-SA-2021-1633) | Nessus | Huawei Local Security Checks | 2021/3/10 | 2024/1/11 | critical |
127866 | Debian DLA-1884-1 : linux security update | Nessus | Debian Local Security Checks | 2019/8/14 | 2024/5/3 | high |
146511 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1) | Nessus | SuSE Local Security Checks | 2021/2/16 | 2023/2/9 | critical |
185462 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4414-1) | Nessus | SuSE Local Security Checks | 2023/11/11 | 2024/8/9 | high |
261821 | Debian dla-4296 : qemu - security update | Nessus | Debian Local Security Checks | 2025/9/9 | 2025/9/9 | high |
79244 | Ubuntu 14.04 LTS : QEMU vulnerabilities (USN-2409-1) | Nessus | Ubuntu Local Security Checks | 2014/11/14 | 2025/9/3 | high |
183935 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:4201-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/10/2 | high |
183938 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:4219-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/10/2 | high |
210414 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 8.0.4 Security update (Important) (RHSA-2024:8824) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/12/16 | high |
195471 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1582-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/12/13 | high |
145018 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0118-1) | Nessus | SuSE Local Security Checks | 2021/1/15 | 2023/2/9 | critical |
60893 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
87096 | Oracle Linux 7: abrt / および / libreport (ELSA-2015-2505) | Nessus | Oracle Linux Local Security Checks | 2015/11/30 | 2024/11/1 | high |
212071 | RHEL 9 : MicroShift 4.14.42 の Red Hat ビルド (RHSA-2024:10525) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2024/12/6 | high |
100927 | Ubuntu 16.04 LTS : Linux カーネル (GKE) の脆弱性 (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
212660 | RHEL 9 : OpenShift Container Platform 4.15.41 (RHSA-2024:10841) | Nessus | Red Hat Local Security Checks | 2024/12/12 | 2024/12/19 | high |
123546 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0801-1) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
123727 | EulerOS Virtualization 2.5.3:カーネル(EulerOS-SA-2019-1259) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | high |
122969 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0645-1) | Nessus | SuSE Local Security Checks | 2019/3/20 | 2020/2/3 | high |
43777 | CentOS 5:カーネル(CESA-2009:1222) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | high |
67915 | Oracle Linux 4:カーネル(ELSA-2009-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
163701 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5544-1) | Nessus | Ubuntu Local Security Checks | 2022/8/2 | 2024/8/27 | high |
110887 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20180619)(Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/7/3 | 2024/9/6 | high |
160898 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9365) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/10/23 | high |
182905 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4032-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2025/9/24 | high |
20654 | Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-38-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
158762 | Debian DSA-5095-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/3/9 | 2025/1/24 | high |
76111 | IBM DB2 10.5 < Fix Pack 3a Multiple Vulnerabilities | Nessus | Databases | 2014/6/18 | 2022/4/11 | high |
182503 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mdadm (SUSE-SU-2023:3953-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/13 | medium |
190298 | EulerOS 2.0 SP5 : mdadm (EulerOS-SA-2024-1152) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
90455 | F5 Networks BIG-IP : Linux kernel vulnerability (K21632201) | Nessus | F5 Networks Local Security Checks | 2016/4/13 | 2021/3/10 | medium |
111649 | EulerOS 2.0 SP3 : glusterfs (EulerOS-SA-2018-1229) | Nessus | Huawei Local Security Checks | 2018/8/10 | 2024/8/22 | high |
159180 | openSUSE 15 Security Update : qemu (openSUSE-SU-2022:0930-1) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/3/23 | high |
159878 | EulerOS Virtualization 2.10.0 : edk2 (EulerOS-SA-2022-1416) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/11/1 | high |
188210 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2715) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
148527 | FreeBSD : FreeBSD -- double free in accept_filter(9) socket configuration interface (f8e1e2a6-9791-11eb-b87a-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2021/4/14 | 2021/4/20 | high |
27862 | Ubuntu 5.04 / 5.10 / 6.06 LTS : awstats vulnerability (USN-290-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | medium |