43386 | SuSE 11 Security Update : Mozilla Firefox (SAT Patch Number 1709) | Nessus | SuSE Local Security Checks | 2009/12/22 | 2021/1/14 | high |
43397 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6733) | Nessus | SuSE Local Security Checks | 2009/12/23 | 2021/1/14 | high |
16167 | Fedora Core 2 : kernel-2.6.10-1.9_FC2 (2005-026) | Nessus | Fedora Local Security Checks | 2005/1/14 | 2021/1/11 | critical |
132006 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3260-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
190513 | AlmaLinux 9 : sudo (ALSA-2024:0811) | Nessus | Alma Linux Local Security Checks | 2024/2/14 | 2024/2/14 | high |
117923 | Amazon Linux AMI : kernel (ALAS-2018-1086) | Nessus | Amazon Linux Local Security Checks | 2018/10/5 | 2024/8/1 | high |
183862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4166-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2024/10/2 | high |
184109 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4308-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
176961 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:2442-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
179185 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3116-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
105149 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:3242-1) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2021/1/19 | critical |
181259 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP1) (SUSE-SU-2023:3566-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
152480 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2647-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | high |
124827 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1504) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
109531 | Debian DLA-1369-1 : linux security update (Spectre) | Nessus | Debian Local Security Checks | 2018/5/3 | 2025/3/19 | critical |
175926 | Debian dla-3403 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2023/5/17 | 2025/1/22 | high |
241873 | Azure Linux 3.0 Security Update: net-tools (CVE-2025-46836) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/15 | medium |
179115 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3075-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
179128 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2023:3035-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
179702 | AlmaLinux 8 : kernel-rt (ALSA-2023:4541) | Nessus | Alma Linux Local Security Checks | 2023/8/11 | 2024/2/1 | high |
183080 | Rocky Linux 8 : kernel-rt (RLSA-2023:4541) | Nessus | Rocky Linux Local Security Checks | 2023/10/14 | 2024/2/1 | high |
188988 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2935) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
191676 | NVIDIA Windows GPU Display Driver (February 2024) | Nessus | Windows | 2024/3/7 | 2024/6/14 | high |
211054 | Fedora 41 : podman-tui (2024-1cab90a9e7) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/15 | high |
107310 | Solaris 10 (sparc) : 119213-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107812 | Solaris 10 (x86) : 119214-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107815 | Solaris 10 (x86) : 119214-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
91085 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
51615 | SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3462 / 3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
102717 | Fedora 26 : kernel (2017-4336d64e21) | Nessus | Fedora Local Security Checks | 2017/8/24 | 2021/1/11 | high |
40605 | Fedora 10 : kernel-2.6.27.29-170.2.79.fc10 (2009-8647) | Nessus | Fedora Local Security Checks | 2009/8/18 | 2021/1/11 | high |
40606 | Fedora 11 : kernel-2.6.29.6-217.2.7.fc11 (2009-8649) | Nessus | Fedora Local Security Checks | 2009/8/18 | 2021/1/11 | high |
41540 | SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6439) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | high |
87758 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerability (USN-2857-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
102367 | Amazon Linux AMI : kernel (ALAS-2017-868) | Nessus | Amazon Linux Local Security Checks | 2017/8/11 | 2019/6/10 | high |
91875 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3016-3) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
109911 | Solaris 10 (sparc) : 119213-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2020/1/7 | high |
50341 | RHEL 5 : glibc (RHSA-2010:0793) | Nessus | Red Hat Local Security Checks | 2010/10/26 | 2021/1/14 | high |
91879 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-3017-3) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
125301 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1508) | Nessus | Huawei Local Security Checks | 2019/5/21 | 2022/5/20 | critical |
51613 | SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3433 / 3436 / 3445) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
91082 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-2965-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
40637 | Mandriva Linux Security Advisory : kernel (MDVSA-2009:205) | Nessus | Mandriva Local Security Checks | 2009/8/20 | 2021/1/6 | high |
63899 | RHEL 4 : kernel (RHSA-2009:1469) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
125004 | EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2022/5/20 | critical |
106134 | Ubuntu 14.04 LTS / 16.04 LTS : GNU C Library vulnerabilities (USN-3534-1) | Nessus | Ubuntu Local Security Checks | 2018/1/18 | 2025/9/3 | critical |
84976 | RHEL 6 : libuser (RHSA-2015:1482) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2021/2/5 | high |
87760 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerability (USN-2858-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
60893 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
87096 | Oracle Linux 7: abrt / および / libreport (ELSA-2015-2505) | Nessus | Oracle Linux Local Security Checks | 2015/11/30 | 2024/11/1 | high |