210410 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2024:8798) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2025/3/24 | high |
194393 | RHEL 9 : Red Hat OpenStack Platform 17.1.1 (python-gevent) (RHSA-2023:7438) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
236363 | Alibaba Cloud Linux 3 : 0252: tigervnc (ALINUX3-SA-2024:0252) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
236368 | Alibaba Cloud Linux 3 : 0238: xorg-x11-server (ALINUX3-SA-2024:0238) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
150810 | RHEL 8 : microcode_ctl (RHSA-2021:2308) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2025/3/6 | high |
158105 | Slackware Linux 15.0 / current util-linux Vulnerability (SSA:2022-046-02) | Nessus | Slackware Local Security Checks | 2022/2/16 | 2022/3/8 | medium |
152950 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2021:3327) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2023/1/17 | high |
187642 | AlmaLinux 8 : tigervnc (ALSA-2024:0018) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/4 | high |
187736 | CentOS 8 : tigervnc (CESA-2024:0018) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/2/8 | high |
187763 | CentOS 7 : xorg-x11-server (RHSA-2024:0009) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
249270 | EulerOS 2.0 SP11 : libcap (EulerOS-SA-2025-1959) | Nessus | Huawei Local Security Checks | 2025/8/14 | 2025/8/14 | medium |
238165 | EulerOS 2.0 SP12 : libcap (EulerOS-SA-2025-1593) | Nessus | Huawei Local Security Checks | 2025/6/11 | 2025/6/11 | medium |
240142 | RHEL 9 : ipa (RHSA-2025:9185) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
241808 | EulerOS 2.0 SP10 : libcap (EulerOS-SA-2025-1779) | Nessus | Huawei Local Security Checks | 2025/7/10 | 2025/7/10 | medium |
165139 | RHEL 8 : polkit (RHSA-2021:2236) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
166542 | RHEL 8 : kpatch-patch (RHSA-2022:7137) | Nessus | Red Hat Local Security Checks | 2022/10/26 | 2025/3/6 | high |
167205 | RHEL 8 : kpatch-patch (RHSA-2022:7885) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2024/11/7 | high |
167766 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2022:4034-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2024/1/15 | high |
251953 | Linux Distros Unpatched Vulnerability : CVE-2025-4404 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
166470 | RHEL 7 : kernel (RHSA-2022:7171) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
236849 | AlmaLinux 8 : firefox (ALSA-2025:4458) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
163695 | RHEL 7 : kernel (RHSA-2022:5802) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/7 | high |
53500 | RHEL 6:polkit(RHSA-2011:0455) | Nessus | Red Hat Local Security Checks | 2011/4/20 | 2025/4/14 | high |
50400 | Fedora 14:kernel-2.6.35.6-48.fc14(2010-16826) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2023/5/14 | high |
189895 | Amazon Linux 2 : runc(ALASECS-2024-033) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
119339 | Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3836-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
46189 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
46191 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
178262 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2023-12590) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/10/22 | high |
165315 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
59479 | CentOS 5:カーネル(CESA-2012:0721) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2021/1/4 | high |
104649 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2327-2) | Nessus | SuSE Local Security Checks | 2017/11/17 | 2021/1/6 | high |
68258 | Oracle Linux 6:polkit (ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
63417 | NVIDIA Display Driver Service 远程堆栈缓冲区溢出(凭据检查) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
189893 | Amazon Linux AMI:runc (ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190380 | Oracle Linux 7:runc (ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |
190537 | Oracle Linux 8:container-tools: ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2024/11/2 | high |
180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
55077 | USN-1119-1:linux-ti-omap4 漏洞 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
119303 | Ubuntu 18.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |
119338 | Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2 漏洞 (USN-3835-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2024/7/17 | high |
178261 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/10/24 | high |
178263 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/10/22 | high |
130960 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2962-1) | Nessus | SuSE Local Security Checks | 2019/11/13 | 2024/4/11 | critical |
68258 | Oracle Linux 6:polkit(ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
63417 | NVIDIA Display Driver Service リモートのスタックバッファオーバーフロー(credentialed check) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
189893 | Amazon Linux AMI:runc(ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190380 | Oracle Linux 7: runc(ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |
190537 | Oracle Linux 8 : container-tools: ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2024/11/2 | high |
180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |