191221 | CentOS 9:polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
164016 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
105726 | Ubuntu 17.10:linux 漏洞 (USN-3523-1) (Meltdown) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2023/5/11 | high |
106469 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2019/9/27 | critical |
164458 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2024/6/26 | high |
119339 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3836-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
189895 | Amazon Linux 2:runc (ALASECS-2024-033) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
53500 | RHEL 6:polkit (RHSA-2011:0455) | Nessus | Red Hat Local Security Checks | 2011/4/20 | 2025/4/14 | high |
59479 | CentOS 5 : 核心 (CESA-2012:0721) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2021/1/4 | high |
165315 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
178262 | Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2023-12590) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
215929 | Azure Linux 3.0 Security Update: kernel (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
120575 | Fedora 28 : xorg-x11-server (2018-839720583a) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | medium |
211781 | Fedora 39 : needrestart (2024-6015ee69f0) | Nessus | Fedora Local Security Checks | 2024/11/25 | 2025/1/10 | high |
202968 | EulerOS 2.0 SP8 : docker-engine (EulerOS-SA-2024-2024) | Nessus | Huawei Local Security Checks | 2024/7/22 | 2024/7/24 | high |
205353 | GLSA-202408-25 : runc: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/12 | high |
211780 | Fedora 40 : needrestart (2024-d2124788a8) | Nessus | Fedora Local Security Checks | 2024/11/25 | 2025/1/10 | high |
100990 | Ubuntu 12.04 LTS : linux vulnerabilities (USN-3338-1) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2023/1/17 | high |
100930 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3332-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
123061 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0683-1) | Nessus | SuSE Local Security Checks | 2019/3/25 | 2024/6/13 | high |
123125 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0722-1) | Nessus | SuSE Local Security Checks | 2019/3/26 | 2024/6/12 | high |
211901 | RHEL 9 : Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/28 | high |
123545 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-1085) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
104167 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 2017/10/26 | 2024/10/22 | high |
84964 | Amazon Linux AMI : usermode / libuser (ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 2015/7/24 | 2018/5/15 | high |
108705 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0834-1) | Nessus | SuSE Local Security Checks | 2018/3/29 | 2024/11/22 | critical |
163577 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/27 | high |
167658 | AlmaLinux 9 : kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
36177 | RHEL 5 : udev (RHSA-2009:0427) | Nessus | Red Hat Local Security Checks | 2009/4/17 | 2021/1/14 | high |
146512 | Debian DLA-2557-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2021/2/16 | 2024/1/22 | high |
112462 | WordPress 3.9.x < 3.9.32 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112468 | WordPress 4.5.x < 4.5.22 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112479 | WordPress 5.4.x < 5.4.2 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112637 | WordPress 4.3.x < 4.3.25 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112642 | WordPress 4.8.x < 4.8.15 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112643 | WordPress 4.9.x < 4.9.16 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112649 | WordPress 5.5.x < 5.5.2 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
158813 | RHEL 8 : kernel-rt (RHSA-2022:0821) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
60740 | Scientific Linux セキュリティ更新:SL5.4 x86_64 の kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
119339 | Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3836-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
189895 | Amazon Linux 2 : runc(ALASECS-2024-033) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
50400 | Fedora 14:kernel-2.6.35.6-48.fc14(2010-16826) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2023/5/14 | high |
53500 | RHEL 6:polkit(RHSA-2011:0455) | Nessus | Red Hat Local Security Checks | 2011/4/20 | 2025/4/14 | high |
59479 | CentOS 5:カーネル(CESA-2012:0721) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2021/1/4 | high |
178262 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12590) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
165315 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
46189 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
46191 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
190904 | AlmaLinux 8 : kernel (ALSA-2024:0897) | Nessus | Alma Linux Local Security Checks | 2024/2/22 | 2024/2/22 | high |
184952 | Rocky Linux 8 : kernel-rt (RLSA-2022:0819) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |