20779 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-1) | Nessus | Ubuntu Local Security Checks | 2006/1/21 | 2021/1/19 | medium |
27290 | openSUSE 10 Security Update : kernel (kernel-2099) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | high |
236218 | Alibaba Cloud Linux 3 : 0010: xorg-x11-server (ALINUX3-SA-2024:0010) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
207406 | Amazon Linux 2 : microcode_ctl (ALAS-2024-2635) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2024/12/11 | high |
223635 | Linux Distros Unpatched Vulnerability : CVE-2021-23133 | Nessus | Misc. | 2025/3/4 | 2025/8/12 | high |
226980 | Linux Distros Unpatched Vulnerability : CVE-2023-4208 | Nessus | Misc. | 2025/3/5 | 2025/8/12 | high |
132007 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3261-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
190928 | RHEL 8 : kpatch-patch (RHSA-2024:0937) | Nessus | Red Hat Local Security Checks | 2024/2/23 | 2024/11/7 | high |
192852 | RHEL 8 : kpatch-patch (RHSA-2024:1612) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |
249196 | EulerOS 2.0 SP11 : libcap (EulerOS-SA-2025-1933) | Nessus | Huawei Local Security Checks | 2025/8/13 | 2025/8/13 | medium |
240134 | RHEL 10 : ipa (RHSA-2025:9190) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240138 | RHEL 9 : ipa (RHSA-2025:9184) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
161076 | RHEL 7 : podman (RHSA-2022:2190) | Nessus | Red Hat Local Security Checks | 2022/5/12 | 2024/11/7 | high |
252654 | Linux Distros Unpatched Vulnerability : CVE-2022-24052 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
124667 | RHEL 8 : httpd:2.4 (RHSA-2019:0980) | Nessus | Red Hat Local Security Checks | 2019/5/7 | 2024/11/6 | high |
170242 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2023:0114-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2024/9/11 | high |
171020 | Amazon Linux AMI : sudo, sudo-devel (ALAS-2023-1682) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | high |
166018 | RHEL 8 : kpatch-patch (RHSA-2022:6875) | Nessus | Red Hat Local Security Checks | 2022/10/11 | 2024/11/7 | high |
170153 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current sudo Vulnerability (SSA:2023-018-01) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2024/9/11 | high |
190806 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-060) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
235837 | AlmaLinux 8 : thunderbird (ALSA-2025:4797) | Nessus | Alma Linux Local Security Checks | 2025/5/13 | 2025/5/13 | critical |
236860 | AlmaLinux 9 : firefox (ALSA-2025:4443) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
122726 | Fedora 29:kernel / kernel-headers(2019-87e7046631) | Nessus | Fedora Local Security Checks | 2019/3/11 | 2024/6/14 | medium |
92688 | Oracle Linux 7:カーネル(ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 2016/8/3 | 2024/10/22 | high |
85408 | Mac OS X 10.10.x < 10.10.5 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2015/8/17 | 2024/5/28 | high |
165266 | RHEL 9: カーネル (RHSA-2022: 6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
104617 | Oracle Linux 6: カーネル(ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 2017/11/16 | 2024/10/22 | high |
102422 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
105172 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3265-1)(KRACK) | Nessus | SuSE Local Security Checks | 2017/12/12 | 2021/1/19 | critical |
56508 | VMSA-2011-0012 :第三方库和 ESX 服务控制台的 VMware ESXi 和 ESX 更新 | Nessus | VMware ESX Local Security Checks | 2011/10/14 | 2023/5/14 | high |
130006 | Oracle Solaris 关键修补程序更新:oct2019_SRU11_3_36_15_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
190363 | Docker Desktop < 4.27.1 多个漏洞 | Nessus | Windows | 2024/2/9 | 2024/9/23 | critical |
189860 | Ubuntu 18.04 ESM/20.04 LTS/22.04 LTS/23.10:runC 漏洞 (USN-6619-1) | Nessus | Ubuntu Local Security Checks | 2024/1/31 | 2024/8/28 | high |
100877 | Debian DSA-3886-1 : linux - security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/4 | critical |
110072 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0223)(Spectre) | Nessus | OracleVM Local Security Checks | 2018/5/24 | 2024/10/1 | high |
189897 | Amazon Linux 2: runc(ALASDOCKER-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190379 | Oracle Linux 7: runc(ELSA-2024-12148) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |
164560 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
119302 | Ubuntu 18.10 LTS:Linuxカーネル(AWS)の脆弱性(USN-3832-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2024/7/18 | high |
93600 | Ubuntu 14.04 LTS / 16.04 LTS : Tomcatの脆弱性 (USN-3081-1) | Nessus | Ubuntu Local Security Checks | 2016/9/20 | 2024/8/27 | high |
142021 | Ubuntu 16.04 LTS : Tomcat の脆弱性 (USN-3081-2) | Nessus | Ubuntu Local Security Checks | 2020/10/28 | 2024/8/27 | high |
52011 | VMSA-2009-0009:udev、sudo、curl 用の ESX サービスコンソール 更新 | Nessus | VMware ESX Local Security Checks | 2011/2/17 | 2021/1/6 | high |
109317 | Ubuntu 16.04 LTS : Linux カーネル (Intel Euclid) の脆弱性 (USN-3633-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
184349 | OracleVM 3.4: kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 2023/11/3 | 2023/12/15 | high |
97506 | Oracle Linux 7:カーネル(ELSA-2017-0386) | Nessus | Oracle Linux Local Security Checks | 2017/3/3 | 2024/10/22 | high |
66919 | FreeBSD:FreeBSD -- mmap による権限昇格(abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 2013/6/19 | 2021/1/6 | medium |
92695 | RHEL 7:kernel-rt(RHSA-2016:1541) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | medium |
68540 | Oracle Linux 5:カーネル(ELSA-2012-0721) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
57150 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7713) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
56005 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7712) | Nessus | SuSE Local Security Checks | 2011/8/30 | 2021/1/19 | critical |