99069 | Oracle Linux 6:samba(ELSA-2017-0662) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
97960 | CentOS 6:Samba4(CESA-2017:0744) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
100877 | Debian DSA-3886-1 : linux - security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/4 | critical |
124048 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2019-4612) | Nessus | Oracle Linux Local Security Checks | 2019/4/15 | 2024/11/1 | high |
106469 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2019/9/27 | critical |
105726 | Ubuntu 17.10:linux 弱點 (USN-3523-1) (Meltdown) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2023/5/11 | high |
164016 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
191221 | CentOS 9:polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
164458 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2024/6/26 | high |
96142 | Samba 4.3.x < 4.3.13/4.4.x < 4.4.8 / 4.5.x < 4.5.3の複数の脆弱性 | Nessus | Misc. | 2016/12/27 | 2019/11/13 | high |
97880 | RHEL 6:samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
99072 | Oracle Linux 6:samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
189207 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0160-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/6/17 | high |
189895 | Amazon Linux 2 : runc (ALASECS-2024-033) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
53500 | RHEL 6 : polkit (RHSA-2011:0455) | Nessus | Red Hat Local Security Checks | 2011/4/20 | 2025/4/14 | high |
50400 | Fedora 14 : kernel-2.6.35.6-48.fc14 (2010-16826) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2023/5/14 | high |
119339 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3836-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
203842 | Photon OS 3.0: Linux PHSA-2021-3.0-0234 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
46189 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
46191 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
41527 | SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 5960) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
36186 | Slackware 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / current : udev (SSA:2009-111-01) | Nessus | Slackware Local Security Checks | 2009/4/21 | 2021/1/14 | high |
59479 | CentOS 5 : kernel (CESA-2012:0721) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2021/1/4 | high |
165315 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
178262 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12590) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/10/22 | high |
169330 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891) | Nessus | Huawei Local Security Checks | 2022/12/27 | 2024/1/16 | high |
240034 | TencentOS Server 3: tigervnc (TSSA-2024:1087) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
109837 | RHEL 6 : chromium-browser (RHSA-2018:1446) | Nessus | Red Hat Local Security Checks | 2018/5/16 | 2024/11/5 | high |
108769 | Debian DLA-1335-1 : zsh security update | Nessus | Debian Local Security Checks | 2018/4/2 | 2024/11/22 | high |
100345 | RHEL 7 : kdelibs (RHSA-2017:1264) | Nessus | Red Hat Local Security Checks | 2017/5/23 | 2019/10/24 | high |
101773 | Samba 4.4.x < 4.4.15 / 4.5.x < 4.5.12 / 4.6.x < 4.6.6 KDC-REP Service Name Validation (Orpheus' Lyre) | Nessus | Misc. | 2017/7/17 | 2019/11/12 | high |
140790 | Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX281474) | Nessus | CGI abuses | 2020/9/25 | 2024/2/12 | high |
133032 | SUSE SLED15 / SLES15 Security Update : slurm (SUSE-SU-2020:0110-1) | Nessus | SuSE Local Security Checks | 2020/1/17 | 2024/3/29 | critical |
136670 | Intel® PROSet/Wireless WiFi Software x < 21.70.0 Multiple Vulnerabilities | Nessus | Windows | 2020/5/15 | 2020/11/2 | high |
130249 | RHEL 7 : sudo (RHSA-2019:3197) | Nessus | Red Hat Local Security Checks | 2019/10/25 | 2024/11/7 | high |
131233 | Symantec Endpoint Protection Client 12.x < 12.1.7454.7000 / 14.x < 14.2.5323.2000 Multiple Vulnerabilities (SYMSA1488) | Nessus | Windows | 2019/11/22 | 2024/4/10 | high |
151802 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:2384-1) | Nessus | SuSE Local Security Checks | 2021/7/17 | 2023/7/13 | high |
164792 | RHEL 8 : open-vm-tools (RHSA-2022:6356) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
164794 | RHEL 8 : open-vm-tools (RHSA-2022:6357) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
148701 | Debian DLA-2627-1 : xorg-server security update | Nessus | Debian Local Security Checks | 2021/4/16 | 2021/5/24 | high |
161151 | RHEL 7 : kpatch-patch (RHSA-2022:2211) | Nessus | Red Hat Local Security Checks | 2022/5/13 | 2024/11/7 | high |
168434 | Amazon Linux 2 : device-mapper-multipath (ALAS-2022-1883) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | high |
75281 | openSUSE Security Update : postgresql92 (openSUSE-SU-2014:0345-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
60739 | Scientific Linux Security Update : sudo on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
31113 | openSUSE 10 Security Update : seamonkey (seamonkey-5011) | Nessus | SuSE Local Security Checks | 2008/2/18 | 2021/1/14 | high |
194162 | RHEL 5 : sudo (RHSA-2019:4191) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
179189 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP3) (SUSE-SU-2023:3111-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
186808 | FreeBSD : xorg-server -- Multiple vulnerabilities (972568d6-3485-40ab-80ff-994a8aaf9683) | Nessus | FreeBSD Local Security Checks | 2023/12/13 | 2023/12/22 | high |
186830 | Debian DSA-5576-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2023/12/13 | 2025/1/24 | high |
186876 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4789-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/22 | high |