241814 | EulerOS 2.0 SP10 : libcap (EulerOS-SA-2025-1802) | Nessus | Huawei Local Security Checks | 2025/7/10 | 2025/7/10 | medium |
159352 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1034-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2023/7/13 | high |
184105 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP1) (SUSE-SU-2023:4300-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
244497 | Linux Distros Unpatched Vulnerability : CVE-2017-15129 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
96076 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2016:3208-1) | Nessus | SuSE Local Security Checks | 2016/12/22 | 2021/1/6 | high |
179952 | F5 Networks BIG-IP : VMware Tools vulnerability (K87046687) | Nessus | F5 Networks Local Security Checks | 2023/8/18 | 2025/3/31 | high |
20644 | Ubuntu 4.10 : samba vulnerability (USN-29-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
140509 | openSUSE Security Update : MozillaFirefox (openSUSE-2020-1391) | Nessus | SuSE Local Security Checks | 2020/9/11 | 2024/2/20 | high |
49635 | Fedora 14 : kernel-2.6.35.4-28.fc14 (2010-14832) | Nessus | Fedora Local Security Checks | 2010/9/22 | 2021/1/11 | high |
31602 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5098) | Nessus | SuSE Local Security Checks | 2008/3/17 | 2021/1/14 | high |
20642 | Ubuntu 4.10 : libxpm4 vulnerability (USN-27-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
243069 | RockyLinux 8 : thunderbird (RLSA-2025:4797) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
227155 | Linux Distros Unpatched Vulnerability : CVE-2023-4207 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
227271 | Linux Distros Unpatched Vulnerability : CVE-2023-4206 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
150808 | RHEL 8 : microcode_ctl (RHSA-2021:2306) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2024/11/7 | high |
152360 | CentOS 7 : microcode_ctl (CESA-2021:3028) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
152367 | CentOS 8 : microcode_ctl (CESA-2021:3027) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
147871 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0870-1) | Nessus | SuSE Local Security Checks | 2021/3/18 | 2024/1/9 | high |
150161 | RHEL 8 : polkit (RHSA-2021:2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |
150293 | RHEL 8 : polkit (RHSA-2021:2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
163697 | RHEL 7 : kernel (RHSA-2022:5805) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/8 | high |
240130 | RHEL 8 : idm:DL1 (RHSA-2025:9194) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/10/9 | critical |
240132 | RHEL 7 : ipa (RHSA-2025:9189) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240133 | RHEL 9 : ipa (RHSA-2025:9187) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240139 | RHEL 9 : ipa (RHSA-2025:9186) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
269946 | RHEL 8 : idm:client (RHSA-2025:17645) | Nessus | Red Hat Local Security Checks | 2025/10/10 | 2025/10/10 | critical |
108322 | RHEL 6:MRG (RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | high |
123087 | Amazon Linux AMI : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2024/6/12 | high |
123682 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
84988 | CentOS 7 : libuser (CESA-2015:1483) | Nessus | CentOS Local Security Checks | 2015/7/27 | 2021/1/4 | high |
78438 | MS14-062:訊息佇列服務中的一個弱點可導致權限提升 (2993254) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2018/11/15 | high |
165264 | RHEL 9:kernel-rt (RHSA-2022: 6582) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
110701 | Oracle Linux 6:核心 (ELSA-2018-1854) | Nessus | Oracle Linux Local Security Checks | 2018/6/27 | 2024/10/22 | high |
183572 | Ubuntu 16.04 ESM:OpenSMTPD 弱點 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
108322 | RHEL 6:MRG(RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | high |
123087 | Amazon Linux AMI:kernel(ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2024/6/12 | high |
123682 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
84988 | CentOS 7:libuser(CESA-2015:1483) | Nessus | CentOS Local Security Checks | 2015/7/27 | 2021/1/4 | high |
78438 | MS14-062:Message Queuing サービスの権限昇格可能な脆弱性(2993254) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2018/11/15 | high |
165264 | RHEL 9: kernel-rt (RHSA-2022: 6582) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
110701 | Oracle Linux 6:カーネル(ELSA-2018-1854) | Nessus | Oracle Linux Local Security Checks | 2018/6/27 | 2024/10/22 | high |
183572 | Ubuntu 16.04 ESM: OpenSMTPD の脆弱性 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
130960 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2962-1) | Nessus | SuSE Local Security Checks | 2019/11/13 | 2024/4/11 | critical |
170485 | Debian DSA-5324-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/1/24 | 2025/9/17 | high |
165228 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3282-1) | Nessus | SuSE Local Security Checks | 2022/9/17 | 2023/7/14 | high |
102953 | SUSE SLED12 Security Update : xen (SUSE-SU-2017:2327-1) | Nessus | SuSE Local Security Checks | 2017/9/5 | 2021/1/6 | high |
132072 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:3296-1) | Nessus | SuSE Local Security Checks | 2019/12/16 | 2020/7/10 | high |
190266 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1210) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | high |
119339 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3836-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
189895 | Amazon Linux 2:runc (ALASECS-2024-033) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |