20640 | Ubuntu 4.10 : libgd2 vulnerability (USN-25-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
173649 | Debian DSA-5380-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2023/3/29 | 2025/1/24 | high |
182112 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2023:3831-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2024/1/15 | high |
100328 | CentOS 7 : kdelibs (CESA-2017:1264) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
130435 | CentOS 7 : sudo (CESA-2019:3197) | Nessus | CentOS Local Security Checks | 2019/11/1 | 2023/1/19 | high |
130976 | CentOS 6 : sudo (CESA-2019:3755) | Nessus | CentOS Local Security Checks | 2019/11/14 | 2023/1/19 | high |
141233 | Oracle Linux 7 : freeradius (ELSA-2020-3984) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | high |
191741 | FreeBSD : Gitlab -- Vulnerabilities (b2caae55-dc38-11ee-96dc-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2024/3/8 | 2024/12/16 | high |
223822 | Linux Distros Unpatched Vulnerability : CVE-2021-34981 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
175719 | Oracle Linux 9 : edk2 (ELSA-2023-2165) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/11/1 | critical |
240826 | SUSE SLES15 Security Update : systemd (SUSE-SU-2025:02019-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
86634 | Amazon Linux AMI : kernel (ALAS-2015-603) | Nessus | Amazon Linux Local Security Checks | 2015/10/29 | 2024/9/9 | critical |
207464 | VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d Multiple Vulnerabilities (VMSA-2024-0019) | Nessus | Misc. | 2024/9/19 | 2025/8/5 | critical |
172682 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1566) | Nessus | Huawei Local Security Checks | 2023/3/18 | 2024/9/11 | high |
201851 | Oracle Linux 9 : glibc (ELSA-2024-12472) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2025/3/27 | high |
177023 | EulerOS 2.0 SP5 : sudo (EulerOS-SA-2023-2173) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2024/9/11 | high |
163794 | RHEL 8 : kpatch-patch (RHSA-2022:5839) | Nessus | Red Hat Local Security Checks | 2022/8/3 | 2025/3/6 | high |
249143 | RHEL 9 : toolbox (RHSA-2025:13673) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
182468 | Ubuntu 22.04 LTS / 23.04 : GNU C Library vulnerabilities (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | high |
189062 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-3099) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
123927 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0901-1) | Nessus | SuSE Local Security Checks | 2019/4/9 | 2022/5/20 | high |
107308 | Solaris 10(sparc):119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
107811 | Solaris 10(x86):119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
148919 | Amazon Linux 2:カーネル(ALAS-2021-1627) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2024/12/17 | high |
152950 | Scientific Linux セキュリティ更新: SL7.x x86_64 のカーネル (2021:3327) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2023/1/17 | high |
164309 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | high |
193998 | RHEL 5 : kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
194001 | RHEL 5 : kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
164577 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.2267) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
123630 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1156) | Nessus | Huawei Local Security Checks | 2019/4/2 | 2022/5/20 | high |
96142 | Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple Vulnerabilities | Nessus | Misc. | 2016/12/27 | 2019/11/13 | high |
100987 | Ubuntu 12.04 LTS: linux-lts-trusty の脆弱性 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2025/4/2 | high |
68126 | Oracle Linux 5:glibc(ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
162824 | F5 Networks BIG-IP:Linux カーネルの脆弱性 (K06524534) | Nessus | F5 Networks Local Security Checks | 2022/7/7 | 2024/1/4 | high |
67842 | Oracle Linux 5:udev(ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
64039 | RHEL 5:カーネル(RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | high |
104106 | CentOS 7:カーネル(CESA-2017:2930) | Nessus | CentOS Local Security Checks | 2017/10/24 | 2021/1/4 | high |
190379 | Oracle Linux 7 : runc (ELSA-2024-12148) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |
204973 | Photon OS 3.0: Runc PHSA-2024-3.0-0775 | Nessus | PhotonOS Local Security Checks | 2024/8/3 | 2024/8/5 | high |
189897 | Amazon Linux 2 : runc (ALASDOCKER-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
110072 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0223) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/5/24 | 2024/10/1 | high |
119302 | Ubuntu 18.10 : Linux kernel (AWS) vulnerabilities (USN-3832-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2024/7/18 | high |
164560 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
93600 | Ubuntu 14.04 LTS / 16.04 LTS : Tomcat vulnerability (USN-3081-1) | Nessus | Ubuntu Local Security Checks | 2016/9/20 | 2024/8/27 | high |
142021 | Ubuntu 16.04 LTS : Tomcat vulnerability (USN-3081-2) | Nessus | Ubuntu Local Security Checks | 2020/10/28 | 2024/8/27 | high |
52011 | VMSA-2009-0009 : ESX Service Console updates for udev, sudo, and curl | Nessus | VMware ESX Local Security Checks | 2011/2/17 | 2021/1/6 | high |
109317 | Ubuntu 16.04 LTS : Linux kernel (Intel Euclid) vulnerability (USN-3633-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
41404 | SuSE 11 Security Update : IBM Java 1.4.2 (SAT Patch Number 735) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
68540 | Oracle Linux 5 : kernel (ELSA-2012-0721) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
92695 | RHEL 7 : kernel-rt (RHSA-2016:1541) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | medium |