122573 | OracleVM 3.3 / 3.4 : polkit (OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 2019/3/4 | 2025/2/18 | high |
39435 | Mac OS X : Java for Mac OS X 10.5 Update 4 | Nessus | MacOS X Local Security Checks | 2009/6/17 | 2024/7/24 | high |
41268 | SuSE9 Security Update : IBM Java5 JRE and SDK (YOU Patch Number 12336) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
165269 | RHEL 9 : kpatch-patch (RHSA-2022:6592) | Nessus | Red Hat Local Security Checks | 2022/9/21 | 2024/11/7 | high |
167662 | AlmaLinux 9 : kernel (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
167684 | AlmaLinux 9 : kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
38658 | Mandriva Linux Security Advisory : udev (MDVSA-2009:103-1) | Nessus | Mandriva Local Security Checks | 2009/5/1 | 2021/1/6 | high |
46187 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
110645 | CentOS 6 : kernel (CESA-2018:1854) (Spectre) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | high |
123466 | Amazon Linux 2 : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
102419 | Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
104583 | CentOS 6:核心 (CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
127146 | NewStart CGSL MAIN 5.04:核心多個弱點 (NS-SA-2019-0004) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
241874 | Azure Linux 3.0 安全性更新sudo (CVE-2025-32463) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/30 | high |
103159 | openSUSE Security Update : xen (openSUSE-2017-1023) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2021/1/19 | high |
165522 | RHEL 7 : kernel (RHSA-2022:6741) | Nessus | Red Hat Local Security Checks | 2022/9/28 | 2024/11/7 | high |
204950 | RHEL 8 : kpatch-patch-4_18_0-305_120_1 (RHSA-2024:4970) | Nessus | Red Hat Local Security Checks | 2024/8/1 | 2024/11/7 | high |
141251 | HP Device Manager 4.x < 4.7 SP 13 / 5.x < 5.0.4 Multiple Vulnerabilities | Nessus | Windows | 2020/10/7 | 2022/12/5 | critical |
53504 | CentOS 5 : conga (CESA-2011:0394) | Nessus | CentOS Local Security Checks | 2011/4/21 | 2021/1/4 | high |
76110 | IBM DB2 10.1 < Fix Pack 3a Multiple Vulnerabilities | Nessus | Databases | 2014/6/18 | 2022/12/5 | high |
249627 | Linux Distros Unpatched Vulnerability : CVE-2019-11753 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
243381 | Linux Distros Unpatched Vulnerability : CVE-2019-11736 | Nessus | Misc. | 2025/8/4 | 2025/8/4 | high |
171948 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:0547-1) | Nessus | SuSE Local Security Checks | 2023/2/28 | 2023/7/14 | high |
183769 | SUSE SLES12 Security Update : suse-module-tools (SUSE-SU-2023:4159-1) | Nessus | SuSE Local Security Checks | 2023/10/24 | 2023/10/24 | high |
236491 | Alibaba Cloud Linux 3 : 0177: device-mapper-multipath (ALINUX3-SA-2022:0177) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
20688 | Ubuntu 4.10 : enscript vulnerabilities (USN-68-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
161361 | RHEL 8 : container-tools:2.0 (RHSA-2022:4651) | Nessus | Red Hat Local Security Checks | 2022/5/19 | 2024/11/7 | high |
179723 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:3289-1) | Nessus | SuSE Local Security Checks | 2023/8/12 | 2023/8/18 | medium |
143666 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3656-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
65808 | Mozilla Thunderbird ESR 17.x < 17.0.5 Multiple Vulnerabilities | Nessus | Windows | 2013/4/4 | 2019/11/27 | critical |
132686 | RHEL 7 : kpatch-patch (RHSA-2020:0027) | Nessus | Red Hat Local Security Checks | 2020/1/7 | 2024/11/7 | high |
42289 | VMSA-2009-0015 : VMware hosted products and ESX patches resolve two security issues | Nessus | VMware ESX Local Security Checks | 2009/10/28 | 2021/1/6 | medium |
12465 | RHEL 2.1 : XFree86 (RHSA-2004:060) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
160494 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1486-1) | Nessus | SuSE Local Security Checks | 2022/5/4 | 2023/7/14 | high |
80026 | Ubuntu 14.04 LTS : QEMU vulnerabilities (USN-2439-1) | Nessus | Ubuntu Local Security Checks | 2014/12/15 | 2025/9/3 | critical |
241268 | AlmaLinux 9 : xorg-x11-server-Xwayland (ALSA-2025:7165) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
241270 | AlmaLinux 9 : xorg-x11-server (ALSA-2025:7163) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
40176 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-1091) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | high |
67067 | CentOS 4 : kernel (CESA-2009:1541) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | high |
150118 | RHEL 8 : kpatch-patch (RHSA-2021:2167) | Nessus | Red Hat Local Security Checks | 2021/6/1 | 2024/11/7 | high |
163931 | SUSE SLES12 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2022:2697-1) | Nessus | SuSE Local Security Checks | 2022/8/9 | 2023/10/25 | high |
150745 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2021:1932-1) | Nessus | SuSE Local Security Checks | 2021/6/12 | 2023/7/13 | high |
172144 | Amazon Linux 2 : sudo (ALAS-2023-1985) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | high |
157716 | AlmaLinux 8 : kernel (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/10/6 | high |
97960 | CentOS 6:samba4 (CESA-2017:0744) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
99069 | Oracle Linux 6:samba (ELSA-2017-0662) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
195247 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1605) | Nessus | Huawei Local Security Checks | 2024/5/9 | 2024/5/9 | high |
96142 | Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple Vulnerabilities | Nessus | Misc. | 2016/12/27 | 2019/11/13 | high |
97931 | RHEL 7 : Gluster Storage (RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
112459 | WordPress 3.7.x < 3.7.34 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |