181691 | Drupal 9.5.x < 9.5.11 / 10.x < 10.0.11 / 10.1.x < 10.1.4 Drupal Vulnerability (SA-CORE-2023-006) | Nessus | CGI abuses | 2023/9/20 | 2023/10/6 | high |
183446 | Amazon Linux 2 : docker (ALASECS-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/11 | medium |
182705 | Amazon Linux AMI : cacti (ALAS-2023-1842) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
190087 | SUSE SLES15 Security Update : kernel RT (Live Patch 15 for SLE 15 SP4) (SUSE-SU-2024:0351-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
190114 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP2) (SUSE-SU-2024:0389-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/13 | high |
190011 | SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:0344-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/6 | high |
193686 | RHEL 9 : nodejs:18 (RHSA-2024:1932) | Nessus | Red Hat Local Security Checks | 2024/4/22 | 2025/2/13 | high |
63975 | RHEL 5 : conga (RHSA-2011:0394) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/3/24 | high |
236442 | Alibaba Cloud Linux 3 : 0108: systemd (ALINUX3-SA-2023:0108) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
237327 | RHEL 9 : perl-Module-ScanDeps (RHSA-2025:7350) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | medium |
82247 | openSUSE Security Update : MozillaFirefox (openSUSE-2015-263) | Nessus | SuSE Local Security Checks | 2015/3/26 | 2021/1/19 | high |
211759 | RHEL 9 : tigervnc (RHSA-2024:9816) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
92846 | F5 Networks BIG-IP : BIG-IP file validation vulnerability (K12401251) | Nessus | F5 Networks Local Security Checks | 2016/8/11 | 2019/5/9 | high |
152444 | RHEL 8 : kpatch-patch (RHSA-2021:3044) | Nessus | Red Hat Local Security Checks | 2021/8/11 | 2025/3/6 | high |
159030 | RHEL 8 : virt:av and virt-devel:av (RHSA-2022:0949) | Nessus | Red Hat Local Security Checks | 2022/3/17 | 2025/4/14 | high |
122218 | EulerOS 2.0 SP5 : systemd (EulerOS-SA-2019-1045) | Nessus | Huawei Local Security Checks | 2019/2/15 | 2022/2/1 | high |
243605 | Linux Distros Unpatched Vulnerability : CVE-2025-4211 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | high |
157684 | AlmaLinux 8 : linux-firmware (ALSA-2021:1620) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | high |
167983 | AlmaLinux 9 : dovecot (ALSA-2022:8208) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/30 | high |
12309 | RHEL 2.1 : openssh (RHSA-2002:131) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
182386 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3903-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2024/1/15 | high |
184610 | Rocky Linux 8 : samba (RLSA-2021:5082) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
110237 | CentOS 7 : pcs (CESA-2018:1060) | Nessus | CentOS Local Security Checks | 2018/5/31 | 2024/9/30 | high |
130531 | RHEL 8 : freeradius:3.0 (RHSA-2019:3353) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/11/7 | high |
166022 | RHEL 8 : kernel (RHSA-2022:6872) | Nessus | Red Hat Local Security Checks | 2022/10/11 | 2024/11/7 | high |
236521 | Alibaba Cloud Linux 3 : 0010: sudo (ALINUX3-SA-2023:0010) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
187908 | Ivanti Connect Secure 9.x / 22.x Multiple Vulnerabilities | Nessus | Misc. | 2024/1/10 | 2024/11/15 | critical |
205158 | FreeBSD : Gitlab -- Vulnerabilities (729008b9-54bf-11ef-a61b-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 2024/8/7 | 2025/8/7 | high |
153544 | VMware vCenter Server < 6.7 Multiple Vulnerabilities (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | critical |
190805 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-050) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/16 | high |
111082 | Debian DLA-1422-2 : linux security update (Spectre) | Nessus | Debian Local Security Checks | 2018/7/16 | 2024/9/4 | high |
124048 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2019-4612) | Nessus | Oracle Linux Local Security Checks | 2019/4/15 | 2024/11/1 | high |
106469 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2019/9/27 | critical |
164016 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
164458 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2024/6/26 | high |
105726 | Ubuntu 17.10:linux 漏洞 (USN-3523-1) (Meltdown) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2023/5/11 | high |
191221 | CentOS 9:polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
124595 | DebianDLA-1771-1: linux-4.9のセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/5/6 | 2024/5/29 | high |
123445 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0767-1) | Nessus | SuSE Local Security Checks | 2019/3/28 | 2022/5/20 | high |
123635 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0828-1) | Nessus | SuSE Local Security Checks | 2019/4/2 | 2022/5/20 | high |
104814 | MacOS 10.13のroot認証バイパス(セキュリティ更新プログラム2017-001) | Nessus | MacOS X Local Security Checks | 2017/11/28 | 2025/2/18 | critical |
190364 | Docker Desktop < 複数の脆弱性4.27.1 | Nessus | MacOS X Local Security Checks | 2024/2/9 | 2024/9/23 | critical |
130007 | Oracle Solaris 重要パッチ更新:oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
152536 | Ubuntu 16.04 ESM: Linux カーネルの脆弱性 (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 2021/8/12 | 2024/8/27 | high |
176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 2023/6/1 | 2024/4/26 | high |
190429 | Rocky Linux 8container-tools:rhel8RLSA-2024:0752 | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/13 | high |
208601 | CentOS 7:docker(RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
152970 | CentOS 7 : kernel (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 2021/9/2 | 2024/10/9 | high |
106672 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0383-1)(Spectre) | Nessus | SuSE Local Security Checks | 2018/2/8 | 2020/1/23 | critical |
106740 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-153)(Spectre) | Nessus | SuSE Local Security Checks | 2018/2/12 | 2021/1/19 | critical |