44821 | Debian DSA-1956-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
157747 | Rocky Linux 8 : microcode_ctl (RLSA-2021:2308) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
164098 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2022:2779-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
124098 | RHEL 6 / 7 : httpd24-httpd and httpd24-mod_auth_mellon (RHSA-2019:0746) | Nessus | Red Hat Local Security Checks | 2019/4/17 | 2025/3/11 | high |
158082 | RHEL 7 : kpatch-patch (RHSA-2022:0533) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/11/7 | high |
267044 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414648) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | high |
162659 | RHEL 8 : kpatch-patch (RHSA-2022:5476) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/9/12 | high |
167758 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:4033-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2024/1/15 | high |
500996 | Siemens SCALANCE LPE940 Improper Preservation of Permissions (CVE-2022-0847) | Tenable OT Security | Tenable.ot | 2023/4/11 | 2024/1/15 | high |
181667 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3682-1) | Nessus | SuSE Local Security Checks | 2023/9/20 | 2025/9/24 | high |
182563 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3969-1) | Nessus | SuSE Local Security Checks | 2023/10/5 | 2025/9/24 | high |
75666 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:0935-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
189168 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0113-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/6/26 | high |
158472 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1271) | Nessus | Huawei Local Security Checks | 2022/3/1 | 2023/4/25 | high |
145120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0133-1) | Nessus | SuSE Local Security Checks | 2021/1/20 | 2023/2/9 | critical |
118474 | DebianDSA-4328-1:xorg-server - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/10/29 | 2025/2/28 | medium |
190686 | Debian dla-3735: golang-github-opencontainers-runc-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/19 | 2025/1/22 | high |
190223 | RHEL 8: container-tools: rhel8 (RHSA-2024: 0752) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2025/3/6 | high |
177862 | Amazon Linux 2kernel、 --advisory ALAS2-2023-2100ALAS-2023-2100 | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2025/10/14 | high |
164817 | OracleVM 3.4: kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | 2022/9/7 | 2024/1/15 | high |
97596 | RHEL 7:Red Hat JBoss Web Server 3.1.0(RHSA-2017:0456) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2023/5/14 | critical |
182443 | Oracle Linux 6/7: Unbreakable Enterprise Kernel (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | 2023/10/3 | 2025/9/9 | high |
190224 | RHEL 9:runc (RHSA-2024: 0755) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190227 | RHEL 8/9:OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190231 | RHEL 8:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190234 | RHCOS 4:OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
190365 | Docker Desktop < 4.27.1 多个漏洞 | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |
189999 | RHEL 9:runc (RHSA-2024: 0670) | Nessus | Red Hat Local Security Checks | 2024/2/5 | 2025/3/6 | high |
190230 | RHEL 8:container-tools: 2.0 (RHSA-2024: 0758) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190232 | RHEL 8:container-tools: 4.0 (RHSA-2024: 0757) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
108842 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3619-1) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/8/27 | high |
164568 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
164576 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
97931 | RHEL 7:Gluster Storage(RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
124048 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2019-4612) | Nessus | Oracle Linux Local Security Checks | 2019/4/15 | 2024/11/1 | high |
164016 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
164458 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2024/6/26 | high |
191221 | CentOS 9:polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
106469 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2019/9/27 | critical |
105726 | Ubuntu 17.10:linux 漏洞 (USN-3523-1) (Meltdown) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2023/5/11 | high |
159353 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2025/9/25 | high |
126009 | Debian DLA-1824-1 : linux-4.9 security update (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 2019/6/19 | 2024/5/15 | critical |
100876 | Debian DLA-993-2 : linux regression update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/11 | critical |
190386 | Fedora 38 : runc (2024-9044c9eefa) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | high |
43843 | RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2009:0466) | Nessus | Red Hat Local Security Checks | 2010/1/10 | 2021/1/14 | critical |
123496 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0784-1) | Nessus | SuSE Local Security Checks | 2019/3/29 | 2022/5/20 | high |
89115 | VMware ESX Multiple Vulnerabilities (VMSA-2009-0009) (remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | high |
163998 | SUSE SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP3) (SUSE-SU-2022:2732-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/7/14 | high |
164013 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |