182698 | Oracle Linux 9:glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2024/11/1 | high |
182847 | Oracle Linux 8:glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
104566 | RHEL 6:内核 (RHSA-2017:3200) | Nessus | Red Hat Local Security Checks | 2017/11/15 | 2025/4/15 | high |
158743 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
79507 | OracleVM 2.2:内核 (OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
100344 | Oracle Linux 7:samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
100329 | CentOS 7:samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
88648 | MS16-016:適用於 WebDAV 的安全性更新,可解決權限提升問題 (3136041) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
100344 | Oracle Linux 7 : samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
100329 | CentOS 7 : samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
123677 | Ubuntu 18.04 LTS:Linux 核心 (HWE) 弱點 (USN-3930-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
108834 | Ubuntu 17.10:linux 弱點 (USN-3617-1) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/11/21 | high |
152929 | RHEL 7:kpatch-patch (RHSA-2021: 3381) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
157745 | Rocky Linux 8核心 (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
123681 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3932-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
215566 | Azure Linux 3.0 安全性更新glibc (CVE-2023-4911) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/19 | high |
182977 | Oracle Linux 8:glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2024/11/2 | high |
182978 | Oracle Linux 9:glibc (ELSA-2023-12873) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2024/11/1 | high |
191396 | CentOS 9:glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
182516 | GLSA-202310-03:glibc:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/10/4 | 2024/1/29 | high |
109531 | Debian DLA-1369-1:linux 安全性更新 (Spectre) | Nessus | Debian Local Security Checks | 2018/5/3 | 2025/3/19 | critical |
104001 | Oracle Linux 7:核心 (ELSA-2017-2930) | Nessus | Oracle Linux Local Security Checks | 2017/10/20 | 2024/10/22 | high |
118492 | Ubuntu 16.04 LTS / 18.04 LTS:X.Org X Server 弱點 (USN-3802-1) | Nessus | Ubuntu Local Security Checks | 2018/10/29 | 2025/2/28 | medium |
118509 | GLSA-201810-09:X.Org X Server:權限提升 | Nessus | Gentoo Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
158682 | Debian DSA-5092-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2024/3/27 | high |
110325 | Apple TV < 11.4の複数の脆弱性 | Nessus | Misc. | 2018/6/5 | 2024/9/25 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 alpine の複数の脆弱性 (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
157244 | FreeBSD: polkit -- Local 権限昇格 (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 2022/1/31 | 2023/11/6 | high |
157259 | Debian DSA-5059-1: policykit-1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
163692 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2024/1/16 | high |
94285 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2633-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94325 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2658-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
47150 | VMSA-2010-0010 : サービスコンソールカーネル用の ESX 3.5 サードパーティ更新 | Nessus | VMware ESX Local Security Checks | 2010/6/28 | 2021/1/6 | high |
158793 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9212) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
160190 | Oracle Linux 7:Unbreakable Enterprise Kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/11/1 | high |
79130 | MS14-070: Vulnerability in TCP/IP Could Allow Elevation of Privilege (2989935) | Nessus | Windows : Microsoft Bulletins | 2014/11/12 | 2018/11/15 | high |
89754 | MS16-031: Security Update for Microsoft Windows to Address Elevation of Privilege (3140410) | Nessus | Windows : Microsoft Bulletins | 2016/3/8 | 2019/11/20 | high |
84741 | MS15-075: Vulnerabilities in OLE Could Allow Elevation of Privilege (3072633) | Nessus | Windows : Microsoft Bulletins | 2015/7/14 | 2019/11/22 | medium |
86826 | MS15-119: Security Update for Winsock to Address Elevation of Privilege (3104521) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2019/11/20 | high |
85330 | MS15-085: Vulnerability in Mount Manager Could Allow Elevation of Privilege (3082487) | Nessus | Windows : Microsoft Bulletins | 2015/8/11 | 2023/4/25 | high |
202026 | Security Updates for Azure CycleCloud (July 2024) | Nessus | Web Servers | 2024/7/9 | 2024/7/10 | high |
152100 | Windows SeriousSAM HiveNightmare Registry Read Vulnerability | Nessus | Windows | 2021/7/27 | 2025/8/11 | high |
80493 | MS15-004: Vulnerability in Windows Components Could Allow Elevation of Privilege (3025421) | Nessus | Windows : Microsoft Bulletins | 2015/1/13 | 2022/5/25 | high |
90510 | MS16-047: Security Update for SAM and LSAD Remote Protocols (3148527) (Badlock) (uncredentialed check) | Nessus | Windows | 2016/4/13 | 2019/7/23 | medium |
88650 | MS16-018: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3136082) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
85406 | MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459) | Nessus | Windows : Microsoft Bulletins | 2015/8/14 | 2018/11/15 | medium |
179693 | HP Printer Software Elevation of Privilege (HPSBPI03857) | Nessus | Windows | 2023/8/11 | 2023/8/24 | high |