210629 | Debian dsa-5805 : guix - security update | Nessus | Debian Local Security Checks | 2024/11/8 | 2024/11/8 | high |
208241 | RHEL 7 : systemd (RHSA-2024:7705) | Nessus | Red Hat Local Security Checks | 2024/10/7 | 2025/1/14 | high |
176656 | RHEL 8 : kernel (RHSA-2023:3349) | Nessus | Red Hat Local Security Checks | 2023/6/3 | 2025/3/6 | high |
150798 | Tenable Nessus 8.x.x < 8.15.0 Multiple Vulnerabilities (TNS-2021-11) | Nessus | Misc. | 2021/6/15 | 2023/12/13 | medium |
141323 | EulerOS 2.0 SP9 : net-snmp (EulerOS-SA-2020-2169) | Nessus | Huawei Local Security Checks | 2020/10/9 | 2024/2/15 | high |
152627 | RHEL 8 : microcode_ctl (RHSA-2021:3176) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/11/7 | high |
152955 | RHEL 7 : microcode_ctl (RHSA-2021:3322) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/8 | high |
44924 | RHEL 5 : sudo (RHSA-2010:0122) | Nessus | Red Hat Local Security Checks | 2010/3/1 | 2021/1/14 | medium |
70877 | ESXi 5.0 < Build 1022489 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 2013/11/13 | 2019/11/27 | high |
63952 | RHEL 4 : kernel (RHSA-2010:0677) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
182388 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2023:3891-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/11/2 | high |
119120 | Debian DLA-1592-1 : otrs2 security update | Nessus | Debian Local Security Checks | 2018/11/26 | 2024/7/19 | medium |
236256 | Alibaba Cloud Linux 3 : 0092: linux-firmware (ALINUX3-SA-2024:0092) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
187238 | CentOS 7 : kpatch-patch (RHSA-2023:5574) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/3/4 | high |
148592 | EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2021-1757) | Nessus | Huawei Local Security Checks | 2021/4/15 | 2024/1/4 | high |
161023 | RHEL 8 : container-tools:rhel8 (RHSA-2022:1762) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2025/8/15 | high |
73111 | FreeBSD : mozilla -- multiple vulnerabilities (610de647-af8d-11e3-a25b-b4b52fce4ce8) | Nessus | FreeBSD Local Security Checks | 2014/3/20 | 2021/1/6 | critical |
69808 | Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-1940-1) | Nessus | Ubuntu Local Security Checks | 2013/9/7 | 2019/9/19 | medium |
97277 | openSUSE Security Update : mariadb (openSUSE-2017-257) | Nessus | SuSE Local Security Checks | 2017/2/21 | 2021/1/19 | high |
94355 | Joomla! 3.4.4 < 3.6.4 Multiple Vulnerabilities | Nessus | CGI abuses | 2016/10/28 | 2025/5/14 | critical |
256662 | Linux Distros Unpatched Vulnerability : CVE-2025-24814 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
157122 | Oracle Linux 8:polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
173080 | Amazon Linux 2023:polkit、polkit-devel、polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
190215 | CentOS 8:glibc (CESA-2023: 5455) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
112388 | LearnPress Plugin for WordPress < 3.2.6.9 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/5/14 | 2023/3/14 | high |
159698 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1163-1) | Nessus | SuSE Local Security Checks | 2022/4/13 | 2023/7/13 | high |
123993 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:0921-1) | Nessus | SuSE Local Security Checks | 2019/4/11 | 2021/1/13 | high |
124141 | openSUSE Security Update : xen (openSUSE-2019-1199) | Nessus | SuSE Local Security Checks | 2019/4/18 | 2024/6/3 | medium |
151877 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2407-1) | Nessus | SuSE Local Security Checks | 2021/7/21 | 2023/7/13 | high |
189930 | SUSE SLES15 / openSUSE 15 Security Update : runc (SUSE-SU-2024:0295-1) | Nessus | SuSE Local Security Checks | 2024/2/2 | 2024/2/9 | high |
68141 | Oracle Linux 6 : glibc (ELSA-2010-0872) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
153371 | RHEL 7 : kernel (RHSA-2021:3522) | Nessus | Red Hat Local Security Checks | 2021/9/14 | 2024/11/7 | high |
158795 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9211) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/23 | high |
159186 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
94929 | OracleVM 3.2 : Unbreakable / etc (OVMSA-2016-0158) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/11/17 | 2022/3/8 | high |
163366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2422-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
141809 | Oracle Enterprise Manager Cloud Control (2020 年 10 月 CPU) | Nessus | Misc. | 2020/10/22 | 2022/12/5 | medium |
123637 | SUSE SLES11 Security Update : xen (SUSE-SU-2019:14001-1) | Nessus | SuSE Local Security Checks | 2019/4/2 | 2022/1/26 | high |
190215 | CentOS 8:glibc (CESA-2023: 5455) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
157122 | Oracle Linux 8:polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
173080 | Amazon Linux 2023:polkit、polkit-devel、polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
123677 | Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3930-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
108834 | Ubuntu 17.10:Linuxの脆弱性(USN-3617-1) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/11/21 | high |
123681 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3932-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
118492 | Ubuntu 16.04 LTS / 18.04 LTS : X.Org Xサーバーの脆弱性 (USN-3802-1) | Nessus | Ubuntu Local Security Checks | 2018/10/29 | 2025/2/28 | medium |
118509 | GLSA-201810-09:X.Org X Server:権限昇格 | Nessus | Gentoo Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
152929 | RHEL 7:kpatch-patch(RHSA-2021:3381) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
157745 | Rocky Linux 8カーネルRLSA-2021:3057 | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
158682 | DebianDSA-5092-1:linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2024/3/27 | high |
158779 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |