158682 | DebianDSA-5092-1:linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2024/3/27 | high |
158779 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |
109531 | Debian DLA-1369-1 : linux セキュリティ更新 (Spectre) | Nessus | Debian Local Security Checks | 2018/5/3 | 2025/3/19 | critical |
215566 | Azure Linux 3.0 セキュリティ更新glibcCVE-2023-4911 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/19 | high |
182977 | Oracle Linux 8:glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2024/11/2 | high |
182978 | Oracle Linux 9: glibc (ELSA-2023-12873) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2024/11/1 | high |
191396 | CentOS 9 : glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
104001 | Oracle Linux 7:カーネル(ELSA-2017-2930) | Nessus | Oracle Linux Local Security Checks | 2017/10/20 | 2024/10/22 | high |
190215 | CentOS 8:glibc (CESA-2023: 5455) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
157122 | Oracle Linux 8:polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
173080 | Amazon Linux 2023:polkit、polkit-devel、polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
105410 | VMSA-2017-0021 : VMware ESXi, vCenter Server Appliance, Workstation and Fusion updates address multiple security vulnerabilities | Nessus | VMware ESX Local Security Checks | 2017/12/21 | 2021/1/6 | high |
152478 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | high |
152566 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 2021/8/15 | 2023/7/13 | high |
75966 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-5050) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
129664 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-2251) | Nessus | SuSE Local Security Checks | 2019/10/7 | 2024/4/19 | critical |
88648 | MS16-016:適用於 WebDAV 的安全性更新,可解決權限提升問題 (3136041) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
210245 | EulerOS 2.0 SP12 : docker-engine (EulerOS-SA-2024-2797) | Nessus | Huawei Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
162538 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2172-1) | Nessus | SuSE Local Security Checks | 2022/6/25 | 2024/1/16 | high |
119408 | RHEL 7 : OpenShift Container Platform 3.11 (RHSA-2018:3537) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/11/6 | critical |
158724 | Amazon Linux 2 : microcode_ctl (ALAS-2022-1762) | Nessus | Amazon Linux Local Security Checks | 2022/3/8 | 2024/12/11 | medium |
49129 | RHEL 4 : kernel (RHSA-2010:0676) | Nessus | Red Hat Local Security Checks | 2010/9/8 | 2024/11/4 | critical |
176535 | RHEL 8 : qatzip (RHSA-2023:3397) | Nessus | Red Hat Local Security Checks | 2023/5/31 | 2024/11/7 | high |
165426 | SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP5) (SUSE-SU-2022:3350-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
165608 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP2) (SUSE-SU-2022:3476-1) | Nessus | SuSE Local Security Checks | 2022/10/1 | 2023/7/14 | high |
156083 | SUSE SLES12 Security Update : kernel (Live Patch 41 for SLE 12 SP3) (SUSE-SU-2021:4052-1) | Nessus | SuSE Local Security Checks | 2021/12/15 | 2023/7/13 | medium |
161086 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP3) (SUSE-SU-2022:1641-1) | Nessus | SuSE Local Security Checks | 2022/5/12 | 2023/7/14 | high |
155581 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 12 for SLE 12 SP5) (SUSE-SU-2021:3684-1) | Nessus | SuSE Local Security Checks | 2021/11/18 | 2023/11/23 | high |
206692 | FreeBSD : FreeBSD -- Multiple vulnerabilities in libnv (8d1f9adf-6b4f-11ef-9a62-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2024/9/6 | 2024/9/26 | high |
21086 | RHEL 3 : initscripts (RHSA-2006:0015) | Nessus | Red Hat Local Security Checks | 2006/3/16 | 2021/1/14 | high |
72612 | FreeBSD : PostgreSQL -- multiple privilege issues (42d42090-9a4d-11e3-b029-08002798f6ff) | Nessus | FreeBSD Local Security Checks | 2014/2/21 | 2021/1/6 | medium |
152965 | RHEL 7 : microcode_ctl (RHSA-2021:3323) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
83624 | SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2014:0727-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
211509 | Debian dsa-5812 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | 2024/11/18 | 2025/2/21 | high |
197302 | Tenable Nessus Agent < 10.6.4 Multiple Vulnerabilities (TNS-2024-09) | Nessus | Misc. | 2024/5/17 | 2025/5/27 | high |
160054 | McAfee Agent < 5.7.6 Multiple Vulnerabilities (SB10382) | Nessus | Windows | 2022/4/21 | 2025/6/26 | high |
141335 | EulerOS 2.0 SP9 : net-snmp (EulerOS-SA-2020-2179) | Nessus | Huawei Local Security Checks | 2020/10/9 | 2024/2/15 | high |
131369 | EulerOS 2.0 SP8 : samba (EulerOS-SA-2019-2303) | Nessus | Huawei Local Security Checks | 2019/11/27 | 2024/4/9 | medium |
121502 | RHEL 7 : firefox (RHSA-2019:0219) | Nessus | Red Hat Local Security Checks | 2019/1/31 | 2024/11/6 | critical |
207475 | RHEL 8 : Red Hat Single Sign-On 7.6.11 security update on RHEL 8 (Important) (RHSA-2024:6879) | Nessus | Red Hat Local Security Checks | 2024/9/19 | 2024/11/7 | high |
29358 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 2423) | Nessus | SuSE Local Security Checks | 2007/12/13 | 2021/1/14 | high |
95383 | SUSE SLES12 Security Update : mariadb (SUSE-SU-2016:2932-1) | Nessus | SuSE Local Security Checks | 2016/11/29 | 2021/1/6 | high |
240531 | Debian dla-4230 : xdmx - security update | Nessus | Debian Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
87385 | FreeBSD : mozilla -- multiple vulnerabilities (2c2d1c39-1396-459a-91f5-ca03ee7c64c6) | Nessus | FreeBSD Local Security Checks | 2015/12/16 | 2021/1/6 | critical |
59213 | CentOS 5 : postgresql (CESA-2012:0677) | Nessus | CentOS Local Security Checks | 2012/5/22 | 2021/1/4 | medium |
161531 | EulerOS 2.0 SP3 : samba (EulerOS-SA-2022-1763) | Nessus | Huawei Local Security Checks | 2022/5/26 | 2023/2/3 | high |
167762 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:4035-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2024/1/15 | high |