182603 | RHEL 9:glibc (RHSA-2023: 5454) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
182621 | RHEL 8:glibc (RHSA-2023: 5476) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
97595 | RHEL 6:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2024/11/4 | critical |
182902 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4031-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2023/10/11 | high |
88648 | MS16-016:適用於 WebDAV 的安全性更新,可解決權限提升問題 (3136041) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
185870 | Oracle Linux 9 : grafana (ELSA-2023-6420) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/10/22 | high |
51164 | MS10-092: タスクスケジューラの権限昇格可能な脆弱性(2305420) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2020/8/5 | high |
152493 | Oracle Linux 8:カーネル(ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 2021/8/11 | 2024/11/2 | high |
152924 | RHEL 7:kernel-rt(RHSA-2021:3328) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | high |
35030 | Sun Java JRE の複数の脆弱性(244986 他) | Nessus | Windows | 2008/12/4 | 2022/4/11 | high |
123413 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2019:0765-1)(Spectre) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2022/5/20 | high |
182468 | Ubuntu 22.04LTS / 23.04 : GNU C ライブラリの脆弱性 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2025/9/3 | high |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
158877 | Rocky Linux 8カーネルRLSA-2022:825 | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
67210 | MS13-053:Windows カーネルモードドライバーのりモートコード実行可能な脆弱性(2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
157123 | Oracle Linux 7: polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
239652 | TencentOS Server 3: xorg-x11-server-Xwayland (TSSA-2024:0187) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
236269 | Alibaba Cloud Linux 3 : 0221: xorg-x11-server (ALINUX3-SA-2024:0221) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
197667 | CentOS 8 : xorg-x11-server-Xwayland (CESA-2024:2996) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/5/22 | critical |
60407 | Scientific Linux Security Update : nss_ldap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
187269 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
187614 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033) | Nessus | Red Hat Local Security Checks | 2024/1/3 | 2024/11/7 | high |
190564 | Oracle Linux 8:container-tools: 4.0 (ELSA-2024-0748) | Nessus | Oracle Linux Local Security Checks | 2024/2/15 | 2024/11/2 | high |
99758 | SUSE SLES11 Security Update : kvm (SUSE-SU-2017:1135-1) | Nessus | SuSE Local Security Checks | 2017/5/1 | 2021/6/3 | critical |
129583 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:2545-1) | Nessus | SuSE Local Security Checks | 2019/10/4 | 2024/4/19 | critical |
182549 | Fedora 38 : glibc (2023-2b8c11ee75) | Nessus | Fedora Local Security Checks | 2023/10/4 | 2024/11/14 | high |
182731 | Rocky Linux 8 : glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
185266 | Fedora 39 : glibc (2023-63e5a77522) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
3205 | OpenSSH < 4.2p1 GSSAPI Authentication Credential Escalation | Nessus Network Monitor | SSH | 2005/9/6 | 2019/3/6 | medium |
60407 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の nss_ldap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
152200 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2599-1) | Nessus | SuSE Local Security Checks | 2021/8/4 | 2023/7/13 | high |
163360 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2424-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
163378 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2024/1/16 | high |
175664 | Debian DSA-5402-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
163485 | SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2022:2550-1) | Nessus | SuSE Local Security Checks | 2022/7/27 | 2023/7/13 | high |
213631 | Mozilla Thunderbird ESR < 128.6 | Nessus | Windows | 2025/1/9 | 2025/1/31 | high |
214012 | Mozilla Thunderbird < 128.6 | Nessus | MacOS X Local Security Checks | 2025/1/13 | 2025/1/31 | high |
176929 | SUSE SLES12 Security Update : kernel (Live Patch 30 for SLE 12 SP4) (SUSE-SU-2023:2420) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
213346 | Amazon Linux 2 : NetworkManager-libreswan (ALAS-2024-2703) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | high |
122738 | RHEL 7 : vdsm (RHSA-2019:0458) | Nessus | Red Hat Local Security Checks | 2019/3/11 | 2024/11/6 | medium |
171245 | FreeBSD : Grafana -- Stored XSS in ResourcePicker component (ecffb881-a7a7-11ed-8d6a-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2023/2/9 | 2023/2/9 | medium |
189604 | Debian dla-3721 : xdmx - security update | Nessus | Debian Local Security Checks | 2024/1/25 | 2025/1/22 | critical |
34345 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5655) | Nessus | SuSE Local Security Checks | 2008/10/6 | 2021/1/14 | critical |
34360 | openSUSE 10 Security Update : seamonkey (seamonkey-5657) | Nessus | SuSE Local Security Checks | 2008/10/7 | 2021/1/14 | critical |
58271 | Ubuntu 8.04 LTS : linux vulnerabilities (USN-1390-1) | Nessus | Ubuntu Local Security Checks | 2012/3/7 | 2019/9/19 | high |