160425 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/12/17 | high |
174133 | RHEL 9 : kernel (RHSA-2023:1703) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
204026 | Photon OS 3.0: Linux PHSA-2022-3.0-0370 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
68177 | Oracle Linux 6:内核 (ELSA-2011-0007) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/30 | high |
131980 | RHEL 7:内核 (RHSA-2019:4159) | Nessus | Red Hat Local Security Checks | 2019/12/12 | 2024/11/7 | high |
182694 | AlmaLinux 9glibc (ALSA-2023:5453) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
99163 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0057) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2017/4/3 | 2023/5/14 | critical |
125250 | SUSE SLES11 Security Update : kernel (SUSE-SU-2019:14051-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 2019/5/17 | 2025/2/18 | medium |
84489 | Mac OS X Multiple Vulnerabilities (Security Update 2015-005) (GHOST) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/1 | 2024/5/28 | critical |
239428 | TencentOS Server 3: xorg-x11-server-Xwayland (TSSA-2023:0077) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
157112 | Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit の脆弱性 (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/8/27 | high |
157138 | CentOS 7:polkit(RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 2022/1/26 | 2024/10/9 | high |
214122 | KB5049983: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
158809 | RHEL 8:kernel(RHSA-2022:0831) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/8 | high |
174725 | RHEL 9 : kernel-rt (RHSA-2023: 1980) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
155912 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3933-1) | Nessus | SuSE Local Security Checks | 2021/12/7 | 2023/7/13 | high |
110341 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1506-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110360 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1526-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110361 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1528-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110365 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1532-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110368 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1535-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110371 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1538-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110375 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1543-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110379 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1549-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
157133 | RHEL 8:polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2025/3/6 | high |
157134 | RHEL 7:polkit (RHSA-2022: 0272) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
170564 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.242) | Nessus | Misc. | 2023/1/25 | 2025/2/19 | critical |
202767 | RHEL 8:Red Hat 產品 OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/7 | critical |
250272 | Microsoft Windows Subsystem for Linux (WSL2) < 2.5.10 Kernel Elevation of Privilege (August 2025) | Nessus | Windows | 2025/8/15 | 2025/8/15 | high |
127100 | Exim deliver_message() 函数远程命令执行漏洞(远程) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
125737 | Exim 4.87 < 4.92 远程命令执行 | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
126031 | Slackware 14.2/最新版本:内核 (SSA:2019-169-01)(SACK 错误)(SACK 延迟) | Nessus | Slackware Local Security Checks | 2019/6/19 | 2024/5/15 | high |
157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
89117 | VMware ESX / ESXi 多个漏洞 (VMSA-2009-0016)(远程检查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
104090 | RHEL 6:MRG (RHSA-2017:2918) | Nessus | Red Hat Local Security Checks | 2017/10/23 | 2024/11/5 | high |
152688 | RHEL 8:Red Hat Virtualization Hostのセキュリティとバグ修正の更新[ovirt-4.4.7](重要度高)(RHSA-2021:3235) | Nessus | Red Hat Local Security Checks | 2021/8/19 | 2024/11/7 | high |
165135 | RHEL 7:RHV-Hセキュリティ更新(redhat-virtualization-host) 4.3.18 (重要度高)(RHSA-2021:3477) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | critical |
176974 | SUSE SLES15セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 1) (SUSE-SU-2023:2371-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
177057 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2023:2468-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2025/7/4 | high |
177060 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 3) (SUSE-SU-2023:2455-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2025/7/4 | high |
239476 | TencentOS Server 4: NetworkManager-libreswan (TSSA-2025:0089) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
213531 | Mozilla Firefox ESR < 128.6 | Nessus | MacOS X Local Security Checks | 2025/1/7 | 2025/2/6 | high |
112132 | RHEL 7 : java-1.7.1-ibm (RHSA-2018:2569) | Nessus | Red Hat Local Security Checks | 2018/8/28 | 2024/11/5 | high |
117535 | RHEL 6 : java-1.7.1-ibm (RHSA-2018:2712) | Nessus | Red Hat Local Security Checks | 2018/9/18 | 2024/11/5 | high |
118041 | Amazon Linux 2 : kernel (ALAS-2018-1086) | Nessus | Amazon Linux Local Security Checks | 2018/10/11 | 2024/7/31 | high |
118414 | EulerOS Virtualization 2.5.1 : procps-ng (EulerOS-SA-2018-1326) | Nessus | Huawei Local Security Checks | 2018/10/26 | 2025/3/25 | high |
102971 | RHEL 7 : kernel-rt (RHSA-2017:2585) | Nessus | Red Hat Local Security Checks | 2017/9/6 | 2024/11/5 | high |