162547 | Security Updates for Microsoft System Center Management Pack (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/27 | 2024/4/29 | high |
106045 | SUSE SLES11セキュリティ更新プログラム:glibc(SUSE-SU-2018:0075-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/19 | high |
84113 | Scientific Linux のセキュリティ更新:SL7.x x86_64 の abrt | Nessus | Scientific Linux Local Security Checks | 2015/6/11 | 2021/1/14 | high |
84611 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の abrt | Nessus | Scientific Linux Local Security Checks | 2015/7/8 | 2021/1/14 | high |
60903 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
149765 | CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2023/12/29 | high |
84277 | Debian DSA-3290-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/6/19 | 2021/1/11 | high |
72993 | Debian DSA-2878-1 : virtualbox - security update | Nessus | Debian Local Security Checks | 2014/3/14 | 2021/1/11 | low |
11670 | Geeklog <= 1.3.7sr1 Multiple Vulnerabilities (SQLi, XSS, Priv Esc) | Nessus | CGI abuses | 2003/5/29 | 2022/4/11 | high |
187000 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4822-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
114054 | Simple Membership Plugin For WordPress < 4.3.5 多個弱點 | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/10/5 | critical |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
93445 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
130618 | Scientific Linux Security Update : sudo on SL6.x i386/x86_64 (20191106) | Nessus | Scientific Linux Local Security Checks | 2019/11/7 | 2023/1/20 | high |
12617 | FreeBSD : Format string vulnerability in SSLtelnet (4aec9d58-ce7b-11d8-858d-000d610a3b12) | Nessus | FreeBSD Local Security Checks | 2004/7/6 | 2018/11/10 | critical |
121050 | Amazon Linux 2 : systemd (ALAS-2019-1141) | Nessus | Amazon Linux Local Security Checks | 2019/1/10 | 2024/6/27 | high |
150054 | Nagios Fusion < 4.1.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2021/5/28 | 2025/5/14 | critical |
197900 | Intel Media SDK Multiple Vulnerabilities (INTEL-SA-00935) | Nessus | Misc. | 2024/5/24 | 2025/8/28 | high |
204712 | CentOS 7 : linux-firmware (RHSA-2024:3939) | Nessus | CentOS Local Security Checks | 2024/7/25 | 2024/7/25 | high |
139837 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2242-1) | Nessus | SuSE Local Security Checks | 2020/8/26 | 2020/9/17 | high |
142816 | Scientific Linux Security Update : xorg-x11-server on SL6.x i686/x86_64 (2020:4953) | Nessus | Scientific Linux Local Security Checks | 2020/11/12 | 2020/11/24 | high |
138363 | Xen Insufficient Cache Write-Back (XSA-321) | Nessus | Misc. | 2020/7/10 | 2020/10/28 | high |
71316 | MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2018/11/15 | high |
114054 | Simple Membership Plugin For WordPress < 4.3.5 の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/10/5 | critical |
181100 | Oracle Linux 5 : kvm (ELSA-2010-0271) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
82002 | FreeBSD : mozilla -- multiple vulnerabilities (76ff65f4-17ca-4d3f-864a-a3d6026194fb) | Nessus | FreeBSD Local Security Checks | 2015/3/24 | 2021/1/6 | high |
78027 | Debian DSA-3041-1 : xen - security update | Nessus | Debian Local Security Checks | 2014/10/2 | 2021/1/11 | high |
60903 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
95705 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1431) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
63916 | RHEL 5 : kvm (RHSA-2010:0088) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/18 | high |
22214 | GLSA-200608-15 : MIT Kerberos 5: Multiple local privilege escalation vulnerabilities | Nessus | Gentoo Local Security Checks | 2006/8/14 | 2021/1/6 | high |
114054 | Simple Membership Plugin For WordPress < 4.3.5 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/10/5 | critical |
143505 | Debian DSA-4803-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2020/12/7 | 2024/2/6 | high |
55841 | Debian DSA-2293-1 : libxfont - buffer overflow | Nessus | Debian Local Security Checks | 2011/8/15 | 2021/1/11 | high |
85322 | MS15-090: Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3060716) | Nessus | Windows : Microsoft Bulletins | 2015/8/11 | 2019/11/22 | high |
132484 | NewStart CGSL CORE 5.05 / MAIN 5.05 : procps-ng Vulnerability (NS-SA-2019-0252) | Nessus | NewStart CGSL Local Security Checks | 2019/12/31 | 2025/2/21 | high |
42108 | MS09-052: Windows Media Player のリモートコード実行可能な脆弱性(974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
106045 | SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0075-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/19 | high |
84113 | Scientific Linux Security Update : abrt on SL7.x x86_64 (20150609) | Nessus | Scientific Linux Local Security Checks | 2015/6/11 | 2021/1/14 | high |
84611 | Scientific Linux Security Update : abrt on SL6.x i386/x86_64 (20150707) | Nessus | Scientific Linux Local Security Checks | 2015/7/8 | 2021/1/14 | high |
79882 | Debian DSA-3095-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2014/12/15 | 2021/1/11 | medium |
112043 | Elasticsearch ESA-2017-19 | Nessus | CGI abuses | 2018/8/22 | 2019/11/4 | high |
501690 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2021-43323) | Tenable OT Security | Tenable.ot | 2023/9/26 | 2023/9/27 | high |
73099 | Firefox < 28.0 Multiple Vulnerabilities | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
93445 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |