501298 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1602) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
501404 | Cisco NX-OS Software Privilege Escalation (CVE-2019-1604) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
160469 | Debian DSA-5127-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/5/3 | 2025/1/24 | high |
106820 | Debian DSA-4112-1 : xen - security update | Nessus | Debian Local Security Checks | 2018/2/15 | 2018/11/13 | high |
187013 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:4871-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
186900 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:4817-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
110830 | openSUSE Security Update : procps (openSUSE-2018-685) | Nessus | SuSE Local Security Checks | 2018/7/2 | 2024/9/10 | critical |
206763 | Debian dla-3880 : amanda-client - security update | Nessus | Debian Local Security Checks | 2024/9/7 | 2024/9/7 | high |
148696 | openSUSE Security Update : xorg-x11-server (openSUSE-2021-554) | Nessus | SuSE Local Security Checks | 2021/4/16 | 2021/5/24 | high |
42108 | MS09-052: Windows Media Player 中的漏洞可允许远程代码执行 (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
74500 | Fedora 20:chkrootkit-0.49-9.fc20(2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
78313 | Amazon Linux AMI:chkrootkit(ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
93445 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
99927 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 2017/5/2 | 2021/1/19 | high |
26033 | Debian DSA-1372-1 : xorg-server - buffer overflow | Nessus | Debian Local Security Checks | 2007/9/14 | 2021/1/4 | medium |
119211 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:2451-2) | Nessus | SuSE Local Security Checks | 2018/11/27 | 2024/7/18 | critical |
143575 | Amazon Linux 2 : xorg-x11-server (ALAS-2020-1571) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2024/12/11 | high |
46239 | HP Virtual Machine Manager For Windows < 6.0.0.0 | Nessus | Windows | 2010/5/5 | 2018/11/15 | high |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 Elevation of Privilege (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
160549 | ManageEngine SharePoint Manager Plus < 4329 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/5/5 | 2025/7/14 | critical |
56848 | HP-UX PHSS_42253 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | medium |
26045 | Mandrake Linux Security Advisory : x11-server (MDKSA-2007:178) | Nessus | Mandriva Local Security Checks | 2007/9/14 | 2021/1/6 | medium |
172560 | openSUSE 15 Security Update : amanda (openSUSE-SU-2023:0069-1) | Nessus | SuSE Local Security Checks | 2023/3/15 | 2023/8/30 | medium |
159769 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:1223-1) | Nessus | SuSE Local Security Checks | 2022/4/16 | 2023/7/13 | high |
113040 | PHP 7.3.x < 7.3.32 Privilege Escalation | Web App Scanning | Component Vulnerability | 2021/10/29 | 2023/3/14 | high |
22043 | RHEL 4 : vixie-cron (RHSA-2006:0539) | Nessus | Red Hat Local Security Checks | 2006/7/13 | 2021/1/14 | high |
501694 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2022-24069) | Tenable OT Security | Tenable.ot | 2023/9/26 | 2023/9/27 | high |
501709 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2021-42060) | Tenable OT Security | Tenable.ot | 2023/9/26 | 2023/9/27 | high |
154427 | Debian DLA-2791-1 : mailman - LTS security update | Nessus | Debian Local Security Checks | 2021/10/26 | 2022/1/20 | high |
34156 | VMware Products Multiple Vulnerabilities (VMSA-2008-0014) | Nessus | Windows | 2008/9/10 | 2024/3/27 | high |
55888 | Debian DSA-2295-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/8/18 | 2021/1/11 | critical |
55889 | Debian DSA-2296-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/8/18 | 2021/1/11 | critical |
94146 | Debian DSA-3696-1 : linux - security update (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
42108 | MS09-052: Windows Media Player 中的弱點可能導致遠端程式碼執行 (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
129361 | Debian DLA-1930-1 : linux security update | Nessus | Debian Local Security Checks | 2019/9/26 | 2024/4/23 | critical |
89662 | VMware ESX / ESXi VMCI Privilege Escalation (VMSA-2013-0002) (remote check) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | high |
20436 | Mandrake Linux Security Advisory : uim (MDKSA-2005:198) | Nessus | Mandriva Local Security Checks | 2006/1/15 | 2021/1/6 | medium |
60903 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
87580 | Scientific Linux セキュリティ更新:SL7.x x86_64 での abrt および libreport | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
61439 | Debian DSA-2523-1 : globus-gridftp-server - programming error | Nessus | Debian Local Security Checks | 2012/8/7 | 2021/1/11 | high |
59256 | Fedora 17 : sectool-0.9.5-7.fc17 (2012-6334) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2021/1/11 | medium |
44942 | XMail < 1.27 Insecure Temporary File Creation | Nessus | Misc. | 2010/3/1 | 2018/8/8 | low |
134974 | VMware Fusion 11.0.x < 11.5.3 'setuid' Privilege Escalation (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
130369 | Debian DSA-4555-1 : pam-python - security update | Nessus | Debian Local Security Checks | 2019/10/30 | 2024/4/16 | high |
182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check) | Nessus | CGI abuses | 2023/10/12 | 2025/7/14 | critical |
25217 | Samba < 3.0.25 Multiple Vulnerabilities | Nessus | Misc. | 2007/5/15 | 2018/7/27 | critical |
60903 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
74502 | Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |