93445 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
99927 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 2017/5/2 | 2021/1/19 | high |
32445 | Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-128-02) | Nessus | Slackware Local Security Checks | 2008/5/28 | 2021/1/14 | high |
176952 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:2416) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
99224 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba(20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
85281 | Debian DSA-3329-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/8/10 | 2021/1/11 | high |
162477 | RHEL 7 : kernel (RHSA-2022:5157) | Nessus | Red Hat Local Security Checks | 2022/6/22 | 2024/11/7 | high |
186999 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2023:4867-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
163696 | RHEL 7 : kernel (RHSA-2022:5806) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/7 | high |
81263 | MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220) | Nessus | Windows : Microsoft Bulletins | 2015/2/10 | 2018/11/15 | high |
6011 | Mozilla Thunderbird 3.1.x < 3.1.12 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2011/8/18 | 2019/3/6 | high |
84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
96518 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
83439 | Firefox < 38.0 Multiple Vulnerabilities | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25 Multiple Vulnerabilities | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 權限提升 (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
158923 | RHEL 8 : kpatch-patch (RHSA-2022:0851) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | high |
74480 | Mandriva Linux セキュリティアドバイザリ:chkrootkit(MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
60904 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
100997 | Solaris 11:複数のカーネルの脆弱性 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
83736 | 5.06.0034 より前の Lenovo System Update の複数の脆弱性 | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
100044 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 2017/5/9 | 2021/1/19 | high |
100506 | Oracle Linux 7:カーネル(ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
99224 | Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux Security Update : samba on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
132479 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Multiple Vulnerabilities (NS-SA-2019-0239) | Nessus | NewStart CGSL Local Security Checks | 2019/12/31 | 2021/1/14 | critical |
122607 | openSUSE Security Update : procps (openSUSE-2019-291) | Nessus | SuSE Local Security Checks | 2019/3/5 | 2024/6/17 | critical |
20004 | MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400) | Nessus | Windows : Microsoft Bulletins | 2005/10/11 | 2018/11/15 | critical |
100349 | Scientific Linux Security Update : kdelibs on SL7.x x86_64 (20170522) | Nessus | Scientific Linux Local Security Checks | 2017/5/23 | 2021/1/14 | high |
134055 | Fedora 30 : NetworkManager-ssh (2020-76d608179d) | Nessus | Fedora Local Security Checks | 2020/2/26 | 2020/2/26 | high |
32134 | Mozilla Thunderbird < 2.0.0.14 Multiple Vulnerabilities | Nessus | Windows | 2008/5/6 | 2018/8/10 | high |
137339 | Debian DLA-2242-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/7 | high |
20008 | MS05-051: Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) (uncredentialed check) | Nessus | Windows | 2005/10/12 | 2018/11/15 | critical |
100878 | Debian DSA-3887-1 : glibc - security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/4 | high |
135385 | openSUSE Security Update : gnuhealth (openSUSE-2020-490) | Nessus | SuSE Local Security Checks | 2020/4/10 | 2020/4/10 | medium |
82608 | Fedora 21 : glpi-0.84.8-4.fc21 (2015-4684) | Nessus | Fedora Local Security Checks | 2015/4/7 | 2021/1/11 | high |
137283 | Debian DLA-2241-2 : linux security update | Nessus | Debian Local Security Checks | 2020/6/10 | 2024/3/7 | high |
87580 | Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123) | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
87991 | Amazon Linux AMI : kernel (ALAS-2016-642) | Nessus | Amazon Linux Local Security Checks | 2016/1/20 | 2019/4/11 | high |
119481 | FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 2018/12/7 | 2022/2/23 | critical |
503052 | Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613) | Tenable OT Security | Tenable.ot | 2025/3/12 | 2025/3/12 | medium |
205655 | Zoom Workplace Desktop App for macOS < 6.1.5 Improper Privilege Management (ZSB-24034) | Nessus | MacOS X Local Security Checks | 2024/8/16 | 2024/9/13 | medium |
139203 | VMware Horizon View Client 5.x < 5.4.3 Privilege Escalation (VMSA-2020-0017) (macOS) | Nessus | MacOS X Local Security Checks | 2020/7/31 | 2020/8/3 | high |
230474 | Linux Distros Unpatched Vulnerability : CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/8/11 | medium |
58639 | Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432) | Nessus | Fedora Local Security Checks | 2012/4/9 | 2021/1/11 | medium |
501266 | Cisco NX-OS Software Python Parser Privilege Escalation (CVE-2019-1727) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | medium |
501284 | Cisco NX-OS Software Bash Shell Privilege Escalation (CVE-2019-1596) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |