157126 | McAfee Agent < 5.7.5 Multiple Vulnerabilities (SB10378) | Nessus | Windows | 2022/1/26 | 2022/5/6 | high |
501480 | Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2024/12/5 | high |
800570 | Apache-SSL Environment Variables Manipulation | Log Correlation Engine | Web Servers | | | high |
138737 | openSUSE Security Update : openldap2 (openSUSE-2020-956) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | high |
18062 | Mac OS X 10.3.x < 10.3.9 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2005/4/16 | 2024/5/28 | high |
66570 | Debian DSA-2686-1 : libxcb - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66572 | Debian DSA-2688-1 : libxres - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66574 | Debian DSA-2690-1 : libxxf86dga - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66602 | Debian DSA-2693-1 : libx11 - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/28 | 2021/1/11 | medium |
31367 | Fedora 7 : kronolith-2.1.7-1.fc7 (2008-2212) | Nessus | Fedora Local Security Checks | 2008/3/7 | 2021/1/11 | critical |
230474 | Linux Distros Unpatched Vulnerability : CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/8/11 | medium |
186666 | Dell Rugged Control Center < 4.7 Multiple Vulnerabilities | Nessus | Windows | 2023/12/7 | 2023/12/11 | high |
163380 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:2515-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
144424 | Virtuozzo 6 : xorg-x11-server-Xdmx / xorg-x11-server-Xephyr / etc (VZLSA-2020-4953) | Nessus | Virtuozzo Local Security Checks | 2020/12/18 | 2024/2/1 | high |
164085 | Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) | Nessus | Windows | 2022/8/12 | 2025/8/8 | critical |
157259 | Debian DSA-5059-1 : policykit-1 - security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
57721 | GLSA-201201-15:ktsuss:権限昇格 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
84475 | Fedora 21:abrt-2.3.0-7.fc21/gnome-abrt-1.0.0-3.fc21/libreport-2.3.0-8.fc21(2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
95606 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 2016/12/7 | 2021/1/6 | critical |
96088 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 2016/12/22 | 2021/1/6 | critical |
96188 | Debian DLA-772-1 : linux セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
84609 | RHEL 6:abrt(RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
100207 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1281-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100214 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1301-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/19 | high |
100320 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1360-1) | Nessus | SuSE Local Security Checks | 2017/5/22 | 2021/1/6 | critical |
100458 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170525) | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
192701 | Security Updates for Microsoft Office Products C2R (March 2024) | Nessus | Windows | 2024/3/29 | 2024/4/1 | high |
92920 | FreeBSD : FreeBSD -- Linux compatibility layer issetugid(2) system call (7ac28df1-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
178329 | Debian DSA-5453-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/7/17 | 2025/3/31 | critical |
154928 | Cisco AnyConnect Secure Mobility Client Privilege Escalation (cisco-sa-anyconnect-nam-priv-yCsRNUGT) | Nessus | CISCO | 2021/11/5 | 2023/6/12 | high |
6011 | Mozilla Thunderbird 3.1.x < 3.1.12 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2011/8/18 | 2019/3/6 | high |
144249 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2020-2570) | Nessus | Huawei Local Security Checks | 2020/12/15 | 2024/2/1 | high |
100885 | openSUSE Security Update : Mozilla based packages (openSUSE-2017-712) | Nessus | SuSE Local Security Checks | 2017/6/20 | 2024/1/16 | critical |
119630 | AIX 7.2 TL 1:xorg (IJ11547) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119632 | AIX 7.2 TL 3:xorg (IJ11550) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
61008 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
95609 | Amazon Linux AMI : kernel (ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 2016/12/8 | 2019/4/11 | high |
93172 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93299 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | high |
113571 | Newspaper Theme for WordPress 6.4 < 6.7.2 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/2/7 | 2023/3/14 | critical |
131425 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Multiple Vulnerabilities (NS-SA-2019-0218) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2021/1/14 | critical |
154459 | NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Multiple Vulnerabilities (NS-SA-2021-0180) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/28 | critical |
160735 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Multiple Vulnerabilities (NS-SA-2022-0009) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2022/5/10 | critical |
70242 | Mandriva Linux Security Advisory : davfs2 (MDVSA-2013:244) | Nessus | Mandriva Local Security Checks | 2013/10/1 | 2021/1/6 | high |
230474 | Linux Distros 未修补的漏洞: CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/8/11 | medium |
501266 | Cisco NX-OS Software Python Parser Privilege Escalation (CVE-2019-1727) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | medium |
501284 | Cisco NX-OS Software Bash Shell Privilege Escalation (CVE-2019-1596) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
135972 | McAfee Endpoint Security for Windows 10.5.x < 10.5.5 Security Hotfix 129256 / 10.6.x < 10.6.1 April 2020 Update / 10.7.x < 10.7.0 April 2020 Update Multiple Vulnerabilities (SB10309) | Nessus | Windows | 2020/4/24 | 2022/5/13 | high |
501090 | Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12360) | Tenable OT Security | Tenable.ot | 2023/5/2 | 2024/9/4 | high |