92782 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 2016/8/8 | 2021/1/4 | medium |
206974 | Security Updates for Microsoft Dynamics 365 Business Central (September 2024) | Nessus | Windows : Microsoft Bulletins | 2024/9/11 | 2025/4/10 | critical |
136657 | SUSE SLES12 Security Update : syslog-ng (SUSE-SU-2020:1221-1) | Nessus | SuSE Local Security Checks | 2020/5/15 | 2024/3/12 | high |
111203 | SUSE SLED12 / SLES12 Security Update : shadow (SUSE-SU-2018:1997-1) | Nessus | SuSE Local Security Checks | 2018/7/20 | 2024/9/3 | high |
118276 | SUSE SLES12 Security Update : shadow (SUSE-SU-2018:1997-2) | Nessus | SuSE Local Security Checks | 2018/10/22 | 2022/2/4 | high |
128677 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2347-1) | Nessus | SuSE Local Security Checks | 2019/9/11 | 2020/8/21 | high |
99240 | FreeBSD : xen-kernel -- broken check in memory_exchange() permits PV guest breakout (90becf7c-1acf-11e7-970f-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/4/7 | 2021/6/3 | high |
163135 | Rocky Linux 8 : kernel-rt (RLSA-2022:5565) | Nessus | Rocky Linux Local Security Checks | 2022/7/14 | 2023/11/6 | high |
182550 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) | Nessus | CGI abuses | 2023/10/4 | 2024/6/5 | critical |
49296 | Fedora 12 : kernel-2.6.32.21-168.fc12 (2010-14878) | Nessus | Fedora Local Security Checks | 2010/9/21 | 2021/1/11 | high |
216525 | Cisco Expressway Series 権限昇格 (cisco-sa-expw-escalation-3bkz77bD) | Nessus | CISCO | 2025/2/20 | 2025/2/21 | medium |
142490 | Cisco SD-WAN vManageソフトウェアのコマンドインジェクション(cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 2020/11/6 | 2020/11/24 | medium |
142490 | Cisco SD-WAN vManage 軟體命令插入 (cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 2020/11/6 | 2020/11/24 | medium |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 2022/3/2 | 2023/4/25 | high |
181908 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3784-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
55942 | Debian DSA-2297-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/8/23 | 2021/1/11 | critical |
186873 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4802-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
171680 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:0454-1) | Nessus | SuSE Local Security Checks | 2023/2/21 | 2023/7/14 | medium |
158201 | Debian DSA-5080-1 : snapd - security update | Nessus | Debian Local Security Checks | 2022/2/21 | 2022/12/13 | high |
165914 | EulerOS Virtualization 3.0.6.6 : polkit (EulerOS-SA-2022-2527) | Nessus | Huawei Local Security Checks | 2022/10/9 | 2023/1/12 | high |
159256 | EulerOS 2.0 SP8 : polkit (EulerOS-SA-2022-1359) | Nessus | Huawei Local Security Checks | 2022/3/28 | 2023/1/13 | high |
160009 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512) | Nessus | Huawei Local Security Checks | 2022/4/20 | 2023/1/13 | high |
160698 | EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698) | Nessus | Huawei Local Security Checks | 2022/5/7 | 2023/1/13 | high |
50655 | Fedora 14:systemtap-1.3-3.fc14(2010-17865) | Nessus | Fedora Local Security Checks | 2010/11/19 | 2021/1/11 | high |
50657 | Fedora 13:systemtap-1.3-3.fc13(2010-17873) | Nessus | Fedora Local Security Checks | 2010/11/19 | 2021/1/11 | high |
93284 | SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2016:2018-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/19 | high |
93370 | SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2016:2245-1) | Nessus | SuSE Local Security Checks | 2016/9/8 | 2021/1/19 | critical |
97205 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0471-1) | Nessus | SuSE Local Security Checks | 2017/2/16 | 2021/1/6 | high |
100106 | Amazon Linux AMI:kernel(ALAS-2017-828) | Nessus | Amazon Linux Local Security Checks | 2017/5/11 | 2019/4/10 | high |
102064 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0126)(Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/7/31 | 2021/1/4 | critical |
111547 | SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:2187-1) | Nessus | SuSE Local Security Checks | 2018/8/6 | 2024/8/26 | critical |
92719 | Scientific Linux セキュリティ更新:SL7.x x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2016/8/4 | 2021/1/14 | high |
189090 | Debian dla-3711 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2024/1/16 | 2025/1/22 | critical |
159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | 2022/3/17 | 2024/11/7 | high |
140721 | Cisco Data Center Network Manager Privilege Escalation (cisco-sa-20200219-dcnm-priv-esc) | Nessus | CISCO | 2020/9/22 | 2020/9/25 | high |
105116 | Debian DLA-1200-1 : linux security update (KRACK) | Nessus | Debian Local Security Checks | 2017/12/11 | 2021/1/11 | high |
50647 | RHEL 4 : systemtap (RHSA-2010:0895) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2021/1/14 | high |
61008 | Scientific Linux Security Update : glibc on SL5.x,SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
95609 | Amazon Linux AMI : kernel (ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 2016/12/8 | 2019/4/11 | high |
119630 | AIX 7.2 TL 1 : xorg (IJ11547) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119632 | AIX 7.2 TL 3 : xorg (IJ11550) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93172 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93299 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | high |
121923 | Photon OS 2.0: Glibc PHSA-2018-2.0-0018 | Nessus | PhotonOS Local Security Checks | 2019/2/7 | 2024/7/22 | high |
131318 | Security Update for Microsoft Visual Studio Code (CVE-2019-1414) | Nessus | Windows | 2019/11/26 | 2022/4/11 | high |
119626 | AIX 6.1 TL 9:xorg (IJ11000) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119629 | AIX 7.2 TL 0:xorg (IJ11546) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93680 | OracleVM 3.3:Unbreakable/ 等 (OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 2016/9/23 | 2021/1/4 | high |
102774 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
89022 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2016/2/29 | 2021/1/6 | high |