56414 | Debian DSA-2319-1:policykit-1 - 競合状態 | Nessus | Debian Local Security Checks | 2011/10/10 | 2021/1/11 | medium |
100583 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/22 | high |
84213 | Ubuntu 14.10:Linux の脆弱性(USN-2646-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84317 | Ubuntu 12.04 LTS:linux-lts-trusty 回帰(USN-2642-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
91108 | Debian DLA-468-1:libuser のセキュリティ更新 | Nessus | Debian Local Security Checks | 2016/5/13 | 2021/1/11 | high |
100999 | Amazon Linux AMI : kernel (ALAS-2017-846) | Nessus | Amazon Linux Local Security Checks | 2017/6/23 | 2019/7/10 | high |
182408 | Debian dla-3596 : firmware-adi - security update | Nessus | Debian Local Security Checks | 2023/10/1 | 2025/1/22 | high |
181794 | AlmaLinux 8 : kernel-rt (ALSA-2023:5255) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
181886 | Rocky Linux 8 : kernel (RLSA-2023:5244) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2025/3/31 | high |
189467 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-035) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2025/1/6 | high |
104099 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:2815-1) | Nessus | SuSE Local Security Checks | 2017/10/23 | 2021/1/19 | high |
92123 | Fedora 22:カーネル(2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
96403 | RHEL 6:カーネル(RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
109699 | Amazon Linux AMI:glibc(ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
75252 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
95726 | Fedora 25:カーネル(2016-107f03cc00) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
95727 | Fedora 24:カーネル(2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
97510 | RHEL 7:kernel-rt(RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
40629 | Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684) | Nessus | Fedora Local Security Checks | 2009/8/20 | 2021/1/11 | high |
92123 | Fedora 22 : kernel (2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
96403 | RHEL 6 : kernel (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
109699 | Amazon Linux AMI : glibc (ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
75252 | openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
95726 | Fedora 25 : kernel (2016-107f03cc00) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
95727 | Fedora 24 : kernel (2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
111848 | Photon OS 1.0: Linux / Openssh PHSA-2016-0014 (deprecated) | Nessus | PhotonOS Local Security Checks | 2018/8/17 | 2019/4/5 | high |
134240 | Debian DLA-2114-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
240418 | Alibaba Cloud Linux 3 : 0095: udisks2 (ALINUX3-SA-2025:0095) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
146654 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2021-1373) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2024/1/19 | high |
151659 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 12 SP5) (SUSE-SU-2021:2332-1) | Nessus | SuSE Local Security Checks | 2021/7/15 | 2023/7/13 | high |
104992 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:3178-1) | Nessus | SuSE Local Security Checks | 2017/12/4 | 2021/1/6 | critical |
82499 | Firefox ESR 31.x < 31.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/4/1 | 2018/7/14 | high |
166447 | SUSE SLED15 / SLES15 Security Update : multipath-tools (SUSE-SU-2022:3710-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
166456 | SUSE SLES12 Security Update : multipath-tools (SUSE-SU-2022:3707-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
34771 | FreeBSD : mozilla -- multiple vulnerabilities (f29fea8f-b19f-11dd-a55e-00163e000016) | Nessus | FreeBSD Local Security Checks | 2008/11/14 | 2021/1/6 | critical |
132391 | Xen Project Dynamic Height Handling Elevation of Privilege Vulnerability (XSA-311) | Nessus | Misc. | 2019/12/23 | 2020/7/10 | high |
92232 | Fedora 24:核心 (2016-1c409313f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
84197 | CentOS 7 : abrt (CESA-2015:1083) | Nessus | CentOS Local Security Checks | 2015/6/16 | 2021/1/4 | high |
84608 | Oracle Linux 6:abrt (ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 2015/7/8 | 2024/10/22 | high |
74322 | Ubuntu 14.04 LTS:chkrootkit 弱點 (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 2014/6/5 | 2024/8/27 | high |
96933 | Debian DSA-3780-1:ntfs-3g - 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/2 | 2021/1/11 | high |
127325 | NewStart CGSL MAIN 4.05:核心多個弱點 (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
91108 | Debian DLA-468-1:libuser 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/13 | 2021/1/11 | high |
100583 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/22 | high |
84213 | Ubuntu 14.10:linux 弱點 (USN-2646-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84317 | Ubuntu 12.04 LTS:linux-lts-trusty 迴歸 (USN-2642-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
56414 | Debian DSA-2319-1:policykit-1 - 爭用情形 | Nessus | Debian Local Security Checks | 2011/10/10 | 2021/1/11 | medium |
37881 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-9.b14.fc10 (2009-1373) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | high |
226977 | Linux Distros Unpatched Vulnerability : CVE-2023-45221 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |