61021 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の polkit | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
76536 | 3.2.24/4.0.26/4.1.34/4.2.26/4.3.14 より前の Oracle VM VirtualBox の複数の詳細不明な脆弱性 | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |
91858 | Amazon Linux AMI:kernel(ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
92256 | Fedora 23:カーネル(2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
75605 | openSUSE セキュリティ更新:libpolkit0(openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
99423 | Fedora 25:カーネル(2017-26c9ecd7a4) | Nessus | Fedora Local Security Checks | 2017/4/18 | 2021/1/11 | high |
96903 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0333-1) | Nessus | SuSE Local Security Checks | 2017/1/31 | 2021/1/19 | critical |
64233 | SuSE 11.1 セキュリティ更新:Xen(SAT パッチ番号 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
191884 | EulerOS 2.0 SP8 : tigervnc (EulerOS-SA-2024-1304) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
131318 | Microsoft Visual Studio Code 安全性更新 (CVE-2019-1414) | Nessus | Windows | 2019/11/26 | 2022/4/11 | high |
95727 | Fedora 24 : kernel (2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
40629 | Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684) | Nessus | Fedora Local Security Checks | 2009/8/20 | 2021/1/11 | high |
92123 | Fedora 22 : kernel (2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
95726 | Fedora 25 : kernel (2016-107f03cc00) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
96403 | RHEL 6 : kernel (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
109699 | Amazon Linux AMI : glibc (ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
75252 | openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
111848 | Photon OS 1.0: Linux / Openssh PHSA-2016-0014 (deprecated) | Nessus | PhotonOS Local Security Checks | 2018/8/17 | 2019/4/5 | high |
186870 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4784-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/1/30 | high |
143166 | VMSA-2020-0026 : VMware ESXi, Workstation and Fusion updates address use-after-free and privilege escalation vulnerabilities | Nessus | VMware ESX Local Security Checks | 2020/11/23 | 2024/2/8 | high |
231443 | Linux Distros Unpatched Vulnerability : CVE-2024-9956 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
135226 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:0918-1) | Nessus | SuSE Local Security Checks | 2020/4/6 | 2021/1/13 | high |
43176 | FreeBSD : mozilla -- multiple vulnerabilities (01c57d20-ea26-11de-bd39-00248c9b4be7) | Nessus | FreeBSD Local Security Checks | 2009/12/17 | 2021/1/6 | high |
58861 | Fedora 15 : wicd-1.7.0-12.fc15 (2012-5923) | Nessus | Fedora Local Security Checks | 2012/4/25 | 2021/1/11 | medium |
162739 | Atlassian Jira 8.5.x < 8.20.1 / 8.21.0 (JRASERVER-72898) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |
77263 | AIX 6.1 TL 9 : malloc (IV62805) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
231493 | Linux Distros Unpatched Vulnerability : CVE-2024-7979 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
224105 | Linux Distros Unpatched Vulnerability : CVE-2021-37409 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
94709 | Oracle Linux 7 : openssh (ELSA-2016-2588) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/10/22 | high |
232894 | RockyLinux 9 : tigervnc (RLSA-2024:10090) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
210603 | RockyLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2024:8798) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2025/2/28 | high |
224902 | Linux Distros Unpatched Vulnerability : CVE-2022-38076 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
157164 | Oracle Linux 6 : polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
173478 | Fedora 37 : qemu (2023-371519fd09) | Nessus | Fedora Local Security Checks | 2023/3/28 | 2024/11/14 | high |
222557 | Linux Distros Unpatched Vulnerability : CVE-2019-11085 | Nessus | Misc. | 2025/3/4 | 2025/8/7 | high |
41594 | SuSE 10 Security Update : udev (ZYPP Patch Number 6203) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | high |
95568 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95723 | Slackware 14.2 / 当前版本:内核 (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
91858 | Amazon Linux AMI:kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
92256 | Fedora 23:kernel (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 多种不明漏洞 | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |
75605 | openSUSE 安全更新:libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
61021 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 polkit | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
64233 | SuSE 11.1 安全更新:Xen(SAT 修补程序编号 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
189470 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-047) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2025/1/6 | high |
149659 | RHEL 8 : userspace graphics, xorg-x11, and mesa (RHSA-2021:1804) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
153148 | Debian DLA-2714-1 : linux-4.19 - LTS security update | Nessus | Debian Local Security Checks | 2021/9/8 | 2025/1/24 | high |
181872 | SUSE SLES12 Security Update : kernel (Live Patch 35 for SLE 12 SP5) (SUSE-SU-2023:3749-1) | Nessus | SuSE Local Security Checks | 2023/9/26 | 2024/8/5 | high |
97549 | SUSE SLES11 Security Update : openssh (SUSE-SU-2017:0603-1) | Nessus | SuSE Local Security Checks | 2017/3/6 | 2021/1/19 | high |