127225 | NewStart CGSL CORE 5.04 / MAIN 5.04:xorg-x11-server 漏洞 (NS-SA-2019-0045) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/29 | medium |
111234 | Debian DSA-4253-1:network-manager-vpnc - 安全更新 | Nessus | Debian Local Security Checks | 2018/7/24 | 2024/9/3 | high |
100584 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
84208 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84320 | Ubuntu 14.10:linux 回归 (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
87759 | Ubuntu 15.10:linux 漏洞 (USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
92692 | RHEL 6:kernel-rt (RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
61326 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
79478 | OracleVM 2.2:xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
100769 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-047) | Nessus | Virtuozzo Local Security Checks | 2017/6/14 | 2021/1/4 | high |
160742 | NewStart CGSL MAIN 6.02 : libX11 Multiple Vulnerabilities (NS-SA-2022-0056) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/10/30 | high |
160787 | NewStart CGSL MAIN 6.02 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2022-0049) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/10/30 | high |
81449 | Debian DSA-3170-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/2/24 | 2021/1/11 | critical |
184506 | Rocky Linux 8 : userspace graphics, xorg-x11, and mesa (RLSA-2021:1804) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
164150 | Debian DSA-5207-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/8/16 | 2025/1/24 | high |
111467 | Debian DLA-1454-1 : network-manager-vpnc security update | Nessus | Debian Local Security Checks | 2018/8/2 | 2024/8/30 | high |
95573 | Ubuntu 16.10 : linux vulnerability (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
96963 | Debian DLA-815-1 : ntfs-3g security update | Nessus | Debian Local Security Checks | 2017/2/3 | 2021/1/11 | high |
91886 | Debian DSA-3607-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/6/29 | 2021/1/11 | critical |
100456 | RHEL 7 : kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2019/10/24 | high |
99424 | Fedora 24 : kernel (2017-8e7549fb91) | Nessus | Fedora Local Security Checks | 2017/4/18 | 2021/1/6 | high |
75251 | openSUSE Security Update : kernel (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
501248 | Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation (CVE-2019-1592) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
182128 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:3809-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2024/8/5 | high |
16107 | Fedora Core 3 : kernel-2.6.9-1.724_FC3 (2004-582) | Nessus | Fedora Local Security Checks | 2005/1/4 | 2021/1/11 | high |
127284 | NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Vulnerability (NS-SA-2019-0076) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
154440 | NewStart CGSL CORE 5.05 / MAIN 5.05 : linux-firmware Vulnerability (NS-SA-2021-0185) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | high |
40485 | FreeBSD : mozilla -- multiple vulnerabilities (49e8f2ee-8147-11de-a994-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/8/5 | 2021/1/6 | high |
69096 | FreeBSD : phpMyAdmin -- multiple vulnerabilities (f4a0212f-f797-11e2-9bb9-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2013/7/29 | 2021/1/6 | high |
68005 | Oracle Linux 5 : kvm (ELSA-2010-0126) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
33566 | Debian DSA-1614-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/7/24 | 2021/1/4 | high |
209502 | Adobe Animate 20.x < 20.0.0 A Vulnerability (APSB19-34) | Nessus | Windows | 2024/10/21 | 2024/10/21 | high |
234440 | Zoom Workplace Desktop App < 6.3.0 Heap-Based Buffer Overflow (ZSB-25012) | Nessus | Misc. | 2025/4/15 | 2025/4/15 | high |
210108 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:3866-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2025/2/28 | high |
220748 | Linux Distros Unpatched Vulnerability : CVE-2017-15097 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
187097 | Intel BIOS Firmware CVE-2022-30704 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | medium |
161124 | AlmaLinux 8 : php:7.4 (ALSA-2022:1935) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2025/1/13 | high |
247160 | Linux Distros Unpatched Vulnerability : CVE-2021-32606 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
145926 | CentOS 8 : cyrus-imapd (CESA-2020:4655) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | critical |
96794 | SUSE SLED12 / SLES12 Security Update : pcsc-lite (SUSE-SU-2017:0286-1) | Nessus | SuSE Local Security Checks | 2017/1/26 | 2021/1/6 | high |
59748 | FreeBSD : FreeBSD -- Privilege escalation when returning from kernel (aed44c4e-c067-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/6/28 | 2021/1/6 | high |
140933 | Debian DLA-2385-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2020/9/29 | 2024/2/19 | high |
189470 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-047) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2025/1/6 | high |
149659 | RHEL 8 : userspace graphics, xorg-x11, and mesa (RHSA-2021:1804) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
153148 | Debian DLA-2714-1 : linux-4.19 - LTS security update | Nessus | Debian Local Security Checks | 2021/9/8 | 2025/1/24 | high |
181872 | SUSE SLES12 Security Update : kernel (Live Patch 35 for SLE 12 SP5) (SUSE-SU-2023:3749-1) | Nessus | SuSE Local Security Checks | 2023/9/26 | 2024/8/5 | high |
133973 | FreeBSD:OpenSMTPd -- OpenSMTPDのデフォルトインストールのLPEおよびRCE(f0683976-5779-11ea-8a77-1c872ccb1e42) | Nessus | FreeBSD Local Security Checks | 2020/2/25 | 2020/3/6 | critical |
111234 | Debian DSA-4253-1 : network-manager-vpnc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/7/24 | 2024/9/3 | high |
50076 | Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:207) | Nessus | Mandriva Local Security Checks | 2010/10/21 | 2021/1/6 | medium |
100584 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |