226940 | Linux Distros Unpatched Vulnerability : CVE-2023-43758 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
227809 | Linux Distros Unpatched Vulnerability : CVE-2024-28127 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
123644 | FreeBSD : Apache -- Multiple vulnerabilities (cf2105c6-551b-11e9-b95c-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 2019/4/3 | 2022/12/6 | high |
49297 | Fedora 13 : kernel-2.6.34.7-56.fc13 (2010-14890) | Nessus | Fedora Local Security Checks | 2010/9/21 | 2021/1/11 | high |
100599 | Virtuozzo 7 : readykernel-patch (VZA-2017-043) | Nessus | Virtuozzo Local Security Checks | 2017/6/5 | 2021/1/4 | high |
192433 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2024-1453) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/6/17 | high |
501422 | Cisco Nexus Operating System Devices Command Line Interface Local Privilege Escalation (CVE-2015-4237) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/12/25 | high |
123420 | Debian DLA-1731-2 : linux regression update (Spectre) | Nessus | Debian Local Security Checks | 2019/3/28 | 2024/6/7 | high |
112314 | Rank Math SEO Plugin for WordPress < 1.0.41 Privilege Escalation | Web App Scanning | Component Vulnerability | 2020/4/27 | 2023/3/14 | critical |
111779 | openSUSEセキュリティ更新プログラム:NetworkManager-vpnc(openSUSE-2018-859) | Nessus | SuSE Local Security Checks | 2018/8/16 | 2024/8/21 | high |
95567 | Ubuntu 12.04 LTS:linux-lts-trustyの脆弱性(USN-3149-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95778 | Fedora 23:カーネル(2016-5aff4a6bbc) | Nessus | Fedora Local Security Checks | 2016/12/14 | 2021/1/11 | high |
75915 | openSUSE セキュリティ更新:libpolkit0(openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
50336 | FreeBSD:FreeBSD -- rtld(1) における不適切な環境サニタイズ(ad08d14b-ca3d-11df-aade-0050568f000c) | Nessus | FreeBSD Local Security Checks | 2010/10/26 | 2021/1/6 | high |
55747 | VMSA-2011-0010:Service Console パッケージ glibc および dhcp 用の VMware ESX のサードパーティ更新 | Nessus | VMware ESX Local Security Checks | 2011/8/1 | 2021/1/6 | high |
105081 | macOSおよびMac OS Xの複数の脆弱性(セキュリティ更新プログラム2017-002および2017-005) | Nessus | MacOS X Local Security Checks | 2017/12/7 | 2024/5/28 | high |
59469 | SuSE 10 セキュリティ更新:Xen(ZYPP パッチ番号 8180) | Nessus | SuSE Local Security Checks | 2012/6/13 | 2021/1/19 | high |
95568 | Ubuntu 12.04 LTS:Linuxの脆弱性(USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95723 | Slackware 14.2/最新版:カーネル(SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
61021 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の polkit | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
76536 | 3.2.24/4.0.26/4.1.34/4.2.26/4.3.14 より前の Oracle VM VirtualBox の複数の詳細不明な脆弱性 | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |
91858 | Amazon Linux AMI:kernel(ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
92256 | Fedora 23:カーネル(2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
75605 | openSUSE セキュリティ更新:libpolkit0(openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
99423 | Fedora 25:カーネル(2017-26c9ecd7a4) | Nessus | Fedora Local Security Checks | 2017/4/18 | 2021/1/11 | high |
96903 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0333-1) | Nessus | SuSE Local Security Checks | 2017/1/31 | 2021/1/19 | critical |
64233 | SuSE 11.1 セキュリティ更新:Xen(SAT パッチ番号 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
141356 | Cisco StarOSの権限昇格(cisco-sa-staros-privilege-esc-pyb7YTd) | Nessus | CISCO | 2020/10/9 | 2020/10/19 | medium |
166453 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3708-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
172051 | Debian DSA-5366-1 : multipath-tools - security update | Nessus | Debian Local Security Checks | 2023/3/2 | 2023/3/3 | high |
193958 | CentOS 7 : kpatch-patch (RHSA-2024:1960) | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | high |
146881 | CentOS 7 : xorg-x11-server (RHSA-2020:5408) | Nessus | CentOS Local Security Checks | 2021/2/27 | 2024/10/9 | high |
109384 | openSUSE Security Update : zsh (openSUSE-2018-399) | Nessus | SuSE Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
237289 | Nessus Network Monitor < 6.5.1 Multiple Vulnerabilities (TNS-2025-10) | Nessus | Misc. | 2025/5/27 | 2025/5/30 | high |
182473 | Debian DSA-5514-1 : glibc - security update | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | high |
238433 | Tenable Nessus Agent < 10.8.5 Multiple Vulnerabilities (TNS-2025-11) (Windows) | Nessus | Windows | 2025/6/13 | 2025/7/8 | high |
188693 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3275) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/6/19 | high |
131062 | openSUSE Security Update : xen (openSUSE-2019-2508) | Nessus | SuSE Local Security Checks | 2019/11/15 | 2024/4/11 | critical |
65700 | Viscosity ViscosityHelper 符號連結攻擊本機權限提升 | Nessus | MacOS X Local Security Checks | 2013/3/27 | 2018/7/14 | high |
92442 | Fedora 22:kernel (2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 2016/7/20 | 2021/1/11 | high |
71167 | GLSA-201312-01 : GNU C Library:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/12/3 | 2021/1/6 | medium |
60891 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
96477 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
96478 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3509) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
109105 | Oracle Linux 7 : glibc (ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/11/1 | critical |
84316 | Ubuntu 12.04 LTS : Linux 迴歸 (USN-2640-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
87761 | Ubuntu 15.10 : linux-raspi2 弱點 (USN-2858-3) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
166822 | Debian dla-3173 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2022/11/2 | 2025/1/22 | high |
176930 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2384-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |