240953 | AlmaLinux 8 : idm:DL1 (ALSA-2025:9188) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
140653 | Ciscoのデータセンターネットワークマネージャの権限昇格(cisco-sa-20180905-cdcnm-escalation) | Nessus | CISCO | 2020/9/18 | 2020/9/21 | high |
133973 | FreeBSD:OpenSMTPd -- OpenSMTPDのデフォルトインストールのLPEおよびRCE(f0683976-5779-11ea-8a77-1c872ccb1e42) | Nessus | FreeBSD Local Security Checks | 2020/2/25 | 2020/3/6 | critical |
111234 | Debian DSA-4253-1 : network-manager-vpnc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/7/24 | 2024/9/3 | high |
50076 | Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:207) | Nessus | Mandriva Local Security Checks | 2010/10/21 | 2021/1/6 | medium |
100584 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
84208 | Ubuntu 12.04 LTS:Linux 脆弱性(USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84320 | Ubuntu 14.10:linux regression(USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
87759 | Ubuntu 15.10:Linux の脆弱性(USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
92692 | RHEL 6:kernel-rt(RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
61326 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
79478 | OracleVM 2.2:xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
118503 | Debian DLA-1559-1 : xen security update | Nessus | Debian Local Security Checks | 2018/10/31 | 2024/7/26 | high |
82170 | Debian DLA-22-1 : cups security update | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
68307 | Oracle Linux 6 : system-config-firewall (ELSA-2011-0953) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
210928 | Oracle Linux 8 : tigervnc (ELSA-2024-9540) | Nessus | Oracle Linux Local Security Checks | 2024/11/13 | 2024/11/13 | high |
209487 | Adobe Animate 20.x < 20.0.0 A Vulnerability (APSB19-34) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | high |
59692 | Fedora 17 : xen-4.1.2-20.fc17 (2012-9386) | Nessus | Fedora Local Security Checks | 2012/6/26 | 2021/1/11 | high |
209942 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:3789-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
92899 | FreeBSD : FreeBSD -- devfs rules not applied by default for jails (6b6ca5b6-6007-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | medium |
56760 | Debian DSA-2342-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/11/10 | 2021/1/11 | high |
244902 | Linux Distros Unpatched Vulnerability : CVE-2019-25044 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
119965 | SUSE SLES12 Security Update : cups154 (SUSE-SU-2015:1044-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
184344 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4345-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/6/19 | high |
124595 | Debian DLA-1771-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2019/5/6 | 2024/5/29 | high |
104255 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:2873-1) | Nessus | SuSE Local Security Checks | 2017/10/30 | 2021/1/6 | high |
164689 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:3072-1) | Nessus | SuSE Local Security Checks | 2022/9/6 | 2024/1/22 | high |
125537 | SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2019:1364-1) | Nessus | SuSE Local Security Checks | 2019/5/29 | 2021/1/13 | high |
168998 | EulerOS 2.0 SP10 : linux-firmware (EulerOS-SA-2022-2851) | Nessus | Huawei Local Security Checks | 2022/12/21 | 2022/12/21 | high |
190008 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0331-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/6/19 | high |
190082 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0352-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/6/19 | high |
174837 | EulerOS Virtualization 2.9.0 : multipath-tools (EulerOS-SA-2023-1677) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | high |
175754 | EulerOS Virtualization 2.10.0 : multipath-tools (EulerOS-SA-2023-1925) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | high |
176749 | RHEL 9 : kernel-rt (RHSA-2023:3470) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
146221 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1279) | Nessus | Huawei Local Security Checks | 2021/2/5 | 2024/1/23 | high |
146245 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1260) | Nessus | Huawei Local Security Checks | 2021/2/5 | 2024/1/23 | high |
142670 | Debian DLA-2441-1 : sympa security update | Nessus | Debian Local Security Checks | 2020/11/10 | 2020/11/20 | high |
224930 | Linux Distros Unpatched Vulnerability : CVE-2022-42919 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
241450 | TencentOS Server 3: libblockdev (TSSA-2025:0484) | Nessus | Tencent Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241485 | TencentOS Server 3: udisks2 (TSSA-2025:0483) | Nessus | Tencent Local Security Checks | 2025/7/7 | 2025/7/7 | high |
99959 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1143-1) | Nessus | SuSE Local Security Checks | 2017/5/3 | 2021/1/6 | critical |
99960 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:1145-1) | Nessus | SuSE Local Security Checks | 2017/5/3 | 2021/1/19 | critical |
109355 | SUSE SLED12 / SLES12 Security Update : zsh (SUSE-SU-2018:1072-1) | Nessus | SuSE Local Security Checks | 2018/4/26 | 2024/10/24 | critical |
190084 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:0378-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/6/19 | high |
167845 | AlmaLinux 9 : python3.9 (ALSA-2022:8493) | Nessus | Alma Linux Local Security Checks | 2022/11/18 | 2023/3/6 | high |
163123 | EulerOS Virtualization 2.10.1 : polkit (EulerOS-SA-2022-2061) | Nessus | Huawei Local Security Checks | 2022/7/14 | 2023/1/13 | high |
236558 | Alibaba Cloud Linux 3 : 0004: polkit (ALINUX3-SA-2022:0004) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
119745 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4154-1) | Nessus | SuSE Local Security Checks | 2018/12/18 | 2024/7/15 | high |
136167 | SUSE SLES12 Security Update : munge (SUSE-SU-2020:1144-1) | Nessus | SuSE Local Security Checks | 2020/4/30 | 2024/3/14 | high |
133410 | Symantec Mail Security for Exchange Live Update Priviledge Escalation Vulnerability (SYMSA1488) | Nessus | Windows | 2020/2/3 | 2020/2/4 | high |