222268 | Linux Distros Unpatched Vulnerability : CVE-2018-16877 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
234439 | Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-ZSB-25010) | Nessus | Misc. | 2025/4/15 | 2025/4/15 | high |
91294 | Oracle Linux 6 / 7 : docker-engine (ELSA-2016-3568) | Nessus | Oracle Linux Local Security Checks | 2016/5/23 | 2024/10/22 | high |
99181 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0913-1) | Nessus | SuSE Local Security Checks | 2017/4/4 | 2021/1/19 | high |
232178 | Linux Distros Unpatched Vulnerability : CVE-2020-12050 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
223330 | Linux Distros Unpatched Vulnerability : CVE-2020-12362 | Nessus | Misc. | 2025/3/4 | 2025/8/11 | high |
225908 | Linux Distros Unpatched Vulnerability : CVE-2023-28410 | Nessus | Misc. | 2025/3/5 | 2025/8/11 | high |
131428 | Cisco Webex Network Recording Adminページの権限昇格の脆弱性(cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 2019/12/3 | 2024/10/23 | medium |
176953 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2425) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
76602 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3047) | Nessus | Oracle Linux Local Security Checks | 2014/7/20 | 2024/11/1 | high |
221564 | Linux Distros Unpatched Vulnerability : CVE-2017-9525 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
228604 | Linux Distros Unpatched Vulnerability : CVE-2024-45752 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
210109 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:3867-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2025/2/28 | high |
122871 | Xen Project steal_page Race Condition Multiple Vulnerabilities (XSA-287) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
150477 | F5 Networks BIG-IP : Linux kernel vulnerability (K01512680) | Nessus | F5 Networks Local Security Checks | 2021/6/10 | 2023/11/2 | high |
138573 | Adobe ColdFusion 2016.x < 2016u16 / 2018.x < 2018u10 Multiple Vulnerabilities (APSB20-43) | Nessus | Windows | 2020/7/17 | 2021/6/3 | high |
109750 | FreeBSD : chromium -- multiple vulnerabilities (e457978b-5484-11e8-9b85-54ee754af08e) | Nessus | FreeBSD Local Security Checks | 2018/5/14 | 2024/10/8 | high |
109760 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1223-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | medium |
117349 | Debian DLA-1493-1 : xen security update | Nessus | Debian Local Security Checks | 2018/9/7 | 2024/8/8 | medium |
180857 | Oracle Linux 7 : libguestfs-winsupport (ELSA-2019-2308) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | high |
69939 | Mandriva Linux Security Advisory : subversion (MDVSA-2013:236) | Nessus | Mandriva Local Security Checks | 2013/9/18 | 2021/1/6 | low |
58347 | FreeBSD : mozilla -- multiple vulnerabilities (a1050b8b-6db3-11e1-8b37-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 2012/3/15 | 2021/1/6 | high |
49803 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerability (USN-1002-1) | Nessus | Ubuntu Local Security Checks | 2010/10/8 | 2019/9/19 | medium |
91401 | openSUSE Security Update : docker (openSUSE-2016-643) | Nessus | SuSE Local Security Checks | 2016/6/1 | 2021/1/19 | high |
99180 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0912-1) | Nessus | SuSE Local Security Checks | 2017/4/4 | 2021/1/19 | high |
84084 | SUSE SLED12 / SLES12 Security Update : autofs (SUSE-SU-2015:1020-1) | Nessus | SuSE Local Security Checks | 2015/6/10 | 2021/1/6 | medium |
228083 | Linux Distros Unpatched Vulnerability : CVE-2024-21823 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | high |
246725 | Linux Distros Unpatched Vulnerability : CVE-2019-3896 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
107134 | Debian DLA-1300-1 : xen security update | Nessus | Debian Local Security Checks | 2018/3/6 | 2021/1/11 | high |
145505 | Oracle Linux 6 : sudo (ELSA-2021-9019) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2023/1/18 | high |
186813 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4732-1) | Nessus | SuSE Local Security Checks | 2023/12/13 | 2024/1/5 | critical |
119039 | Debian DLA-1580-1 : systemd security update | Nessus | Debian Local Security Checks | 2018/11/20 | 2024/7/22 | high |
100086 | openSUSE Security Update : xen (openSUSE-2017-563) | Nessus | SuSE Local Security Checks | 2017/5/10 | 2021/1/19 | critical |
161332 | F5 Networks BIG-IP : Eclipse Jetty vulnerability (K18484125) | Nessus | F5 Networks Local Security Checks | 2022/5/18 | 2025/3/27 | high |
191045 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0622-1) | Nessus | SuSE Local Security Checks | 2024/2/27 | 2024/2/27 | high |
191453 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0727-1) | Nessus | SuSE Local Security Checks | 2024/3/1 | 2024/3/1 | high |
176882 | EulerOS Virtualization 2.11.0 : multipath-tools (EulerOS-SA-2023-2098) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | high |
176950 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2023-189) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | medium |
177139 | EulerOS Virtualization 3.0.6.0 : device-mapper-multipath (EulerOS-SA-2023-2218) | Nessus | Huawei Local Security Checks | 2023/6/13 | 2023/6/13 | high |
172352 | EulerOS 2.0 SP9 : multipath-tools (EulerOS-SA-2023-1477) | Nessus | Huawei Local Security Checks | 2023/3/9 | 2023/3/9 | high |
152652 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2021:2746-1) | Nessus | SuSE Local Security Checks | 2021/8/18 | 2023/7/13 | high |
160855 | NewStart CGSL CORE 5.05 / MAIN 5.05 : docker-ce Multiple Vulnerabilities (NS-SA-2022-0033) | Nessus | NewStart CGSL Local Security Checks | 2022/5/10 | 2023/10/30 | high |
184579 | Rocky Linux 9 : python3.9 (RLSA-2022:8493) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
165930 | EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583) | Nessus | Huawei Local Security Checks | 2022/10/10 | 2023/1/12 | high |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
188802 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-3501) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
68574 | Oracle Linux 5:kernel (ELSA-2012-1061) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | medium |
93677 | Oracle Linux 5 / 6:Unbreakable Enterprise 内核 (ELSA-2016-3618) | Nessus | Oracle Linux Local Security Checks | 2016/9/23 | 2024/11/1 | high |
85004 | Scientific Linux 安全更新:SL7.x x86_64 中的 libuser | Nessus | Scientific Linux Local Security Checks | 2015/7/27 | 2021/1/14 | high |
85210 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 libuser | Nessus | Scientific Linux Local Security Checks | 2015/8/4 | 2021/1/14 | high |