176950 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2023-189) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | medium |
119039 | Debian DLA-1580-1 : systemd security update | Nessus | Debian Local Security Checks | 2018/11/20 | 2024/7/22 | high |
161332 | F5 Networks BIG-IP : Eclipse Jetty vulnerability (K18484125) | Nessus | F5 Networks Local Security Checks | 2022/5/18 | 2025/3/27 | high |
160855 | NewStart CGSL CORE 5.05 / MAIN 5.05 : docker-ce Multiple Vulnerabilities (NS-SA-2022-0033) | Nessus | NewStart CGSL Local Security Checks | 2022/5/10 | 2023/10/30 | high |
172352 | EulerOS 2.0 SP9 : multipath-tools (EulerOS-SA-2023-1477) | Nessus | Huawei Local Security Checks | 2023/3/9 | 2023/3/9 | high |
176882 | EulerOS Virtualization 2.11.0 : multipath-tools (EulerOS-SA-2023-2098) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | high |
177139 | EulerOS Virtualization 3.0.6.0 : device-mapper-multipath (EulerOS-SA-2023-2218) | Nessus | Huawei Local Security Checks | 2023/6/13 | 2023/6/13 | high |
184579 | Rocky Linux 9 : python3.9 (RLSA-2022:8493) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
191045 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0622-1) | Nessus | SuSE Local Security Checks | 2024/2/27 | 2024/2/27 | high |
191453 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0727-1) | Nessus | SuSE Local Security Checks | 2024/3/1 | 2024/3/1 | high |
152652 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2021:2746-1) | Nessus | SuSE Local Security Checks | 2021/8/18 | 2023/7/13 | high |
165930 | EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583) | Nessus | Huawei Local Security Checks | 2022/10/10 | 2023/1/12 | high |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
140097 | Cisco Nexus 3000 and 9000 Series Switches Privilege Escalation (cisco-sa-n3n9k-priv-escal-3QhXJBC) | Nessus | CISCO | 2020/9/1 | 2024/3/8 | high |
177079 | Cisco AnyConnect Secure Mobility Client for Windows Privilege Escalation (cisco-sa-ac-csc-privesc-wx4U4Kw) | Nessus | CISCO | 2023/6/9 | 2023/12/1 | high |
192340 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1415) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/6/19 | high |
113002 | Jetty < 9.4.33 Local Temp Directory Hijacking | Web App Scanning | Component Vulnerability | 2021/10/4 | 2023/3/14 | high |
158044 | Debian DSA-5072-1 : debian-edu-config - security update | Nessus | Debian Local Security Checks | 2022/2/14 | 2022/2/23 | critical |
229904 | Linux Distros Unpatched Vulnerability : CVE-2020-25697 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
147774 | openSUSE Security Update : kernel-firmware (openSUSE-2021-407) | Nessus | SuSE Local Security Checks | 2021/3/15 | 2022/5/10 | high |
130587 | Ubuntu 16.04 LTS / 18.04 LTS : HAproxy vulnerability (USN-4174-1) | Nessus | Ubuntu Local Security Checks | 2019/11/6 | 2024/8/28 | high |
184378 | Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23026) | Nessus | Windows | 2023/11/3 | 2023/11/3 | high |
226330 | Linux Distros Unpatched Vulnerability : CVE-2023-2176 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
186323 | Fedora 39 : kubernetes (2023-fbdb7e13df) | Nessus | Fedora Local Security Checks | 2023/11/27 | 2024/11/14 | high |
253093 | Linux Distros Unpatched Vulnerability : CVE-2025-2713 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
188480 | EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3365) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
92796 | Fedora 23 : xen (2016-0049aa6e5d) (Bunker Buster) | Nessus | Fedora Local Security Checks | 2016/8/9 | 2021/1/11 | high |
244692 | Linux Distros Unpatched Vulnerability : CVE-2023-0179 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | high |
21499 | FreeBSD : heimdal -- Multiple vulnerabilities (b62c80c2-b81a-11da-bec5-00123ffe8333) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
186224 | Debian DSA-5563-1 : intel-microcode - security update | Nessus | Debian Local Security Checks | 2023/11/23 | 2023/12/19 | high |
187006 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2023:4835-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
241122 | Oracle Linux 8 : pam (ELSA-2025-10027) | Nessus | Oracle Linux Local Security Checks | 2025/7/1 | 2025/7/1 | high |
255245 | Oracle Linux 8 : pam (ELSA-2025-14557) | Nessus | Oracle Linux Local Security Checks | 2025/8/26 | 2025/8/26 | high |
246217 | Linux Distros Unpatched Vulnerability : CVE-2023-35788 | Nessus | Misc. | 2025/8/8 | 2025/9/30 | high |
222731 | Linux Distros Unpatched Vulnerability : CVE-2019-2024 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | high |
223166 | Linux Distros Unpatched Vulnerability : CVE-2019-9456 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | medium |
229727 | Linux Distros Unpatched Vulnerability : CVE-2022-1011 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
244475 | Linux Distros Unpatched Vulnerability : CVE-2020-27066 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | medium |
94278 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2592-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94279 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2593-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
84074 | Oracle Linux 7: abrt(ELSA-2015-1083) | Nessus | Oracle Linux Local Security Checks | 2015/6/10 | 2024/11/1 | high |
75518 | openSUSE セキュリティ更新:glibc(openSUSE-SU-2010:0912-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
93504 | RHEL 6:MRG(RHSA-2016:1883) | Nessus | Red Hat Local Security Checks | 2016/9/15 | 2019/10/24 | high |
84214 | Ubuntu 15.04:Linux の脆弱性(USN-2647-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
85186 | openSUSE セキュリティ更新:libuser(openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2021/1/19 | high |
74683 | openSUSE セキュリティ更新:xen(openSUSE-2012:-404) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
87757 | Ubuntu 15.04:Linux の脆弱性(USN-2857-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
104088 | Oracle Linux 7:kernel(ELSA-2017-2930-1)(BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
109371 | CentOS 7:glibc(CESA-2018:0805) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
100124 | Xen Hypervisor Multiple Vulnerabilities (XSA-213 - XSA-215) | Nessus | Misc. | 2017/5/11 | 2021/6/3 | high |