109105 | Oracle Linux 7 : glibc (ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/11/1 | critical |
253380 | Linux Distros Unpatched Vulnerability : CVE-2021-0168 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
257452 | Linux Distros Unpatched Vulnerability : CVE-2020-0347 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
262032 | Linux Distros Unpatched Vulnerability : CVE-2024-40662 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
105387 | Scientific Linux Security Update : postgresql on SL7.x x86_64 (20171219) | Nessus | Scientific Linux Local Security Checks | 2017/12/20 | 2021/1/14 | medium |
253095 | Linux Distros Unpatched Vulnerability : CVE-2023-21266 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
182951 | F5 Networks BIG-IP : Intel processor vulnerability (K000133630) | Nessus | F5 Networks Local Security Checks | 2023/10/12 | 2024/5/7 | medium |
251921 | Linux Distros Unpatched Vulnerability : CVE-2025-5791 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
188314 | EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-3040) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
250591 | Linux Distros Unpatched Vulnerability : CVE-2022-30688 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
257597 | Linux Distros Unpatched Vulnerability : CVE-2021-41805 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
35255 | Fedora 9 : git-1.5.6.6-1.fc9 (2008-11650) | Nessus | Fedora Local Security Checks | 2008/12/22 | 2021/1/11 | medium |
247696 | Linux Distros Unpatched Vulnerability : CVE-2021-26708 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
222977 | Linux Distros Unpatched Vulnerability : CVE-2020-0305 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | medium |
248861 | Linux Distros Unpatched Vulnerability : CVE-2019-9458 | Nessus | Misc. | 2025/8/12 | 2025/9/30 | high |
121447 | FreeBSD : mozilla -- multiple vulnerabilities (b1f7d52f-fc42-48e8-8403-87d4c9d26229) | Nessus | FreeBSD Local Security Checks | 2019/1/30 | 2024/6/25 | critical |
121480 | Debian DLA-1648-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
122148 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:0336-1) | Nessus | SuSE Local Security Checks | 2019/2/13 | 2024/6/20 | critical |
190322 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1196) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/6/19 | high |
192428 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1468) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/6/19 | high |
176965 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2431) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176974 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2371-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
177057 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:2468-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2025/7/4 | high |
177060 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2455-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2025/7/4 | high |
234626 | SonicWall NetExtender < 10.3.2 Multiple Vulnerabilities (SNWLID-2025-0006) | Nessus | Windows | 2025/4/18 | 2025/4/18 | high |
99287 | KB4015221: Windows 10 Version 1507 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
87412 | 341.92 より前の NVIDIA Graphics Driver 340.x/354.35 より前の NVIDIA Graphics Driver 352.x/358.87 より前の NVIDIA Graphics Driver 358.x の複数の脆弱性 | Nessus | Windows | 2015/12/16 | 2023/4/5 | high |
159319 | RHEL 7 : kernel (RHSA-2022:1106) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
97640 | Debian DLA-849-1 : linux security update | Nessus | Debian Local Security Checks | 2017/3/10 | 2021/1/11 | high |
74574 | openSUSE Security Update : MozillaFirefox / MozillaThunderbird (openSUSE-SU-2012:0417-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
502975 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Incorrect Authorization (CVE-2022-20572) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | medium |
502216 | Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6932) | Tenable OT Security | Tenable.ot | 2024/4/22 | 2024/9/19 | high |
50312 | Fedora 13 : glibc-2.12.1-3 (2010-16594) | Nessus | Fedora Local Security Checks | 2010/10/24 | 2021/1/11 | medium |
91878 | Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-3017-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
111662 | SUSE SLED12 Security Update : Recommended update for NetworkManager-vpnc (SUSE-SU-2018:2297-1) | Nessus | SuSE Local Security Checks | 2018/8/13 | 2024/8/22 | high |
132248 | RancherOS < 1.0.3 Local Memory Corruption | Nessus | Misc. | 2019/12/19 | 2020/8/19 | high |
91877 | Ubuntu 15.10 : linux vulnerabilities (USN-3017-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
93555 | RHEL 7 : kernel (RHSA-2016:1847) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2019/10/24 | high |
124819 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1496) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
133970 | FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (40c75597-574a-11ea-bff8-c85b76ce9b5a) | Nessus | FreeBSD Local Security Checks | 2020/2/25 | 2022/1/26 | critical |
76829 | Oracle Solaris Critical Patch Update : oct2012_SRU10_5 | Nessus | Solaris Local Security Checks | 2014/7/26 | 2022/8/11 | high |
74682 | openSUSE Security Update : xen (openSUSE-SU-2012:0886-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
121680 | Photon OS 1.0: Linux PHSA-2017-0011 | Nessus | PhotonOS Local Security Checks | 2019/2/7 | 2024/7/22 | high |
124837 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1516) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
183587 | Ubuntu 16.04 ESM : musl vulnerabilities (USN-4768-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
240032 | TencentOS Server 3: polkit (TSSA-2022:0004) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
147421 | Adobe Creative Cloud < 5.4 Multiple Vulnerabilities (APSB21-18) | Nessus | Misc. | 2021/3/10 | 2024/11/20 | medium |
34319 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5644) | Nessus | SuSE Local Security Checks | 2008/10/1 | 2021/1/14 | critical |
143840 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2623-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
34367 | openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5656) | Nessus | SuSE Local Security Checks | 2008/10/8 | 2021/1/14 | critical |