246281 | Linux Distros Unpatched Vulnerability : CVE-2020-0432 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
246286 | Linux Distros Unpatched Vulnerability : CVE-2019-2182 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
247907 | Linux Distros Unpatched Vulnerability : CVE-2018-9422 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
248074 | Linux Distros Unpatched Vulnerability : CVE-2020-0429 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
84210 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-2643-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
248568 | Linux Distros Unpatched Vulnerability : CVE-2021-39698 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
249891 | Linux Distros Unpatched Vulnerability : CVE-2023-20928 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
250185 | Linux Distros Unpatched Vulnerability : CVE-2021-0707 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
250170 | Linux Distros Unpatched Vulnerability : CVE-2020-0041 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
139324 | Cisco Application Policy Infrastructure Controllerの権限昇格(cisco-sa-20190501-apic-priv-escalation) | Nessus | CISCO | 2020/8/5 | 2020/8/7 | high |
140478 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2578-1) | Nessus | SuSE Local Security Checks | 2020/9/10 | 2020/9/29 | high |
164643 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2985-1) | Nessus | SuSE Local Security Checks | 2022/9/2 | 2023/7/14 | high |
103252 | IBM DB2 9.7 < FP11 Special Build 36826 / 10.1 < FP6 Special Build 36827 / 10.5 < FP8 Special Build 36828 / 11.1.2.2 < FP2 Special Build 36792 Multiple Vulnerabilities (UNIX) | Nessus | Databases | 2017/9/15 | 2024/10/23 | high |
105065 | FreeBSD : FreeBSD -- POSIX shm allows jails to access global namespace (5b1463dd-dab3-11e7-b5af-a4badb2f4699) | Nessus | FreeBSD Local Security Checks | 2017/12/7 | 2021/1/4 | high |
215717 | Azure Linux 3.0 Security Update: ceph (CVE-2022-3650) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
207210 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : colord (SUSE-SU-2024:3219-1) | Nessus | SuSE Local Security Checks | 2024/9/13 | 2024/9/13 | medium |
186149 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:4493-1) | Nessus | SuSE Local Security Checks | 2023/11/22 | 2023/12/19 | high |
190798 | Zoom Client for Meetings < 5.16.5 Vulnerability (ZSB-23059) | Nessus | Windows | 2024/2/20 | 2024/2/20 | high |
143702 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:3586-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
140859 | EulerOS 2.0 SP3 : bluez (EulerOS-SA-2020-2092) | Nessus | Huawei Local Security Checks | 2020/9/28 | 2024/2/19 | high |
22843 | Debian DSA-977-1 : heimdal - several vulnerabilities | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | high |
37654 | Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : shadow vulnerability (USN-695-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | high |
234079 | FreeBSD : Mozilla -- privilege scalation attack (315f568e-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/9 | 2025/5/5 | high |
230033 | Linux Distros Unpatched Vulnerability : CVE-2022-20153 | Nessus | Misc. | 2025/3/5 | 2025/8/7 | medium |
184500 | Rocky Linux 9 : open-vm-tools (RLSA-2022:6358) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184571 | Rocky Linux 8 : open-vm-tools (RLSA-2022:6357) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
245847 | Linux Distros Unpatched Vulnerability : CVE-2020-0433 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
229700 | Linux Distros Unpatched Vulnerability : CVE-2022-20154 | Nessus | Misc. | 2025/3/5 | 2025/8/10 | medium |
84212 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerability (USN-2645-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/28 | high |
247805 | Linux Distros Unpatched Vulnerability : CVE-2019-1999 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
247645 | Linux Distros Unpatched Vulnerability : CVE-2022-20409 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
248084 | Linux Distros Unpatched Vulnerability : CVE-2023-20941 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
206671 | Intel Quartus Prime < 24.1 (INTEL-SA-01127) | Nessus | Windows | 2024/9/5 | 2025/2/5 | medium |
145519 | CentOS 7 : sudo (RHSA-2021:0221) | Nessus | CentOS Local Security Checks | 2021/1/28 | 2024/10/9 | high |
126898 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-1758) | Nessus | SuSE Local Security Checks | 2019/7/22 | 2024/5/9 | critical |
241125 | FreeBSD : sudo -- privilege escalation vulnerability through host and chroot options (24f4b495-56a1-11f0-9621-93abbef07693) | Nessus | FreeBSD Local Security Checks | 2025/7/1 | 2025/7/4 | critical |
140097 | Cisco Nexus 3000 and 9000 Series Switches Privilege Escalation (cisco-sa-n3n9k-priv-escal-3QhXJBC) | Nessus | CISCO | 2020/9/1 | 2024/3/8 | high |
177079 | Cisco AnyConnect Secure Mobility Client for Windows Privilege Escalation (cisco-sa-ac-csc-privesc-wx4U4Kw) | Nessus | CISCO | 2023/6/9 | 2023/12/1 | high |
501341 | Cisco NX-OS Software Bash Shell Role-Based Access Control Bypass Privilege Escalation (CVE-2019-1593) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
503151 | Microhard 3G/4G Cellular Ethernet and Serial Gateway External Control of File Name or Path (ZSL-2018-5484) | Tenable OT Security | Tenable.ot | 2025/3/24 | 2025/3/24 | medium |
34318 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5640) | Nessus | SuSE Local Security Checks | 2008/10/1 | 2021/1/14 | critical |
20668 | Ubuntu 4.10 : cupsys vulnerabilities (USN-50-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
147875 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0835-1) | Nessus | SuSE Local Security Checks | 2021/3/18 | 2024/1/9 | high |
193724 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:1380-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
193795 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:1405-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/12/13 | high |
195151 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:1537-1) | Nessus | SuSE Local Security Checks | 2024/5/8 | 2024/5/30 | high |
131428 | Cisco Webex 网络记录管理员页面特权提升漏洞 (cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 2019/12/3 | 2024/10/23 | medium |
22201 | RHEL 4 : krb5 (RHSA-2006:0612) | Nessus | Red Hat Local Security Checks | 2006/8/10 | 2021/1/14 | high |
22197 | CentOS 4 : krb5 (CESA-2006:0612) | Nessus | CentOS Local Security Checks | 2006/8/10 | 2021/1/4 | high |
105621 | Debian DLA-1230-1 : xen security update | Nessus | Debian Local Security Checks | 2018/1/8 | 2021/1/11 | high |