191178 | CentOS 9 : xorg-x11-server-1.20.11-18.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
173916 | AlmaLinux 9 : tigervnc (ALSA-2023:1592) | Nessus | Alma Linux Local Security Checks | 2023/4/5 | 2023/4/5 | high |
248734 | Linux Distros Unpatched Vulnerability : CVE-2020-25221 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
145913 | CentOS 8 : kernel (CESA-2020:2102) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d Multiple Vulnerabilities (VMSA-2024-0012) | Nessus | Misc. | 2024/6/19 | 2024/12/6 | critical |
190864 | GitLab 16.5 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2023-6477) | Nessus | CGI abuses | 2024/2/21 | 2024/5/17 | medium |
250590 | Linux Distros Unpatched Vulnerability : CVE-2023-6477 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
67210 | MS13-053: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
160967 | CentOS 8 : container-tools:rhel8 (CESA-2022:1762) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | high |
192102 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2024:0876-1) | Nessus | SuSE Local Security Checks | 2024/3/14 | 2024/3/15 | high |
20521 | Ubuntu 4.10 / 5.04 : tiff vulnerability (USN-130-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
202241 | Amazon Linux 2 : pki-core (ALAS-2024-2586) | Nessus | Amazon Linux Local Security Checks | 2024/7/12 | 2024/12/11 | high |
190003 | SUSE SLES15 Security Update : kernel RT (Live Patch 17 for SLE 15 SP4) (SUSE-SU-2024:0339-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/6 | high |
190113 | SUSE SLES15 Security Update : kernel (Live Patch 45 for SLE 15 SP1) (SUSE-SU-2024:0418-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
209455 | Adobe Illustrator < 25.4.2 Multiple Vulnerabilities (APSB21-98) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/10/21 | high |
55570 | MS11-054: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2555917) | Nessus | Windows : Microsoft Bulletins | 2011/7/12 | 2018/11/15 | high |
31652 | Firefox < 2.0.0.13 Multiple Vulnerabilities | Nessus | Windows | 2008/3/26 | 2018/7/16 | high |
173703 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1680-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/12 | high |
160731 | NewStart CGSL MAIN 6.02 : openssh Vulnerability (NS-SA-2022-0070) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/2/9 | high |
156088 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP5) (SUSE-SU-2021:4039-1) | Nessus | SuSE Local Security Checks | 2021/12/15 | 2023/7/14 | medium |
154434 | Adobe Illustrator < 25.4.2 Multiple Vulnerabilities (APSB21-98) | Nessus | Windows | 2021/10/26 | 2024/10/21 | high |
221561 | Linux Distros Unpatched Vulnerability : CVE-2018-1000225 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
20723 | Ubuntu 4.10 : xfree86 vulnerability (USN-97-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
71050 | PineApp Mail-SeCure admin/confnetworking.html Multiple Parameter Remote Command Injection | Nessus | CGI abuses | 2013/11/22 | 2025/5/14 | high |
69154 | Mandriva Linux Security Advisory : phpmyadmin (MDVSA-2013:203) | Nessus | Mandriva Local Security Checks | 2013/7/31 | 2021/1/6 | medium |
149414 | Fedora 33 : salt (2021-5aaebdae8e) | Nessus | Fedora Local Security Checks | 2021/5/12 | 2024/1/2 | high |
151718 | openSUSE 15 Security Update : salt (openSUSE-SU-2021:1951-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/12/8 | high |
151759 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP1) (SUSE-SU-2021:2372-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
144022 | Debian DLA-2486-1 : xorg-server security update | Nessus | Debian Local Security Checks | 2020/12/10 | 2024/2/2 | high |
109658 | Debian DSA-4196-1 : linux - security update | Nessus | Debian Local Security Checks | 2018/5/10 | 2024/10/11 | high |
233894 | FreeBSD : Mozilla -- privilege scalation attack (ea51e89a-116c-11f0-8b2c-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/5 | 2025/4/5 | medium |
140751 | Ubuntu 18.04 LTS : Debian-LAN vulnerabilities (USN-4530-1) | Nessus | Ubuntu Local Security Checks | 2020/9/23 | 2024/8/27 | high |
142571 | Debian DLA-2430-1 : blueman security update | Nessus | Debian Local Security Checks | 2020/11/6 | 2020/11/20 | high |
85705 | RHEL 7 : kernel-rt (RHSA-2015:1565) | Nessus | Red Hat Local Security Checks | 2015/8/31 | 2024/4/21 | high |
90305 | SUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2016:0923-1) | Nessus | SuSE Local Security Checks | 2016/4/1 | 2021/1/6 | low |
69932 | Mac OS X : OS X Server < 2.2.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2013/9/17 | 2018/7/14 | high |
190142 | CentOS 8 : tigervnc (CESA-2023:1551) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
161117 | AlmaLinux 8 : openssh (ALSA-2022:2013) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2023/2/9 | high |
157624 | AlmaLinux 8 : virt:rhel (ALSA-2019:3345) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | high |
161342 | Rocky Linux 8 : openssh (RLSA-2022:2013) | Nessus | Rocky Linux Local Security Checks | 2022/5/18 | 2023/11/6 | high |
244831 | CBL Mariner 2.0 Security Update: kata-containers / kata-containers-cc (CVE-2025-5791) | Nessus | MarinerOS Local Security Checks | 2025/8/7 | 2025/8/7 | high |
243589 | Linux Distros Unpatched Vulnerability : CVE-2023-3106 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | high |
244824 | Azure Linux 3.0 Security Update: kata-containers / kata-containers-cc (CVE-2025-5791) | Nessus | Azure Linux Local Security Checks | 2025/8/7 | 2025/8/7 | high |
223624 | Linux Distros Unpatched Vulnerability : CVE-2021-22543 | Nessus | Misc. | 2025/3/4 | 2025/8/15 | high |
224191 | Linux Distros Unpatched Vulnerability : CVE-2021-41617 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
159548 | VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0011) | Nessus | CGI abuses | 2022/4/6 | 2023/1/26 | critical |
251622 | Linux Distros Unpatched Vulnerability : CVE-2022-2735 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
252494 | Linux Distros Unpatched Vulnerability : CVE-2021-22118 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
50341 | RHEL 5:glibc(RHSA-2010:0793) | Nessus | Red Hat Local Security Checks | 2010/10/26 | 2021/1/14 | high |
51613 | SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3433/3436/3445) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |