50341 | RHEL 5:glibc(RHSA-2010:0793) | Nessus | Red Hat Local Security Checks | 2010/10/26 | 2021/1/14 | high |
51613 | SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3433/3436/3445) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
91082 | Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-2965-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
91875 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3016-3) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91879 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) の脆弱性 (USN-3017-3) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
109911 | Solaris 10(sparc): 119213-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2020/1/7 | high |
84976 | RHEL 6:libuser(RHSA-2015:1482) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2021/2/5 | high |
106134 | Ubuntu 14.04 LTS / 16.04 LTS : GNU C ライブラリの脆弱性 (USN-3534-1) | Nessus | Ubuntu Local Security Checks | 2018/1/18 | 2024/8/27 | critical |
84211 | Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) の脆弱性 (USN-2644-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
63899 | RHEL 4:カーネル(RHSA-2009:1469) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
87760 | Ubuntu 14.04 LTS: Linux カーネル (Wily HWE) の脆弱性 (USN-2858-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
128491 | FreeBSD : mozilla -- multiple vulnerabilities (05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6) | Nessus | FreeBSD Local Security Checks | 2019/9/4 | 2024/4/29 | critical |
151804 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP2) (SUSE-SU-2021:2377-1) | Nessus | SuSE Local Security Checks | 2021/7/17 | 2023/7/13 | high |
4447 | Mozilla Firefox < 2.0.0.13 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/3/26 | 2019/3/6 | high |
161183 | Cisco Adaptive Security Appliance Software Web Services Interface Privilege Escalation (cisco-sa-asaftd-mgmt-privesc-BMFMUvye) | Nessus | CISCO | 2022/5/13 | 2023/10/27 | high |
35339 | FreeBSD : mysql -- privilege escalation and overwrite of the system table information (8c451386-dff3-11dd-a765-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/1/12 | 2021/1/6 | high |
95571 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3151-3) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
119025 | openSUSE Security Update : xorg-x11-server (openSUSE-2018-1420) | Nessus | SuSE Local Security Checks | 2018/11/19 | 2024/7/22 | medium |
55075 | Ubuntu 9.10 / 10.04 LTS / 10.10 : policykit-1 vulnerability (USN-1117-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | medium |
50321 | Mandriva Linux Security Advisory : glibc (MDVSA-2010:212) | Nessus | Mandriva Local Security Checks | 2010/10/25 | 2021/1/6 | high |
50421 | Fedora 12 : glibc-2.11.2-3 (2010-16641) | Nessus | Fedora Local Security Checks | 2010/11/1 | 2021/1/11 | high |
51422 | VMSA-2011-0001 : VMware ESX third-party updates for Service Console packages glibc, sudo, and openldap | Nessus | VMware ESX Local Security Checks | 2011/1/6 | 2021/1/6 | high |
89673 | VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0001) (remote check) | Nessus | Misc. | 2016/3/4 | 2021/1/6 | high |
97558 | CentOS 7 : kernel (CESA-2017:0386) | Nessus | CentOS Local Security Checks | 2017/3/7 | 2021/1/4 | high |
172892 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-34918) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
105748 | Ubuntu 17.10 : linux-raspi2 vulnerabilities (USN-3523-3) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2023/5/11 | high |
159148 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0731-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
95566 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3149-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95569 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3151-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
127161 | NewStart CGSL MAIN 5.04:glibc 多個弱點 (NS-SA-2019-0012) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/3 | high |
119207 | Scientific Linux 安全性更新:SL7.x x86_64 上的 xorg-x11-server | Nessus | Scientific Linux Local Security Checks | 2018/11/27 | 2024/7/18 | medium |
99197 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 核心弱點 (USN-3256-1) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
147366 | NewStart CGSL CORE 5.04 / MAIN 5.04:libuser 多個弱點 (NS-SA-2021-0044) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/3/8 | medium |
108822 | GLSA-201804-02:glibc:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/4/4 | 2024/11/21 | critical |
91327 | F5 Networks BIG-IP:Linux libuser 弱點 (SOL05770600) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2021/3/10 | high |
79465 | OracleVM 2.1:核心 (OVMSA-2009-0023) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
165298 | Oracle Linux 9:核心 (ELSA-2022-6610) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/11/1 | high |
164769 | Amazon Linux 2022:(ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/17 | high |
70184 | GLSA-201309-24:Xen:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2021/1/6 | high |
155350 | Docker Desktop < 2.1.0.1 權限提升 | Nessus | Windows | 2021/11/15 | 2023/4/25 | high |
164357 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2025/5/23 | high |
72233 | Ubuntu 12.04 LTS:linux-lts-raring 弱點 (USN-2094-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
105248 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/12/14 | 2021/1/4 | high |
4794 | SeaMonkey < 1.1.14 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/12/17 | 2019/3/6 | medium |
143151 | Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00391) | Nessus | Windows | 2020/11/20 | 2025/8/8 | critical |
211606 | Debian dla-3957 : needrestart - security update | Nessus | Debian Local Security Checks | 2024/11/19 | 2025/1/24 | high |
107813 | Solaris 10 (x86) : 119214-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
123375 | openSUSE Security Update : xorg-x11-server (openSUSE-2019-915) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/10 | medium |
134299 | Ubuntu 18.04 LTS : OpenSMTPD vulnerabilities (USN-4294-1) | Nessus | Ubuntu Local Security Checks | 2020/3/6 | 2024/8/27 | critical |
54903 | Slackware 13.1 / current : polkit (SSA:2011-109-01) | Nessus | Slackware Local Security Checks | 2011/5/28 | 2021/1/14 | medium |