63899 | RHEL 4:kernel (RHSA-2009:1469) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
87760 | Ubuntu 14.04 LTS:Linux 内核 (Wily HWE) 漏洞 (USN-2858-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
118874 | openSUSEセキュリティ更新プログラム:ntfs-3g_ntfsprogs(openSUSE-2018-1376) | Nessus | SuSE Local Security Checks | 2018/11/10 | 2024/7/24 | high |
66976 | Debian DSA-2714-1:kfreebsd-9 - プログラミングエラー | Nessus | Debian Local Security Checks | 2013/6/26 | 2021/1/11 | medium |
50377 | SuSE 10 セキュリティ更新: glibc(ZYPP パッチ番号 7201) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
95570 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3151-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95572 | Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3151-4) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
89962 | Ubuntu 14.04 LTS : Eximの脆弱性 (USN-2933-1) | Nessus | Ubuntu Local Security Checks | 2016/3/16 | 2025/2/18 | high |
100430 | CentOS 7:カーネル(CESA-2017:1308) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2021/1/4 | high |
96456 | CentOS 6:カーネル(CESA-2017:0036) | Nessus | CentOS Local Security Checks | 2017/1/13 | 2021/1/4 | critical |
96401 | Oracle Linux 6: カーネル(ELSA-2017-0036) | Nessus | Oracle Linux Local Security Checks | 2017/1/11 | 2024/10/22 | critical |
85029 | CentOS 6:libuser(CESA-2015:1482) | Nessus | CentOS Local Security Checks | 2015/7/28 | 2021/1/4 | high |
72591 | Slackware 14.1:カーネル(SSA:2014-050-03) | Nessus | Slackware Local Security Checks | 2014/2/20 | 2021/1/14 | medium |
163352 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-005) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2025/5/23 | high |
82792 | Ubuntu 14.04 LTS : Apport の脆弱性 (USN-2569-1) | Nessus | Ubuntu Local Security Checks | 2015/4/15 | 2024/8/27 | high |
142494 | Cisco SD-WAN vManage 軟體權限提升 (cisco-sa-vmanage-escalation-Jhqs5Skf) | Nessus | CISCO | 2020/11/6 | 2020/11/9 | high |
95566 | Ubuntu 14.04 LTS : Linux カーネルの脆弱性 (USN-3149-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95569 | Ubuntu 16.04 LTS: Linux カーネルの脆弱性 (USN-3151-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
119207 | Scientific Linux セキュリティ更新: SL7.x x86_64のxorg-x11-server(20181031) | Nessus | Scientific Linux Local Security Checks | 2018/11/27 | 2024/7/18 | medium |
120159 | SUSE SLED15 / SLES15セキュリティ更新プログラム:xorg-x11-server(SUSE-SU-2018:3680-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/10 | medium |
50367 | openSUSE セキュリティ更新:glibc(openSUSE-SU-2010:0914-1) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
50605 | GLSA-201011-01:GNU C ライブラリ:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2010/11/16 | 2021/1/6 | high |
99197 | Ubuntu 14.04 LTS / 16.04 LTS : Linuxカーネルの脆弱性(USN-3256-1) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
91327 | F5 Networks BIG-IP:Linux libuser の脆弱性(SOL05770600) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2021/3/10 | high |
108822 | GLSA-201804-02:glibc:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2018/4/4 | 2024/11/21 | critical |
164769 | Amazon Linux 2022 : (ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/17 | high |
70184 | GLSA-201309-24:Xen:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2021/1/6 | high |
155350 | Docker Desktop <2.1.0.1権限昇格 | Nessus | Windows | 2021/11/15 | 2023/4/25 | high |
72233 | Ubuntu 12.04 LTS:linux-lts-raring の脆弱性(USN-2094-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
105248 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0174)(BlueBorne)(Dirty COW)(Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/12/14 | 2021/1/4 | high |
79465 | OracleVM 2.1:カーネル(OVMSA-2009-0023) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
165298 | Oracle Linux 9 : カーネル (ELSA-2022-6610) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/11/1 | high |
164357 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2025/5/23 | high |
501571 | Moxa EDR-810 Web Server OpenVPN Config Command Injection (CVE-2017-14433) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2023/8/3 | high |
152459 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/12/4 | high |
178767 | RHEL 8 : kernel (RHSA-2023:4256) | Nessus | Red Hat Local Security Checks | 2023/7/25 | 2024/11/7 | high |
190923 | SUSE SLES15 / openSUSE 15 Security Update : php-composer2 (SUSE-SU-2024:0592-1) | Nessus | SuSE Local Security Checks | 2024/2/23 | 2024/2/23 | high |
111432 | openSUSE Security Update : Chromium (openSUSE-2018-780) | Nessus | SuSE Local Security Checks | 2018/7/30 | 2024/9/2 | high |
191092 | RHEL 9 : kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
136927 | Druva inSync Windows Client < 6.6.4権限昇格 | Nessus | Windows | 2020/5/27 | 2020/12/29 | high |
50399 | Fedora 13:glibc-2.12.1-4(2010-16655) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
85134 | Fedora 22:libuser-0.62-1.fc22(2015-12301) | Nessus | Fedora Local Security Checks | 2015/7/31 | 2021/1/11 | high |
85167 | Fedora 21:libuser-0.62-1.fc21(2015-12064) | Nessus | Fedora Local Security Checks | 2015/8/3 | 2021/1/11 | high |
44727 | Debian DSA-1862-1:linux-2.6 - 権限昇格 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
72235 | Ubuntu 13.10:Linux の脆弱性(USN-2096-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
102511 | Oracle Linux 7:カーネル(ELSA-2017-1842-1)(Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
163382 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 2022/7/22 | 2025/5/23 | high |
109488 | EulerOS 2.0 SP1 : zsh (EulerOS-SA-2018-1090) | Nessus | Huawei Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
161881 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1791) | Nessus | Huawei Local Security Checks | 2022/6/6 | 2023/3/23 | high |
161183 | Cisco Adaptive Security Appliance Software Web Services Interface Privilege Escalation (cisco-sa-asaftd-mgmt-privesc-BMFMUvye) | Nessus | CISCO | 2022/5/13 | 2023/10/27 | high |