20615 | Ubuntu 4.10 : ruby1.8 vulnerability (USN-20-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |
191979 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1348) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
180288 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0805) | Nessus | CGI abuses | 2023/8/30 | 2024/4/26 | high |
173693 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2023:1679-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
142068 | EulerOS 2.0 SP5 : net-snmp (EulerOS-SA-2020-2292) | Nessus | Huawei Local Security Checks | 2020/10/30 | 2024/2/13 | high |
150647 | SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14475-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | high |
49292 | Debian DSA-2113-1 : drupal6 - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/9/21 | 2021/1/4 | medium |
31193 | Mozilla Thunderbird < 2.0.0.12 Multiple Vulnerabilities | Nessus | Windows | 2008/2/27 | 2018/7/16 | high |
27885 | Ubuntu 5.10 / 6.06 LTS : ppp vulnerability (USN-310-1) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | high |
36570 | Fedora 10 : git-1.6.0.6-1.fc10 (2008-11678) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | high |
133509 | Debian DLA-2095-1 : storebackup security update | Nessus | Debian Local Security Checks | 2020/2/6 | 2024/3/28 | high |
83970 | SUSE SLES12 Security Update : docker (SUSE-SU-2015:0984-1) | Nessus | SuSE Local Security Checks | 2015/6/3 | 2021/1/6 | high |
81737 | MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344) | Nessus | Windows : Microsoft Bulletins | 2015/3/10 | 2019/11/22 | high |
62948 | Sophos Anti-Virus < 10.0.9 / 10.2.1 Multiple Vulnerabilities | Nessus | Windows | 2012/11/16 | 2018/8/8 | high |
60996 | Scientific Linux Security Update : conga on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
73008 | Oracle Linux 6 : 389-ds-base (ELSA-2014-0292) | Nessus | Oracle Linux Local Security Checks | 2014/3/14 | 2024/10/22 | critical |
177759 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-2598) | Nessus | MarinerOS Local Security Checks | 2023/6/29 | 2025/2/10 | high |
227134 | Linux Distros Unpatched Vulnerability : CVE-2023-39198 | Nessus | Misc. | 2025/3/5 | 2025/8/7 | medium |
185621 | CentOS 8 : xorg-x11-server-Xwayland (CESA-2023:6917) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
185633 | CentOS 8 : xorg-x11-server (CESA-2023:6916) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
155757 | CentOS 7 : openssh (RHSA-2021:4782) | Nessus | CentOS Local Security Checks | 2021/12/1 | 2024/10/9 | high |
227945 | Linux Distros Unpatched Vulnerability : CVE-2024-0229 | Nessus | Misc. | 2025/3/5 | 2025/8/10 | high |
156434 | openSUSE 15 Security Update : getdata (openSUSE-SU-2021:1645-1) | Nessus | SuSE Local Security Checks | 2021/12/31 | 2021/12/31 | critical |
247058 | Linux Distros Unpatched Vulnerability : CVE-2024-1086 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
197274 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/6/17 | critical |
158631 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2022:0731-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/11/6 | high |
137341 | Debian DSA-4699-1 : linux - security update | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/27 | high |
186812 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4731-1) | Nessus | SuSE Local Security Checks | 2023/12/13 | 2024/1/5 | critical |
186863 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4782-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/1/5 | critical |
111361 | Fedora 27:1: NetworkManager-vpnc(2018-ac02463f82) | Nessus | Fedora Local Security Checks | 2018/7/27 | 2024/9/2 | high |
51422 | VMSA-2011-0001:サービスコンソールパッケージ glibc、sudo、および openldap の VMware ESX のサードパーティ製更新 | Nessus | VMware ESX Local Security Checks | 2011/1/6 | 2021/1/6 | high |
55075 | Ubuntu 9.10 / 10.04 LTS / 10.10:policykit-1の脆弱性(USN-1117-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | medium |
50321 | Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:212) | Nessus | Mandriva Local Security Checks | 2010/10/25 | 2021/1/6 | high |
50421 | Fedora 12:glibc-2.11.2-3(2010-16641) | Nessus | Fedora Local Security Checks | 2010/11/1 | 2021/1/11 | high |
95571 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3151-3) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
120880 | Fedora 28:1: NetworkManager-vpnc(2018-eb5ea0abaf) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | high |
119025 | openSUSEセキュリティ更新プログラム:xorg-x11-server(openSUSE-2018-1420) | Nessus | SuSE Local Security Checks | 2018/11/19 | 2024/7/22 | medium |
89673 | VMware ESX サードパーティライブラリの複数の脆弱性(VMSA-2011-0001)(remote check) | Nessus | Misc. | 2016/3/4 | 2021/1/6 | high |
97558 | CentOS 7:カーネル(CESA-2017:0386) | Nessus | CentOS Local Security Checks | 2017/3/7 | 2021/1/4 | high |
105748 | Ubuntu 17.10:linux-raspi2の脆弱性(USN-3523-3) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2023/5/11 | high |
143151 | Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00391) | Nessus | Windows | 2020/11/20 | 2025/8/8 | critical |
126343 | Cisco 身份服务引擎权限提升漏洞 (cisco-sa-20190123-ise-privilege) | Nessus | CISCO | 2019/6/28 | 2021/4/6 | high |
238016 | NewStart CGSL MAIN 7.02 : pcp Multiple Vulnerabilities (NS-SA-2025-0080) | Nessus | NewStart CGSL Local Security Checks | 2025/6/9 | 2025/6/18 | medium |
19865 | Slackware 10.0 / 10.1 / 8.1 / 9.0 / 9.1 / current : util-linux umount privilege escalation (SSA:2005-255-02) | Nessus | Slackware Local Security Checks | 2005/10/5 | 2021/1/14 | high |
136927 | Druva inSync Windows 客户端 < 6.6.4 权限提升 | Nessus | Windows | 2020/5/27 | 2020/12/29 | high |
85134 | Fedora 22:libuser-0.62-1.fc22 (2015-12301) | Nessus | Fedora Local Security Checks | 2015/7/31 | 2021/1/11 | high |
85167 | Fedora 21:libuser-0.62-1.fc21 (2015-12064) | Nessus | Fedora Local Security Checks | 2015/8/3 | 2021/1/11 | high |
72235 | Ubuntu 13.10:linux 漏洞 (USN-2096-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
102511 | Oracle Linux 7:内核 (ELSA-2017-1842-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
163382 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 2022/7/22 | 2025/5/23 | high |