177368 | Cisco Expressway Series / Cisco TelePresence VCS 14.x < 14.3.0 Privilege Escalation (cisco-sa-expressway-priv-esc-Ls2B9t7b) | Nessus | CISCO | 2023/6/16 | 2023/8/24 | high |
121638 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:0273-1) | Nessus | SuSE Local Security Checks | 2019/2/7 | 2024/6/24 | critical |
185433 | NVIDIA Windows GPU Display Driver (October 2023) | Nessus | Windows | 2023/11/9 | 2024/3/8 | high |
176971 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:2389-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
179299 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3153-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/8/3 | high |
182761 | Debian dla-3611 : inetutils-ftp - security update | Nessus | Debian Local Security Checks | 2023/10/8 | 2025/1/22 | high |
181583 | SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:3629-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2025/3/31 | high |
503257 | ABB M2M Gateway Improper Privilege Management in embedded Sudo (CVE-2023-22809) | Tenable OT Security | Tenable.ot | 2025/5/27 | 2025/5/27 | high |
155018 | Security Updates for Microsoft Visual Studio Products (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/10 | 2023/12/29 | medium |
100573 | Tenable Nessus Agent 6.10.x < 6.10.5 Multiple Vulnerabilities (TNS-2017-10) | Nessus | Misc. | 2017/6/1 | 2025/2/25 | high |
141003 | EulerOS 2.0 SP8 : net-snmp (EulerOS-SA-2020-2155) | Nessus | Huawei Local Security Checks | 2020/9/29 | 2024/2/16 | high |
14529 | GLSA-200406-18 : gzip: Insecure creation of temporary files | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
131085 | Debian DLA-1994-1 : postgresql-common security update | Nessus | Debian Local Security Checks | 2019/11/18 | 2024/4/11 | high |
214307 | Dell Display Manager Multiple Vulnerabilities (DSA-2025-033) | Nessus | Windows | 2025/1/17 | 2025/2/5 | high |
214541 | JetBrains YouTrack 2024.3.55417 Multiple Vulnerabilities | Nessus | Misc. | 2025/1/23 | 2025/5/22 | high |
31653 | SeaMonkey < 1.1.9 Multiple Vulnerabilities | Nessus | Windows | 2008/3/26 | 2018/7/27 | high |
161914 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP3) (SUSE-SU-2022:1989-1) | Nessus | SuSE Local Security Checks | 2022/6/7 | 2023/7/14 | high |
159342 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2022:0996-1) | Nessus | SuSE Local Security Checks | 2022/3/30 | 2023/7/14 | medium |
190764 | GLSA-202402-22 : intel-microcode: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/2/20 | 2024/2/20 | medium |
190338 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:0429-1) | Nessus | SuSE Local Security Checks | 2024/2/9 | 2024/2/9 | high |
60241 | Scientific Linux Security Update : kernel on SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
64882 | Fedora 17 : cups-1.5.4-18.fc17 (2012-19606) | Nessus | Fedora Local Security Checks | 2013/2/26 | 2021/1/11 | high |
55067 | Ubuntu 9.10 / 10.04 LTS / 10.10 : dhcp3 vulnerability (USN-1108-2) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | high |
46783 | Exim < 4.72 Multiple Vulnerabilities | Nessus | SMTP problems | 2010/6/2 | 2018/11/15 | medium |
158569 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:0667-1) | Nessus | SuSE Local Security Checks | 2022/3/3 | 2023/7/14 | medium |
68338 | Oracle Linux 5 / 6 : ecryptfs-utils (ELSA-2011-1241) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
88727 | Debian DSA-3476-1 : postgresql-9.4 - security update | Nessus | Debian Local Security Checks | 2016/2/15 | 2021/1/11 | high |
205610 | Dell Peripheral Manager < 1.7.6 Multiple Vulnerabilities (DSA-2024-242) | Nessus | Windows | 2024/8/15 | 2024/8/16 | high |
96850 | FreeBSD : wordpress -- multiple vulnerabilities (14ea4458-e5cd-11e6-b56d-38d547003487) | Nessus | FreeBSD Local Security Checks | 2017/1/30 | 2021/1/4 | critical |
173983 | Rocky Linux 9 : tigervnc (RLSA-2023:1592) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/11/6 | high |
226501 | Linux Distros Unpatched Vulnerability : CVE-2023-5178 | Nessus | Misc. | 2025/3/5 | 2025/8/10 | high |
250705 | Linux Distros Unpatched Vulnerability : CVE-2024-52867 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
173778 | Debian dla-3379 : intel-microcode - security update | Nessus | Debian Local Security Checks | 2023/4/2 | 2025/1/22 | medium |
176967 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP1) (SUSE-SU-2023:2376-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
176963 | SUSE SLES12 Security Update : kernel (Live Patch 40 for SLE 12 SP5) (SUSE-SU-2023:2399) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
105098 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:3236-1) | Nessus | SuSE Local Security Checks | 2017/12/8 | 2021/1/6 | critical |
94220 | openSUSE Security Update : X Window System client libraries (openSUSE-2016-1214) | Nessus | SuSE Local Security Checks | 2016/10/24 | 2021/1/19 | critical |
181404 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP1) (SUSE-SU-2023:3596-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2025/3/31 | high |
158822 | RHEL 8 : kernel (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |
107310 | Solaris 10 (sparc):119213-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
51615 | SuSE 11.1 安全性更新:Linux 核心 (SAT 修補程式編號 3462 / 3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
107812 | Solaris 10 (x86):119214-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107815 | Solaris 10 (x86):119214-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
75552 | openSUSE 安全性更新:核心 (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
91085 | Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
102367 | Amazon Linux AMI : kernel (ALAS-2017-868) | Nessus | Amazon Linux Local Security Checks | 2017/8/11 | 2019/6/10 | high |
87758 | Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-2857-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
136927 | Druva inSync Windows Client < 6.6.4権限昇格 | Nessus | Windows | 2020/5/27 | 2020/12/29 | high |
50399 | Fedora 13:glibc-2.12.1-4(2010-16655) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
72235 | Ubuntu 13.10:Linux の脆弱性(USN-2096-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |