102511 | Oracle Linux 7:カーネル(ELSA-2017-1842-1)(Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
85134 | Fedora 22:libuser-0.62-1.fc22(2015-12301) | Nessus | Fedora Local Security Checks | 2015/7/31 | 2021/1/11 | high |
85167 | Fedora 21:libuser-0.62-1.fc21(2015-12064) | Nessus | Fedora Local Security Checks | 2015/8/3 | 2021/1/11 | high |
44727 | Debian DSA-1862-1:linux-2.6 - 権限昇格 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
163382 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 2022/7/22 | 2025/5/23 | high |
191593 | Amazon Linux 2023 : composer (ALAS2023-2024-539) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | high |
123240 | openSUSE Security Update : Chromium (openSUSE-2019-559) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/11 | high |
142851 | Fedora 32 : wordpress (2020-b386fac43a) | Nessus | Fedora Local Security Checks | 2020/11/12 | 2024/2/8 | critical |
142857 | Fedora 31 : wordpress (2020-15e15c35da) | Nessus | Fedora Local Security Checks | 2020/11/12 | 2024/2/8 | critical |
182628 | Amazon Linux 2 : kernel (ALAS-2023-2264) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | high |
178303 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2820-1) | Nessus | SuSE Local Security Checks | 2023/7/14 | 2023/7/14 | high |
178321 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2831-1) | Nessus | SuSE Local Security Checks | 2023/7/15 | 2023/7/15 | high |
109365 | Amazon Linux 2 : pcs (ALAS-2018-1005) | Nessus | Amazon Linux Local Security Checks | 2018/4/27 | 2024/10/24 | high |
501759 | Rockwell Automation Stratix 5800 & 5200 Cisco IOS XE Web UI Privilege Escalation (CVE-2023-20198) | Tenable OT Security | Tenable.ot | 2023/10/24 | 2025/5/19 | critical |
107310 | Solaris 10 (sparc):119213-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107812 | Solaris 10 (x86):119214-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107815 | Solaris 10 (x86):119214-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
75552 | openSUSE 安全更新:kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
91085 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
51615 | SuSE 11.1 安全更新:Linux 内核(SAT 修补程序编号 3462/3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
102367 | Amazon Linux AMI : kernel (ALAS-2017-868) | Nessus | Amazon Linux Local Security Checks | 2017/8/11 | 2019/6/10 | high |
87758 | Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-2857-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
91874 | Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-3016-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91882 | Ubuntu 14.04 LTS:Linux 核心 (Utopic HWE) 弱點 (USN-3019-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
51501 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10:eglibc、glibc 弱點 (USN-1009-2) | Nessus | Ubuntu Local Security Checks | 2011/1/12 | 2019/9/19 | high |
109882 | Solaris 10 (sparc):119213-38 | Nessus | Solaris Local Security Checks | 2018/5/17 | 2020/1/7 | medium |
109912 | Solaris 10 (x86):119214-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2020/1/8 | high |
107312 | Solaris 10 (sparc):119213-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107816 | Solaris 10 (x86):119214-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
102418 | Ubuntu 17.04 : linux、linux-raspi2 弱點 (USN-3384-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2023/1/12 | high |
84212 | Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-2645-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/28 | high |
108985 | RHEL 7:glibc (RHSA-2018:0805) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2024/11/7 | critical |
92702 | CentOS 7 : 核心 (CESA-2016:1539) | Nessus | CentOS Local Security Checks | 2016/8/4 | 2021/1/4 | high |
59138 | SuSE 10 安全性更新:Linux 核心 (ZYPP 修補程式編號 6437) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | high |
159601 | Fortinet FortiClient Privilege escalation in online installer due to incorrect working director (FG-IR-21-238) | Nessus | Windows | 2022/4/8 | 2024/11/18 | high |
92674 | FreeBSD : xen-kernel -- x86: Privilege escalation in PV guests (032aa524-5854-11e6-b334-002590263bf5) (Bunker Buster) | Nessus | FreeBSD Local Security Checks | 2016/8/2 | 2021/1/4 | high |
173805 | Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation (cisco-sa-iox-priv-escalate-Xg8zkyPk) | Nessus | CISCO | 2023/4/4 | 2023/4/4 | high |
109884 | Solaris 10 (x86):119214-38 | Nessus | Solaris Local Security Checks | 2018/5/17 | 2020/1/8 | medium |
107309 | Solaris 10 (sparc):119213-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107311 | Solaris 10 (sparc):119213-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
91873 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3016-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91880 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3018-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91883 | Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-3020-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
60877 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
121068 | Juniper Junos Space 18.4.x < 18.4R1 多個弱點 (JSA10917) | Nessus | Junos Local Security Checks | 2019/1/10 | 2022/5/24 | critical |
103365 | Debian DSA-3981-1:linux - 安全性更新 (BlueBorne) (堆疊衝突) | Nessus | Debian Local Security Checks | 2017/9/21 | 2021/1/4 | high |
63896 | RHEL 5:核心 (RHSA-2009:1457) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
77161 | MS14-044:SQL Server 中的漏洞可允许权限提升 (2984340)(无凭据检查) | Nessus | Windows | 2014/8/12 | 2022/4/11 | high |
132904 | openSUSE Security Update : xen (openSUSE-2020-11) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2024/3/29 | high |
100554 | Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2023/3/30 | critical |