159860 | EulerOS Virtualization 2.10.0 : openssh (EulerOS-SA-2022-1410) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/2/9 | high |
156366 | EulerOS Virtualization 3.0.2.0 : openssh (EulerOS-SA-2021-2853) | Nessus | Huawei Local Security Checks | 2021/12/29 | 2023/2/9 | high |
156402 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2926) | Nessus | Huawei Local Security Checks | 2021/12/30 | 2023/2/9 | high |
156409 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2918) | Nessus | Huawei Local Security Checks | 2021/12/30 | 2023/2/9 | high |
188203 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2673) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
157916 | EulerOS Virtualization 3.0.6.0 : openssh (EulerOS-SA-2022-1049) | Nessus | Huawei Local Security Checks | 2022/2/11 | 2023/2/9 | high |
185992 | CBL Mariner 2.0 Security Update: hyperv-daemons (CVE-2023-5178) | Nessus | MarinerOS Local Security Checks | 2023/11/19 | 2025/2/10 | high |
190071 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2024-514) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
236610 | Alibaba Cloud Linux 3 : 0159: open-vm-tools (ALINUX3-SA-2022:0159) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
236102 | Alibaba Cloud Linux 3 : 0126: cockpit (ALINUX3-SA-2024:0126) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
43383 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1708) | Nessus | SuSE Local Security Checks | 2009/12/22 | 2021/1/14 | high |
65801 | Firefox ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
32025 | openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5163) | Nessus | SuSE Local Security Checks | 2008/4/22 | 2021/1/14 | high |
211607 | FreeBSD : xorg server -- _XkbSetCompatMap vulnerability (141f2a22-a6a7-11ef-b282-0c9d92850f7a) | Nessus | FreeBSD Local Security Checks | 2024/11/19 | 2025/2/28 | high |
207550 | CBL Mariner 2.0 Security Update: xorg-x11-server (CVE-2024-0229) | Nessus | MarinerOS Local Security Checks | 2024/9/21 | 2025/2/10 | high |
108985 | RHEL 7 : glibc (RHSA-2018:0805) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2024/11/7 | critical |
211918 | FreeBSD : Gitlab -- vulnerabilities (2263ea04-ac81-11ef-998c-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 2024/11/27 | 2024/12/19 | high |
228099 | Linux Distros Unpatched Vulnerability : CVE-2024-12747 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
250645 | Linux Distros Unpatched Vulnerability : CVE-2022-41974 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
161031 | RHEL 8 : container-tools:3.0 (RHSA-2022:2143) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2025/4/8 | high |
241647 | FreeBSD : MongoDB -- may be susceptible to privilege escalation due to $mergeCursors stage (77dc1fc4-5bc5-11f0-834f-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/9 | 2025/7/25 | high |
119672 | SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-2) | Nessus | SuSE Local Security Checks | 2018/12/14 | 2024/7/16 | high |
109884 | Solaris 10(x86): 119214-38 | Nessus | Solaris Local Security Checks | 2018/5/17 | 2020/1/8 | medium |
106275 | Fedora 27:kernel(2018-262eb7c289) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2021/1/6 | high |
107309 | Solaris 10(sparc): 119213-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107311 | Solaris 10(sparc): 119213-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
91873 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3016-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91880 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3018-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91883 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) の脆弱性 (USN-3020-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
60877 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
50318 | Ubuntu 8.04 LTS/9.04/9.10/10.04 LTS/10.10:glibc、eglibc の脆弱性(USN-1009-1) | Nessus | Ubuntu Local Security Checks | 2010/10/24 | 2019/9/19 | high |
50388 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 最新:glibc(SSA:2010-301-01) | Nessus | Slackware Local Security Checks | 2010/10/29 | 2021/1/14 | high |
50409 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1) | Nessus | SuSE Local Security Checks | 2010/10/29 | 2023/5/14 | high |
209843 | Fedora 39 : prometheus-podman-exporter (2024-ee9f0f22b6) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/29 | high |
121068 | Juniper Junos Space 18.4.x < 18.4R1の複数の脆弱性(JSA10917) | Nessus | Junos Local Security Checks | 2019/1/10 | 2022/5/24 | critical |
102718 | Fedora 25:カーネル(2017-73f71456d7) | Nessus | Fedora Local Security Checks | 2017/8/24 | 2021/1/6 | high |
103365 | Debian DSA-3981-1: linux - セキュリティ更新(BlueBorne)(Stack Clash) | Nessus | Debian Local Security Checks | 2017/9/21 | 2021/1/4 | high |
63896 | RHEL 5:カーネル(RHSA-2009:1457) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
205353 | GLSA-202408-25:runc:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/12 | high |
211901 | RHEL 9:Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/28 | high |
123545 | openSUSE 安全更新:Linux 内核 (openSUSE-2019-1085) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
100930 | Ubuntu 16.04 LTS:Linux kernel (Raspberry Pi 2) 漏洞 (USN-3332-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100990 | Ubuntu 12.04 LTS:linux 漏洞 (USN-3338-1) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2023/1/17 | high |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d 多个漏洞 (VMSA-2024-0012) | Nessus | Misc. | 2024/6/19 | 2024/12/6 | critical |
104167 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 2017/10/26 | 2024/10/22 | high |
84964 | Amazon Linux AMI:usermode / libuser (ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 2015/7/24 | 2018/5/15 | high |
163577 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/27 | high |
167658 | AlmaLinux 9kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
96002 | NVIDIA Windows GPU 顯示驅動程式 340.x < 342.01 / 375.x < 376.33 多個弱點 | Nessus | Windows | 2016/12/21 | 2023/4/5 | high |
209837 | Fedora 40 : podman-tui (2024-afa796a751) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/29 | high |