108822 | GLSA-201804-02 : glibc: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2018/4/4 | 2024/11/21 | critical |
72233 | Ubuntu 12.04 LTS : linux-lts-raring vulnerability (USN-2094-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
204047 | Photon OS 3.0: Linux PHSA-2022-3.0-0464 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
164357 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2025/5/23 | high |
165298 | Oracle Linux 9 : kernel (ELSA-2022-6610) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/11/1 | high |
105248 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/12/14 | 2021/1/4 | high |
147366 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libuser Multiple Vulnerabilities (NS-SA-2021-0044) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/3/8 | medium |
91327 | F5 Networks BIG-IP : Linux libuser vulnerability (SOL05770600) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2021/3/10 | high |
164769 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/17 | high |
70184 | GLSA-201309-24 : Xen: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2021/1/6 | high |
79465 | OracleVM 2.1 : kernel (OVMSA-2009-0023) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
126343 | Cisco 身份服务引擎权限提升漏洞 (cisco-sa-20190123-ise-privilege) | Nessus | CISCO | 2019/6/28 | 2021/4/6 | high |
106280 | Fedora 26:kernel(2018-8dc60a4feb) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2021/1/6 | high |
107313 | Solaris 10(sparc): 119213-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107814 | Solaris 10(x86): 119214-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
118587 | SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-1) | Nessus | SuSE Local Security Checks | 2018/11/1 | 2024/7/26 | high |
63155 | Microsoft Windows の引用符のないサービスパスの列挙 | Nessus | Windows | 2012/12/5 | 2025/5/29 | high |
91876 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3016-4) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
91083 | Ubuntu 14.04 LTS: Linux カーネル (Xenial HWE) の脆弱性 (USN-2965-2) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
91084 | Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
209839 | Fedora 39 : podman-tui (2024-1068d5c32b) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/29 | high |
69557 | Novell Client / Client 2 の複数の脆弱性 | Nessus | Windows | 2013/9/3 | 2018/11/15 | high |
104371 | Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2017-3637) | Nessus | Oracle Linux Local Security Checks | 2017/11/3 | 2024/11/1 | high |
50798 | CentOS 5:glibc (CESA-2010:0793) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
93594 | CentOS 7:カーネル(CESA-2016:1847) | Nessus | CentOS Local Security Checks | 2016/9/20 | 2021/1/4 | high |
190131 | CentOS 7: runc (RHSA-2024: 0717) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
84210 | Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-2643-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
44974 | RHEL 4 / 5:java-1.5.0-ibm(RHSA-2010:0130) | Nessus | Red Hat Local Security Checks | 2010/3/4 | 2021/1/14 | high |
194404 | RHEL 7:docker (RHSA-2024:1270) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
68123 | Oracle Linux 5 : glibc (ELSA-2010-0787) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
100932 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3334-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
100933 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3335-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
111622 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4193) | Nessus | Oracle Linux Local Security Checks | 2018/8/10 | 2024/10/22 | high |
190355 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:0752) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
163756 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5545-1) | Nessus | Ubuntu Local Security Checks | 2022/8/3 | 2024/8/27 | high |
67917 | Oracle Linux 3:kernel (ELSA-2009-1233) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
147476 | EulerOS Virtualization 2.9.1 : edk2 (EulerOS-SA-2021-1633) | Nessus | Huawei Local Security Checks | 2021/3/10 | 2024/1/11 | critical |
127866 | Debian DLA-1884-1 : linux security update | Nessus | Debian Local Security Checks | 2019/8/14 | 2024/5/3 | high |
146511 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1) | Nessus | SuSE Local Security Checks | 2021/2/16 | 2023/2/9 | critical |
188988 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2935) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
160898 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9365) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/10/23 | high |
159739 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1183-1) | Nessus | SuSE Local Security Checks | 2022/4/14 | 2023/7/13 | high |
123727 | EulerOS Virtualization 2.5.3:カーネル(EulerOS-SA-2019-1259) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | high |
87096 | Oracle Linux 7: abrt / および / libreport (ELSA-2015-2505) | Nessus | Oracle Linux Local Security Checks | 2015/11/30 | 2024/11/1 | high |
212071 | RHEL 9 : MicroShift 4.14.42 の Red Hat ビルド (RHSA-2024:10525) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2024/12/6 | high |
212660 | RHEL 9 : OpenShift Container Platform 4.15.41 (RHSA-2024:10841) | Nessus | Red Hat Local Security Checks | 2024/12/12 | 2024/12/19 | high |
122969 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0645-1) | Nessus | SuSE Local Security Checks | 2019/3/20 | 2020/2/3 | high |
123546 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0801-1) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
100927 | Ubuntu 16.04 LTS : Linux カーネル (GKE) の脆弱性 (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
110887 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20180619)(Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/7/3 | 2024/9/6 | high |