83521 | NVIDIA Display Driver 174.x < 307.78/310.x < 311.00 複数の脆弱性 | Nessus | Windows | 2015/5/18 | 2023/4/5 | high |
123066 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0709-1) | Nessus | SuSE Local Security Checks | 2019/3/25 | 2024/6/12 | high |
105080 | macOS 10.13.x < 10.13.2の複数の脆弱性(Meltdown) | Nessus | MacOS X Local Security Checks | 2017/12/7 | 2019/6/19 | high |
197084 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8) | Nessus | Misc. | 2024/5/15 | 2025/2/17 | low |
211779 | Fedora 41 : needrestart (2024-a9cf3dad4f) | Nessus | Fedora Local Security Checks | 2024/11/25 | 2025/1/10 | high |
59748 | FreeBSD:FreeBSD -- カーネルから戻る際の権限昇格(aed44c4e-c067-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/6/28 | 2021/1/6 | high |
113948 | Joomla! < 2.5.4の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2023/5/31 | 2023/5/31 | high |
122573 | OracleVM 3.3/3.4:polkit(OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 2019/3/4 | 2025/2/18 | high |
119340 | Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3836-2) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
180864 | Oracle Linux 7: glibc (ELSA-2017-3582) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
189896 | Amazon Linux 2023 : runc(ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/16 | high |
189981 | Debian dsa-5615 :golang-github-opencontainers-runc-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/4 | 2025/1/24 | high |
190000 | Oracle Linux 9: runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2024/2/5 | 2024/9/21 | high |
164576 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
46187 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
164568 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
165269 | RHEL 9: kpatch-patch (RHSA-2022: 6592) | Nessus | Red Hat Local Security Checks | 2022/9/21 | 2024/11/7 | high |
167662 | AlmaLinux 9カーネルALSA-2022:6610 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
167684 | AlmaLinux 9kernel-rtALSA-2022:6582 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
110645 | CentOS 6:カーネル(CESA-2018:1854)(Spectre) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | high |
123125 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0722-1) | Nessus | SuSE Local Security Checks | 2019/3/26 | 2024/6/12 | high |
100930 | Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3332-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
120575 | Fedora 28:xorg-x11-server(2018-839720583a) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | medium |
211901 | RHEL 9 : MicroShift 4.16.24 の Red Hat ビルド (RHSA-2024:10149) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/28 | high |
100990 | Ubuntu 12.04 LTS:linuxの脆弱性(USN-3338-1) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2023/1/17 | high |
123061 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0683-1) | Nessus | SuSE Local Security Checks | 2019/3/25 | 2024/6/13 | high |
84964 | Amazon Linux AMI:usermode / libuser(ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 2015/7/24 | 2018/5/15 | high |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d の複数の脆弱性 (VMSA-2024-0012) | Nessus | Misc. | 2024/6/19 | 2024/12/6 | critical |
123545 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-1085) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
211781 | Fedora 39 : needrestart (2024-6015ee69f0) | Nessus | Fedora Local Security Checks | 2024/11/25 | 2025/1/10 | high |
211780 | Fedora 40:needrestart (2024-d2124788a8) | Nessus | Fedora Local Security Checks | 2024/11/25 | 2025/1/10 | high |
104167 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 2017/10/26 | 2024/10/22 | high |
108705 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0834-1) | Nessus | SuSE Local Security Checks | 2018/3/29 | 2024/11/22 | critical |
163577 | Ubuntu 16.04 ESM: Linux カーネル脆弱性 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/27 | high |
167658 | AlmaLinux 9kpatch-patchALSA-2022:6592 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
97884 | RHEL 6:samba4(RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
97957 | CentOS 6:Samba(CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
180860 | Oracle Linux 6: glibc (ELSA-2017-3583) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
101149 | Ubuntu 12.04 LTS:Linuxのリグレッション(USN-3338-2)(スタッククラッシュ) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2023/1/17 | high |
189894 | Amazon Linux 2: runc (ALASNITRO-ENCLAVES-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
96951 | Ubuntu 16.04 LTS: NTFS-3G 脆弱性 (USN-3182-1) | Nessus | Ubuntu Local Security Checks | 2017/2/2 | 2024/8/27 | high |
152398 | OracleVM 3.4: kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2023/1/17 | high |
152978 | Oracle Linux 7:カーネル(ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2024/10/22 | high |
65103 | Ubuntu 10.04 LTS / 10.10:linux-mvl-dove の脆弱性(USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
59467 | RHEL 5 : kernel (RHSA-2012:0721) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2025/3/20 | high |
165296 | Oracle Linux 8: Unbreakable Enterprise kernel-container(ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
100507 | Oracle Linux 7:カーネル(ELSA-2017-1308) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | high |
180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
189893 | Amazon Linux AMI:runc(ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190380 | Oracle Linux 7: runc(ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |