166911 | Cisco Email Security Appliance Multiple Vulnerabilities (cisco-sa-esasmawsa-vulns-YRuSW5mD) | Nessus | CISCO | 2022/11/3 | 2023/9/21 | high |
178981 | EulerOS Virtualization 2.10.0 : systemd (EulerOS-SA-2023-2495) | Nessus | Huawei Local Security Checks | 2023/7/28 | 2023/7/28 | high |
172578 | ManageEngine ServiceDesk Plus < 14.0 Build 14104 Multiple Vulnerabilities | Nessus | CGI abuses | 2023/3/15 | 2023/5/4 | medium |
96076 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2016:3208-1) | Nessus | SuSE Local Security Checks | 2016/12/22 | 2021/1/6 | high |
43828 | Altiris Deployment Solution Server < 6.9.430 Multiple Vulnerabilities (SYM09-011) | Nessus | Windows | 2010/1/8 | 2018/11/15 | high |
147871 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0870-1) | Nessus | SuSE Local Security Checks | 2021/3/18 | 2024/1/9 | high |
152360 | CentOS 7 : microcode_ctl (CESA-2021:3028) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
227155 | Linux Distros Unpatched Vulnerability : CVE-2023-4207 | Nessus | Misc. | 2025/3/5 | 2025/8/7 | high |
227271 | Linux Distros Unpatched Vulnerability : CVE-2023-4206 | Nessus | Misc. | 2025/3/5 | 2025/8/7 | high |
187752 | CentOS 7 : tigervnc (RHSA-2024:0006) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
152367 | CentOS 8 : microcode_ctl (CESA-2021:3027) | Nessus | CentOS Local Security Checks | 2021/8/9 | 2021/8/9 | high |
244497 | Linux Distros Unpatched Vulnerability : CVE-2017-15129 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
229887 | Linux Distros Unpatched Vulnerability : CVE-2020-25720 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
150293 | RHEL 8 : polkit (RHSA-2021:2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
150161 | RHEL 8 : polkit (RHSA-2021:2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |
243069 | RockyLinux 8 : thunderbird (RLSA-2025:4797) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
240130 | RHEL 8 : idm:DL1 (RHSA-2025:9194) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240132 | RHEL 7 : ipa (RHSA-2025:9189) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240133 | RHEL 9 : ipa (RHSA-2025:9187) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
240139 | RHEL 9 : ipa (RHSA-2025:9186) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
241814 | EulerOS 2.0 SP10 : libcap (EulerOS-SA-2025-1802) | Nessus | Huawei Local Security Checks | 2025/7/10 | 2025/7/10 | medium |
135130 | EulerOS Virtualization for ARM 64 3.0.6.0 : bash (EulerOS-SA-2020-1343) | Nessus | Huawei Local Security Checks | 2020/4/2 | 2024/3/20 | high |
49635 | Fedora 14 : kernel-2.6.35.4-28.fc14 (2010-14832) | Nessus | Fedora Local Security Checks | 2010/9/22 | 2021/1/11 | high |
163697 | RHEL 7 : kernel (RHSA-2022:5805) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/8 | high |
102953 | SUSE SLED12 Security Update : xen (SUSE-SU-2017:2327-1) | Nessus | SuSE Local Security Checks | 2017/9/5 | 2021/1/6 | high |
190266 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1210) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | high |
132072 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:3296-1) | Nessus | SuSE Local Security Checks | 2019/12/16 | 2020/7/10 | high |
167647 | SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:4004-1) | Nessus | SuSE Local Security Checks | 2022/11/16 | 2023/7/13 | high |
181590 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:3647-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2024/3/4 | high |
200930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2185-1) | Nessus | SuSE Local Security Checks | 2024/6/25 | 2025/3/19 | critical |
60740 | Scientific Linux セキュリティ更新:SL5.4 x86_64 の kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
172196 | EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1429) | Nessus | Huawei Local Security Checks | 2023/3/7 | 2023/8/31 | high |
170610 | Amazon Linux 2022 : python3, python3-devel, python3-idle (ALAS2022-2023-273) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | 2024/12/11 | high |
179352 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3180-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2025/3/31 | high |
186868 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4783-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/2/2 | high |
189212 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0154-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/2/2 | high |
181503 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3612-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2024/3/4 | high |
502897 | Siemens SCALANCE W700 Use After Free (CVE-2023-4623) | Tenable OT Security | Tenable.ot | 2025/2/24 | 2025/2/25 | high |
238639 | TencentOS Server 3: pki-core (TSSA-2024:0325) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
100996 | ISC BIND 9.x.x < 9.9.10-P1 / 9.10.x < 9.10.5-P1 / 9.11.x < 9.11.1-P1 Multiple Vulnerabilities | Nessus | DNS | 2017/6/22 | 2019/11/13 | high |
135600 | Fedora 31 : bubblewrap (2020-a4206f14f1) | Nessus | Fedora Local Security Checks | 2020/4/16 | 2020/4/16 | high |
150388 | RHEL 7 : microcode_ctl (RHSA-2021:2305) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | high |
150393 | RHEL 7 : microcode_ctl (RHSA-2021:2304) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | high |
220773 | Linux Distros Unpatched Vulnerability : CVE-2017-15597 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
143221 | ESXi 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2020-0026) | Nessus | Misc. | 2020/11/24 | 2022/5/11 | high |
165560 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:3432-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
164062 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:2761-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
165451 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:3377-1) | Nessus | SuSE Local Security Checks | 2022/9/26 | 2023/7/13 | high |
165485 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:3412-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/13 | high |
147620 | Adobe Photoshop CC 20.x < 20.0.10 / 21.x < 21.2.1 Multiple Vulnerabilities (macOS APSB20-45) | Nessus | MacOS X Local Security Checks | 2021/3/10 | 2024/11/20 | high |