157563 | AlmaLinux 8 : kernel (ALSA-2021:4056) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/3/11 | high |
139341 | Debian DLA-2313-1 : net-snmp security update | Nessus | Debian Local Security Checks | 2020/8/6 | 2022/10/14 | high |
161368 | RHEL 7 : kpatch-patch (RHSA-2022:4655) | Nessus | Red Hat Local Security Checks | 2022/5/19 | 2024/11/7 | high |
243157 | RockyLinux 9 : firefox (RLSA-2025:7428) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
236857 | AlmaLinux 9 : thunderbird (ALSA-2025:4460) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
162402 | Debian DLA-3052-1 : cyrus-imapd - LTS security update | Nessus | Debian Local Security Checks | 2022/6/20 | 2022/6/20 | critical |
150389 | RHEL 7 : microcode_ctl (RHSA-2021:2302) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | high |
150392 | RHEL 7 : microcode_ctl (RHSA-2021:2301) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | high |
241521 | TeamViewer Remote Full Client (Windows) < 11.0.259324 / 12.x < 12.0.259325 / 13.x < 13.2.36227 / 14.x < 14.7.48809 / 15.x < 15.64.5 / 15.65.x < 15.67 Privilege Escalation (TV-2025-1002) | Nessus | Windows | 2025/7/8 | 2025/7/8 | high |
166180 | RHEL 8 : kpatch-patch (RHSA-2022:6978) | Nessus | Red Hat Local Security Checks | 2022/10/18 | 2024/11/7 | high |
166879 | RHEL 7 : kpatch-patch (RHSA-2022:7344) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
119886 | pfSense 2.3.x < 2.3.5-p2 / 2.4.x < 2.4.3-p1 Multiple Vulnerabilities (SA-18_04 / SA-18_05) | Nessus | Firewalls | 2018/12/27 | 2019/4/5 | high |
190698 | Amazon Linux 2 : kernel (ALAS-2024-2453) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
240127 | RHEL 8 : idm:DL1 (RHSA-2025:9188) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/10/9 | critical |
240136 | RHEL 8 : idm:DL1 (RHSA-2025:9191) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/10/9 | critical |
266327 | RHEL 9 : ipa (RHSA-2025:17084) | Nessus | Red Hat Local Security Checks | 2025/10/1 | 2025/10/1 | critical |
266302 | RHEL 10 : ipa (RHSA-2025:17085) | Nessus | Red Hat Local Security Checks | 2025/9/30 | 2025/9/30 | critical |
266323 | RHEL 8 : idm:DL1 (RHSA-2025:17129) | Nessus | Red Hat Local Security Checks | 2025/10/1 | 2025/10/1 | critical |
269906 | RHEL 8 : idm:DL1 (RHSA-2025:17647) | Nessus | Red Hat Local Security Checks | 2025/10/9 | 2025/10/9 | critical |
97960 | CentOS 6 : samba4 (CESA-2017:0744) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
99069 | Oracle Linux 6 : samba (ELSA-2017-0662) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
158813 | RHEL 8 : kernel-rt (RHSA-2022:0821) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
189897 | Amazon Linux 2: runc(ALASDOCKER-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190379 | Oracle Linux 7: runc(ELSA-2024-12148) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2025/9/9 | high |
119302 | Ubuntu 18.10 LTS:Linuxカーネル(AWS)の脆弱性(USN-3832-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2024/7/18 | high |
66919 | FreeBSD:FreeBSD -- mmap による権限昇格(abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 2013/6/19 | 2021/1/6 | medium |
92695 | RHEL 7:kernel-rt(RHSA-2016:1541) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | medium |
68540 | Oracle Linux 5:カーネル(ELSA-2012-0721) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
109317 | Ubuntu 16.04 LTS : Linux カーネル (Intel Euclid) の脆弱性 (USN-3633-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
93600 | Ubuntu 14.04 LTS / 16.04 LTS : Tomcatの脆弱性 (USN-3081-1) | Nessus | Ubuntu Local Security Checks | 2016/9/20 | 2024/8/27 | high |
52011 | VMSA-2009-0009:udev、sudo、curl 用の ESX サービスコンソール 更新 | Nessus | VMware ESX Local Security Checks | 2011/2/17 | 2021/1/6 | high |
142021 | Ubuntu 16.04 LTS : Tomcat の脆弱性 (USN-3081-2) | Nessus | Ubuntu Local Security Checks | 2020/10/28 | 2024/8/27 | high |
110072 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0223)(Spectre) | Nessus | OracleVM Local Security Checks | 2018/5/24 | 2024/10/1 | high |
97506 | Oracle Linux 7:カーネル(ELSA-2017-0386) | Nessus | Oracle Linux Local Security Checks | 2017/3/3 | 2024/10/22 | high |
184349 | OracleVM 3.4: kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 2023/11/3 | 2023/12/15 | high |
100987 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2025/4/2 | high |
68126 | Oracle Linux 5 : glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
64039 | RHEL 5:核心 (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | high |
104106 | CentOS 7:核心 (CESA-2017:2930) | Nessus | CentOS Local Security Checks | 2017/10/24 | 2021/1/4 | high |
67842 | Oracle Linux 5 : udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
125959 | Debian DSA-4465-1 : linux - security update (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 2019/6/18 | 2024/5/15 | critical |
172079 | Debian dla-3349 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/3/3 | 2025/9/17 | high |
91687 | Debian DLA-516-1 : linux security update | Nessus | Debian Local Security Checks | 2016/6/20 | 2021/1/11 | critical |
179829 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3313-1) | Nessus | SuSE Local Security Checks | 2023/8/15 | 2023/10/20 | high |
60740 | Scientific Linux Security Update : kvm on SL5.4 x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
243455 | RHEL 6 : tigervnc (RHSA-2025:12751) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
192950 | Rocky Linux 8 : kernel-rt (RLSA-2024:1614) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
63417 | NVIDIA Display Driver Service Remote Stack Buffer Overflow (credentialed check) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
55077 | USN-1119-1 : linux-ti-omap4 vulnerabilities | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
119303 | Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |