190537 | Oracle Linux 8 : container-tools: ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2024/11/2 | high |
63417 | NVIDIA Display Driver Service リモートのスタックバッファオーバーフロー(credentialed check) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
119303 | Ubuntu 18.04LTS: Linux カーネル (AWS) の脆弱性 (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |
68258 | Oracle Linux 6:polkit(ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
138371 | FreeBSD:FreeBSD -- IPv6ソケットオプションの競合状態とメモリ解放後使用(Use After Free)(c11ee146-c266-11ea-8659-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/7/10 | 2021/2/23 | high |
55077 | USN-1119-1:linux-ti-omap4 の脆弱性 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
119338 | Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2の脆弱性(USN-3835-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2024/7/17 | high |
178261 | Oracle Linux 7 / 8: Unbreakable Enterprise Kernel (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/10/24 | high |
178263 | Oracle Linux 8: Unbreakable Enterprise kernel-container (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/10/22 | high |
110072 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0223)(Spectre) | Nessus | OracleVM Local Security Checks | 2018/5/24 | 2024/10/1 | high |
66919 | FreeBSD:FreeBSD -- mmap による権限昇格(abef280d-d829-11e2-b71c-8c705af55518) | Nessus | FreeBSD Local Security Checks | 2013/6/19 | 2021/1/6 | medium |
189897 | Amazon Linux 2: runc(ALASDOCKER-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
190379 | Oracle Linux 7: runc(ELSA-2024-12148) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2024/9/21 | high |
52011 | VMSA-2009-0009:udev、sudo、curl 用の ESX サービスコンソール 更新 | Nessus | VMware ESX Local Security Checks | 2011/2/17 | 2021/1/6 | high |
164560 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.2) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
142021 | Ubuntu 16.04 LTS : Tomcat の脆弱性 (USN-3081-2) | Nessus | Ubuntu Local Security Checks | 2020/10/28 | 2024/8/27 | high |
93600 | Ubuntu 14.04 LTS / 16.04 LTS : Tomcatの脆弱性 (USN-3081-1) | Nessus | Ubuntu Local Security Checks | 2016/9/20 | 2024/8/27 | high |
68540 | Oracle Linux 5:カーネル(ELSA-2012-0721) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
109317 | Ubuntu 16.04 LTS : Linux カーネル (Intel Euclid) の脆弱性 (USN-3633-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
92695 | RHEL 7:kernel-rt(RHSA-2016:1541) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | medium |
97506 | Oracle Linux 7:カーネル(ELSA-2017-0386) | Nessus | Oracle Linux Local Security Checks | 2017/3/3 | 2024/10/22 | high |
184349 | OracleVM 3.4: kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | 2023/11/3 | 2023/12/15 | high |
119302 | Ubuntu 18.10 LTS:Linuxカーネル(AWS)の脆弱性(USN-3832-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2024/7/18 | high |
60730 | Scientific Linux セキュリティ更新:SL5.4 i386/x86_64 の kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
97931 | RHEL 7:Gluster Storage(RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
108322 | RHEL 6:MRG(RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | high |
123087 | Amazon Linux AMI:kernel(ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2024/6/12 | high |
123682 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
78438 | MS14-062:Message Queuing サービスの権限昇格可能な脆弱性(2993254) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2018/11/15 | high |
84988 | CentOS 7:libuser(CESA-2015:1483) | Nessus | CentOS Local Security Checks | 2015/7/27 | 2021/1/4 | high |
183572 | Ubuntu 16.04 ESM: OpenSMTPD の脆弱性 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
165264 | RHEL 9: kernel-rt (RHSA-2022: 6582) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
110701 | Oracle Linux 6:カーネル(ELSA-2018-1854) | Nessus | Oracle Linux Local Security Checks | 2018/6/27 | 2024/10/22 | high |
96142 | Samba 4.3.x < 4.3.13/4.4.x < 4.4.8 / 4.5.x < 4.5.3の複数の脆弱性 | Nessus | Misc. | 2016/12/27 | 2019/11/13 | high |
119339 | Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3836-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
53500 | RHEL 6:polkit(RHSA-2011:0455) | Nessus | Red Hat Local Security Checks | 2011/4/20 | 2025/4/14 | high |
189895 | Amazon Linux 2 : runc(ALASECS-2024-033) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
50400 | Fedora 14:kernel-2.6.35.6-48.fc14(2010-16826) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2023/5/14 | high |
46189 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
46191 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
59479 | CentOS 5:カーネル(CESA-2012:0721) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2021/1/4 | high |
165315 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
178262 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2023-12590) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2024/10/22 | high |
122726 | Fedora 29:kernel / kernel-headers(2019-87e7046631) | Nessus | Fedora Local Security Checks | 2019/3/11 | 2024/6/14 | medium |
85408 | Mac OS X 10.10.x < 10.10.5 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2015/8/17 | 2024/5/28 | high |
102422 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
104617 | Oracle Linux 6: カーネル(ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 2017/11/16 | 2024/10/22 | high |
105172 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3265-1)(KRACK) | Nessus | SuSE Local Security Checks | 2017/12/12 | 2021/1/19 | critical |
165266 | RHEL 9: カーネル (RHSA-2022: 6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
92688 | Oracle Linux 7:カーネル(ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 2016/8/3 | 2024/10/22 | high |