164788 | RHEL 9 : open-vm-tools (RHSA-2022:6358) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
70982 | Debian DSA-2795-2 : lighttpd - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | high |
160104 | SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP5) (SUSE-SU-2022:1322-1) | Nessus | SuSE Local Security Checks | 2022/4/24 | 2023/7/13 | high |
161358 | RHEL 7 : kernel-rt (RHSA-2022:4644) | Nessus | Red Hat Local Security Checks | 2022/5/19 | 2024/11/7 | high |
186947 | AlmaLinux 9 : kpatch-patch (ALSA-2023:7734) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2024/1/5 | high |
184100 | Debian DSA-5543-1 : open-vm-tools - security update | Nessus | Debian Local Security Checks | 2023/11/1 | 2025/1/24 | high |
31697 | openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5123) | Nessus | SuSE Local Security Checks | 2008/3/28 | 2021/1/14 | high |
153786 | Amazon Linux 2 : kernel (ALAS-2021-1699) | Nessus | Amazon Linux Local Security Checks | 2021/9/29 | 2024/12/11 | high |
236712 | Alibaba Cloud Linux 3 : 0066: device-mapper-multipath (ALINUX3-SA-2023:0066) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
163295 | RHEL 8 : kpatch-patch (RHSA-2022:5648) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2024/11/7 | high |
164152 | RHEL 7 : kpatch-patch (RHSA-2022:6075) | Nessus | Red Hat Local Security Checks | 2022/8/16 | 2024/11/7 | high |
246805 | Linux Distros Unpatched Vulnerability : CVE-2020-29569 | Nessus | Misc. | 2025/8/9 | 2025/9/30 | high |
151763 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP2) (SUSE-SU-2021:2366-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
152062 | SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2021:2460-1) | Nessus | SuSE Local Security Checks | 2021/7/24 | 2023/7/13 | high |
269227 | RHEL 8 : open-vm-tools (RHSA-2025:17509) | Nessus | Red Hat Local Security Checks | 2025/10/7 | 2025/10/7 | high |
173032 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1541) | Nessus | Huawei Local Security Checks | 2023/3/20 | 2024/9/11 | high |
157095 | RHEL 6 : polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157106 | RHEL 7 : polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157111 | RHEL 8 : polkit (RHSA-2022:0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157135 | RHEL 8 : polkit (RHSA-2022:0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
130564 | RHEL 8 : sudo (RHSA-2019:3694) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/11/6 | high |
130740 | RHEL 6 : sudo (RHSA-2019:3754) | Nessus | Red Hat Local Security Checks | 2019/11/8 | 2024/11/6 | high |
133486 | RHEL 8 : sudo (RHSA-2020:0388) | Nessus | Red Hat Local Security Checks | 2020/2/5 | 2024/11/7 | high |
108322 | RHEL 6:MRG(RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | high |
123087 | Amazon Linux AMI:kernel(ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2024/6/12 | high |
123682 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
84988 | CentOS 7:libuser(CESA-2015:1483) | Nessus | CentOS Local Security Checks | 2015/7/27 | 2021/1/4 | high |
78438 | MS14-062:Message Queuing サービスの権限昇格可能な脆弱性(2993254) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2018/11/15 | high |
165264 | RHEL 9: kernel-rt (RHSA-2022: 6582) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
110701 | Oracle Linux 6:カーネル(ELSA-2018-1854) | Nessus | Oracle Linux Local Security Checks | 2018/6/27 | 2024/10/22 | high |
183572 | Ubuntu 16.04 ESM: OpenSMTPD の脆弱性 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
4792 | Mozilla Firefox < 2.0.0.19 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/12/17 | 2019/3/6 | medium |
107308 | Solaris 10 (sparc):119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
107811 | Solaris 10 (x86):119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
193998 | RHEL 5 : kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
194001 | RHEL 5 : kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
164577 | Nutanix AHV:多个漏洞 (NXSA-AHV-20201105.2267) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
238639 | TencentOS Server 3: pki-core (TSSA-2024:0325) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
135600 | Fedora 31 : bubblewrap (2020-a4206f14f1) | Nessus | Fedora Local Security Checks | 2020/4/16 | 2020/4/16 | high |
191441 | RHEL 9 : kpatch-patch (RHSA-2024:1055) | Nessus | Red Hat Local Security Checks | 2024/2/29 | 2024/11/7 | high |
187710 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1900) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
94898 | IBM DB2 10.5 < Fix Pack 8 Multiple Vulnerabilities | Nessus | Databases | 2016/11/15 | 2024/10/23 | high |
164062 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:2761-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
165560 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:3432-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
172735 | CBL Mariner 2.0 Security Update: device-mapper-multipath (CVE-2022-41974) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
183952 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2023:4208-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2023/10/27 | high |
100996 | ISC BIND 9.x.x < 9.9.10-P1 / 9.10.x < 9.10.5-P1 / 9.11.x < 9.11.1-P1 Multiple Vulnerabilities | Nessus | DNS | 2017/6/22 | 2019/11/13 | high |
68766 | Oracle Linux 5 / 6 : cups (ELSA-2013-0580) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
220773 | Linux Distros Unpatched Vulnerability : CVE-2017-15597 | Nessus | Misc. | 2025/3/4 | 2025/8/26 | critical |
166881 | RHEL 9 : kpatch-patch (RHSA-2022:7330) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |