102422 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
104617 | Oracle Linux 6: カーネル(ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 2017/11/16 | 2024/10/22 | high |
105172 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3265-1)(KRACK) | Nessus | SuSE Local Security Checks | 2017/12/12 | 2021/1/19 | critical |
92688 | Oracle Linux 7:カーネル(ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 2016/8/3 | 2024/10/22 | high |
165266 | RHEL 9: カーネル (RHSA-2022: 6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
122769 | Fedora 28:kernel / kernel-headers(2019-196ab64d65) | Nessus | Fedora Local Security Checks | 2019/3/12 | 2020/2/5 | high |
123466 | Amazon Linux 2:kernel(ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
102419 | Ubuntu 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
104583 | CentOS 6:カーネル(CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
97930 | RHEL 6:Gluster Storage(RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
60730 | Scientific Linux セキュリティ更新:SL5.4 i386/x86_64 の kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
60776 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
102420 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3385-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
102421 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3385-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
67914 | Oracle Linux 5:カーネル(ELSA-2009-1222) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
100346 | RHEL 7:samba(RHSA-2017:1265) | Nessus | Red Hat Local Security Checks | 2017/5/23 | 2025/3/20 | high |
114024 | WP Data Access Plugin for WordPress < 5.3.8 の権限昇格 | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
107811 | Solaris 10(x86):119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
107308 | Solaris 10(sparc):119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
148919 | Amazon Linux 2:カーネル(ALAS-2021-1627) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2024/12/17 | high |
152950 | Scientific Linux セキュリティ更新: SL7.x x86_64 のカーネル (2021:3327) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2023/1/17 | high |
123927 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0901-1) | Nessus | SuSE Local Security Checks | 2019/4/9 | 2022/5/20 | high |
164577 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.2267) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
193998 | RHEL 5 : kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
194001 | RHEL 5 : kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
164309 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | high |
124048 | Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2019-4612) | Nessus | Oracle Linux Local Security Checks | 2019/4/15 | 2024/11/1 | high |
118457 | SUSE SLES11セキュリティ更新プログラム:xorg-x11-server(SUSE-SU-2018:3456-1) | Nessus | SuSE Local Security Checks | 2018/10/26 | 2025/2/28 | medium |
164016 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
164458 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2024/6/26 | high |
191221 | CentOS 9 : polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
105726 | Ubuntu 17.10:Linuxの脆弱性(USN-3523-1)(Meltdown) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2023/5/11 | high |
106469 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0015)(BlueBorne)(Meltdown)(Spectre)(Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2019/9/27 | critical |
164066 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 7) (SUSE-SU-2022:2766-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
100329 | CentOS 7:Samba(CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
100344 | Oracle Linux 7:samba(ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
189860 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : runC の脆弱性 (USN-6619-1) | Nessus | Ubuntu Local Security Checks | 2024/1/31 | 2024/8/28 | high |
190014 | Fedora 39 : runc (2024-900dc7f6ff) | Nessus | Fedora Local Security Checks | 2024/2/6 | 2024/11/14 | high |
190363 | Docker Desktop < 4.27.1 複数の脆弱性 | Nessus | Windows | 2024/2/9 | 2024/9/23 | critical |
50044 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10:linux、linux-ec2、linux-source-2.6.15 の脆弱性(USN-1000-1) | Nessus | Ubuntu Local Security Checks | 2010/10/20 | 2023/5/14 | critical |
50797 | CentOS 5:カーネル(CESA-2010:0792) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2023/5/14 | high |
130006 | Oracle Solaris 重要パッチ更新:oct2019_SRU11_3_36_15_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
56508 | VMSA-2011-0012 : サードパーティのライブラリおよび ESX サービスコンソールに対する VMware ESXi および ESX の更新。 | Nessus | VMware ESX Local Security Checks | 2011/10/14 | 2023/5/14 | high |
106748 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0416-1)(Spectre) | Nessus | SuSE Local Security Checks | 2018/2/12 | 2020/1/23 | critical |
163988 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 15) (SUSE-SU-2022:2726-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/7/14 | high |
164067 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 11) (SUSE-SU-2022:2738-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
123630 | EulerOS 2.0 SP5:カーネル(EulerOS-SA-2019-1156) | Nessus | Huawei Local Security Checks | 2019/4/2 | 2022/5/20 | high |
190386 | Fedora 38 : runc (2024-9044c9eefa) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | high |
89115 | VMware ESX の複数の脆弱性(VMSA-2009-0009)(remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | high |
208651 | CentOS 7 : kpatch-patch (RHSA-2021:3381) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |