130251 | RHEL 7 : sudo (RHSA-2019:3205) | Nessus | Red Hat Local Security Checks | 2019/10/25 | 2024/11/6 | high |
130375 | RHEL 7 : sudo (RHSA-2019:3219) | Nessus | Red Hat Local Security Checks | 2019/10/30 | 2024/11/7 | high |
130435 | CentOS 7 : sudo (CESA-2019:3197) | Nessus | CentOS Local Security Checks | 2019/11/1 | 2023/1/19 | high |
130443 | RHEL 7 : sudo (RHSA-2019:3278) | Nessus | Red Hat Local Security Checks | 2019/11/1 | 2024/11/7 | high |
130976 | CentOS 6 : sudo (CESA-2019:3755) | Nessus | CentOS Local Security Checks | 2019/11/14 | 2023/1/19 | high |
131151 | RHEL 6 : sudo (RHSA-2019:3895) | Nessus | Red Hat Local Security Checks | 2019/11/20 | 2024/11/7 | high |
163794 | RHEL 8 : kpatch-patch (RHSA-2022:5839) | Nessus | Red Hat Local Security Checks | 2022/8/3 | 2025/3/6 | high |
182468 | Ubuntu 22.04 LTS / 23.04 : GNU C Library vulnerabilities (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2025/9/3 | high |
502897 | Siemens SCALANCE W700 Use After Free (CVE-2023-4623) | Tenable OT Security | Tenable.ot | 2025/2/24 | 2025/2/25 | high |
37381 | Ubuntu 8.10 : OpenJDK vulnerabilities (USN-713-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
37147 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-7.b12.fc10 (2008-10913) | Nessus | Fedora Local Security Checks | 2009/4/23 | 2021/1/11 | critical |
39997 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
41525 | SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 6136) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
102420 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3385-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
102421 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3385-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
67914 | Oracle Linux 5 : kernel (ELSA-2009-1222) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
241898 | CBL Mariner 2.0 Security Update: sudo (CVE-2025-32463) | Nessus | MarinerOS Local Security Checks | 2025/7/11 | 2025/9/30 | high |
204224 | Photon OS 5.0: Kapacitor PHSA-2023-5.0-0045 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | critical |
60776 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
107308 | Solaris 10 (sparc):119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
107811 | Solaris 10 (x86):119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
193998 | RHEL 5:kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
194001 | RHEL 5:kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
164577 | Nutanix AHV:多個弱點 (NXSA-AHV-20201105.2267) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
179093 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-2513) | Nessus | Huawei Local Security Checks | 2023/7/31 | 2023/7/31 | high |
150729 | SUSE SLES15 Security Update : containerd, docker, runc (SUSE-SU-2021:1954-1) | Nessus | SuSE Local Security Checks | 2021/6/12 | 2023/7/13 | high |
186528 | AlmaLinux 8 : kernel (ALSA-2023:7549) | Nessus | Alma Linux Local Security Checks | 2023/12/3 | 2024/8/9 | high |
186633 | Rocky Linux 8 : kernel (RLSA-2023:7549) | Nessus | Rocky Linux Local Security Checks | 2023/12/6 | 2024/8/9 | high |
237206 | Debian dla-5924:intel-microcode - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/23 | 2025/5/23 | medium |
190224 | RHEL 9:runc (RHSA-2024: 0755) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190227 | RHEL 8/9:OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190231 | RHEL 8:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190234 | RHCOS 4:OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
190365 | Docker Desktop < 4.27.1 多个漏洞 | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |
189999 | RHEL 9:runc (RHSA-2024: 0670) | Nessus | Red Hat Local Security Checks | 2024/2/5 | 2025/3/6 | high |
190230 | RHEL 8:container-tools: 2.0 (RHSA-2024: 0758) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190232 | RHEL 8:container-tools: 4.0 (RHSA-2024: 0757) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
108842 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3619-1) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/8/27 | high |
164568 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
164576 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
122769 | Fedora 28 : kernel / kernel-headers (2019-196ab64d65) | Nessus | Fedora Local Security Checks | 2019/3/12 | 2020/2/5 | high |
123466 | Amazon Linux 2 : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
35046 | Fedora 9 : java-1.6.0-openjdk-1.6.0.0-0.20.b09.fc9 (2008-10860) | Nessus | Fedora Local Security Checks | 2008/12/8 | 2021/1/11 | critical |
104583 | CentOS 6 : kernel (CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
102419 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
124985 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1532) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2022/5/20 | high |
127146 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0004) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
241874 | Azure Linux 3.0 Security Update: sudo (CVE-2025-32463) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/30 | high |
180041 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3376-1) | Nessus | SuSE Local Security Checks | 2023/8/23 | 2023/10/20 | high |
182627 | Amazon Linux 2 : kernel, --advisory ALAS2-2023-2268 (ALAS-2023-2268) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2025/10/8 | high |