89115 | VMware ESX Multiple Vulnerabilities (VMSA-2009-0009) (remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | high |
163998 | SUSE SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP3) (SUSE-SU-2022:2732-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/7/14 | high |
164013 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164069 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP3) (SUSE-SU-2022:2759-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
43843 | RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2009:0466) | Nessus | Red Hat Local Security Checks | 2010/1/10 | 2021/1/14 | critical |
160765 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
208651 | CentOS 7 : kpatch-patch (RHSA-2021:3381) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
6347 | IBM DB2 9.5 < 9.5 Fix Pack 9 Multiple Vulnerabilities | Nessus Network Monitor | Database | 2012/3/14 | 2019/3/6 | medium |
157306 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1) | Nessus | SuSE Local Security Checks | 2022/2/2 | 2024/8/21 | high |
157341 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
237206 | Debian dla-5924: intel-microcode - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/23 | 2025/5/23 | medium |
9716 | IBM WebSphere Application Server 8.5 < 8.5.5.6 Multiple Vulnerabilities (FREAK) | Nessus Network Monitor | Web Servers | 2016/10/26 | 2019/3/6 | high |
182903 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4030-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2023/10/11 | high |
77168 | MS14-050: Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege (2977202) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2021/1/28 | high |
186482 | Zyxel USG / VPN < 5.37 Privilege Management | Nessus | Firewalls | 2023/11/30 | 2023/12/4 | medium |
123676 | Ubuntu 18.10:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2 (USN-3930-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/6/6 | high |
109316 | Ubuntu 16.04 LTS:Linux 内核 (Azure) 漏洞 (USN-3632-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
152195 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2021-9395) | Nessus | Oracle Linux Local Security Checks | 2021/8/4 | 2024/10/22 | high |
152596 | CentOS 8:内核 (CESA-2021: 3057) | Nessus | CentOS Local Security Checks | 2021/8/16 | 2023/1/17 | high |
182473 | Debian DSA-5514-1:glibc - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | high |
182790 | Oracle Linux 8:glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 2023/10/9 | 2024/11/1 | high |
84975 | Oracle Linux 7:libuser (ELSA-2015-1483) | Nessus | Oracle Linux Local Security Checks | 2015/7/24 | 2024/11/1 | medium |
85115 | Oracle Linux 6:libuser (ELSA-2015-1482) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | medium |
47150 | VMSA-2010-0010 : 适用于服务控制台内核的 ESX 3.5 第三方更新 | Nessus | VMware ESX Local Security Checks | 2010/6/28 | 2021/1/6 | high |
110325 | Apple TV < 11.4 Multiple Vulnerabilities | Nessus | Misc. | 2018/6/5 | 2024/9/25 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / 当前 polkit 漏洞 (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
157259 | Debian DSA-5059-1:policykit-1 - 安全更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
158793 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9212) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
160190 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/11/1 | high |
190224 | RHEL 9: runc (RHSA-2024: 0755) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190227 | RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190230 | RHEL 8: container-tools: 2.0 (RHSA-2024: 0758) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190231 | RHEL 8: OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190232 | RHEL 8: container-tools: 4.0 (RHSA-2024: 0757) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190234 | RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
190365 | Docker Desktop < 4.27.1 の複数の脆弱性 | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |
189999 | RHEL 9: runc (RHSA-2024: 0670) | Nessus | Red Hat Local Security Checks | 2024/2/5 | 2025/3/6 | high |
108842 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3619-1) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/8/27 | high |
97930 | RHEL 6:Gluster Storage(RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
101142 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:1715-1) | Nessus | SuSE Local Security Checks | 2017/6/30 | 2021/1/19 | high |
101349 | openSUSE Security Update : xen (openSUSE-2017-799) | Nessus | SuSE Local Security Checks | 2017/7/10 | 2021/6/3 | critical |
190226 | RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
190235 | RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190236 | RHEL 9:runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190237 | RHEL 8:container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190100 | AlmaLinux 9runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2024/2/7 | 2024/2/9 | high |
4121 | Microsoft .NET Framework Remote Code Execution Vulnerabilities (931212) | Nessus Network Monitor | CGI | 2007/7/11 | 2019/3/6 | medium |
800738 | Firefox < 2.0.0.6 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |