190227 | RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190230 | RHEL 8: container-tools: 2.0 (RHSA-2024: 0758) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190231 | RHEL 8: OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190232 | RHEL 8: container-tools: 4.0 (RHSA-2024: 0757) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190234 | RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
108842 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3619-1) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/8/27 | high |
190098 | RHEL 7: runc (RHSA-2024: 0717) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2024/11/7 | high |
190228 | RHEL 8: container-tools: 3.0 (RHSA-2024: 0760) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190329 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0764) | Nessus | Red Hat Local Security Checks | 2024/2/9 | 2024/11/7 | high |
151847 | openSUSE 15 セキュリティ更新:カーネル (openSUSE-SU-2021:2415-1) | Nessus | SuSE Local Security Checks | 2021/7/21 | 2023/1/17 | high |
151851 | openSUSE 15 セキュリティ更新:カーネル (openSUSE-SU-2021:2409-1) | Nessus | SuSE Local Security Checks | 2021/7/21 | 2023/1/17 | high |
45474 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10:openjdk-6 の脆弱性(USN-923-1) | Nessus | Ubuntu Local Security Checks | 2010/4/9 | 2022/5/25 | high |
47411 | Fedora 11:java-1.6.0-openjdk-1.6.0.0-34.b17.fc11(2010-6039) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
108878 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3619-2) | Nessus | Ubuntu Local Security Checks | 2018/4/6 | 2024/8/27 | high |
177909 | Amazon Linux AMI : カーネル (ALAS-2023-1773) | Nessus | Amazon Linux Local Security Checks | 2023/7/3 | 2024/12/11 | high |
118557 | RHEL 7 : xorg-x11-server (RHSA-2018:3410) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
189934 | SUSE SLES12 セキュリティ更新プログラム: runc (SUSE-SU-2024:0294-1) | Nessus | SuSE Local Security Checks | 2024/2/2 | 2024/2/9 | high |
68125 | Oracle Linux 5:カーネル(ELSA-2010-0792) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
94286 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2636-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
158800 | Oracle Linux 7:Unbreakable Enterpriseカーネル (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/11/1 | high |
100457 | RHEL 7: kernel(RHSA-2017:1308) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2025/4/15 | high |
105747 | Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3523-2) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2024/8/27 | high |
109158 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0035)(Dirty COW)(Meltdown)(Spectre) | Nessus | OracleVM Local Security Checks | 2018/4/19 | 2024/10/30 | high |
190056 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2025/7/4 | high |
164559 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.30281) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
190226 | RHCOS 4 : OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
190235 | RHEL 8 / 9 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190236 | RHEL 9: runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190237 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
190100 | AlmaLinux 9runcALSA-2024:0670 | Nessus | Alma Linux Local Security Checks | 2024/2/7 | 2024/2/9 | high |
151935 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2021:2427-1) | Nessus | SuSE Local Security Checks | 2021/7/22 | 2023/1/17 | high |
47410 | Fedora 12:java-1.6.0-openjdk-1.6.0.0-37.b17.fc12(2010-6025) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
47426 | Fedora 13:java-1.6.0-openjdk-1.6.0.0-37.b17.fc13(2010-6279) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
108835 | Ubuntu 16.04 LTS : Linux (HWE) の脆弱性 (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/8/27 | high |
108840 | Ubuntu 17.10:linux-raspi2の脆弱性(USN-3617-3) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/11/20 | high |
93556 | RHEL 7:kernel-rt(RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2025/4/15 | high |
158774 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |
158777 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |
181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 2023/9/15 | 2023/9/16 | high |
89680 | VMware ESX/ESXi サードパーティライブラリの複数の脆弱性(VMSA-2011-0012)(remote check) | Nessus | Misc. | 2016/3/4 | 2023/5/14 | high |
92694 | RHEL 7: kernel(RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | high |
164790 | Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/10/22 | high |
141809 | Oracle Enterprise Manager Cloud Control (2020年10月CPU ) | Nessus | Misc. | 2020/10/22 | 2022/12/5 | medium |
152964 | RHEL 7:kernel(RHSA-2021:3321) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 2023/9/15 | 2024/6/25 | high |
100455 | RHEL 6:MRG(RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2024/11/4 | high |
182846 | Oracle Linux 9: glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
97509 | RHEL 7:カーネル(RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2024/11/4 | high |
206825 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | high |
237206 | Debian dla-5924: intel-microcode - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/23 | 2025/5/23 | medium |