190223 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0752) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2025/3/6 | high |
97596 | RHEL 7 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2023/5/14 | critical |
124988 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1535) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2022/5/20 | high |
177862 | Amazon Linux 2 : kernel (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2025/8/5 | high |
182443 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | 2023/10/3 | 2024/10/23 | critical |
164817 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | 2022/9/7 | 2024/1/15 | high |
187322 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0057) | Nessus | NewStart CGSL Local Security Checks | 2023/12/27 | 2023/12/28 | high |
152017 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1076-1) | Nessus | SuSE Local Security Checks | 2021/7/23 | 2023/1/17 | high |
89680 | VMware ESX/ESXi サードパーティライブラリの複数の脆弱性(VMSA-2011-0012)(remote check) | Nessus | Misc. | 2016/3/4 | 2023/5/14 | high |
108840 | Ubuntu 17.10:linux-raspi2の脆弱性(USN-3617-3) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/11/20 | high |
93556 | RHEL 7:kernel-rt(RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2025/4/15 | high |
108835 | Ubuntu 16.04 LTS : Linux (HWE) の脆弱性 (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/8/27 | high |
92694 | RHEL 7: kernel(RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | high |
164790 | Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/10/22 | high |
181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 2023/9/15 | 2023/9/16 | high |
158774 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |
158777 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |
87264 | MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) | Nessus | Windows : Microsoft Bulletins | 2015/12/8 | 2022/5/25 | high |
70850 | MS13-092: Vulnerability in Hyper-V Could Allow Elevation of Privilege (2893986) | Nessus | Windows : Microsoft Bulletins | 2013/11/13 | 2018/11/15 | high |
86824 | MS15-117: Security Update for NDIS to Address Elevation of Privilege (3101722) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2019/11/20 | high |
87262 | MS15-133: Security Update for Windows PGM to Address Elevation of Privilege (3116130) | Nessus | Windows : Microsoft Bulletins | 2015/12/8 | 2018/11/15 | high |
88649 | MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege (3134700) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2025/2/18 | critical |
99306 | KB4015068: Security Update for the LDAP Elevation of Privilege Vulnerability (April 2017) | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2025/2/18 | critical |
85380 | MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459) (uncredentialed check) | Nessus | CGI abuses : XSS | 2015/8/13 | 2021/1/19 | medium |
73984 | MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486) | Nessus | Windows : Microsoft Bulletins | 2014/5/14 | 2021/11/30 | high |
256696 | SAP NetWeaver AS ABAP Privileges Escalation (3623440) | Nessus | Web Servers | 2025/8/27 | 2025/8/27 | high |
155992 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3979-1) | Nessus | SuSE Local Security Checks | 2021/12/10 | 2023/7/13 | high |
119416 | RHEL 7 : OpenShift Container Platform 3.3 (RHSA-2018:3754) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/3/16 | critical |
51164 | MS10-092: 工作排程器中的弱點可允許權限提升 (2305420) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2020/8/5 | high |
168576 | Amazon Linux 2022:polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
152493 | Oracle Linux 8:核心 (ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 2021/8/11 | 2024/11/2 | high |
152924 | RHEL 7:kernel-rt (RHSA-2021: 3328) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | high |
158877 | Rocky Linux 8核心 (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
182468 | Ubuntu 22.04 LTS/23.04:GNU C Library 弱點 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | high |
159698 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1163-1) | Nessus | SuSE Local Security Checks | 2022/4/13 | 2023/7/13 | high |
63951 | RHEL 5 : kernel (RHSA-2010:0670) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
129665 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-2260) | Nessus | SuSE Local Security Checks | 2019/10/7 | 2024/4/19 | critical |
165564 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
123677 | Ubuntu 18.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3930-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
118492 | Ubuntu 16.04 LTS / 18.04 LTS:X.Org X Server 漏洞 (USN-3802-1) | Nessus | Ubuntu Local Security Checks | 2018/10/29 | 2025/2/28 | medium |
118509 | GLSA-201810-09:X.Org X Server:权限提升 | Nessus | Gentoo Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
108834 | Ubuntu 17.10:linux 漏洞 (USN-3617-1) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/11/21 | high |
123681 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3932-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
109531 | Debian DLA-1369-1: Linux 安全更新 (Spectre) | Nessus | Debian Local Security Checks | 2018/5/3 | 2025/3/19 | critical |
152929 | RHEL 7:kpatch-patch (RHSA-2021: 3381) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
157745 | Rocky Linux 8内核 (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
182516 | GLSA-202310-03 : glibc:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/10/4 | 2024/1/29 | high |
104001 | Oracle Linux 7:内核 (ELSA-2017-2930) | Nessus | Oracle Linux Local Security Checks | 2017/10/20 | 2024/10/22 | high |
158682 | Debian DSA-5092-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2024/3/27 | high |
182977 | Oracle Linux 8:glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2024/11/2 | high |