123679 | Ubuntu 14.04 LTS / 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3931-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
123680 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3932-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
134974 | VMware Fusion 11.0.x < 11.5.3 「setuid」の権限昇格 (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
123678 | Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3931-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
157716 | AlmaLinux 8カーネルALSA-2021:3057 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
79507 | OracleVM 2.2:カーネル(OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
158743 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
104566 | RHEL 6:kernel(RHSA-2017:3200) | Nessus | Red Hat Local Security Checks | 2017/11/15 | 2025/4/15 | high |
182454 | Amazon Linux 2023 : compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
182576 | Oracle Linux 9: glibc (ELSA-2023-12850) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182611 | Oracle Linux 8: glibc (ELSA-2023-12851) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/11/1 | high |
182698 | Oracle Linux 9: glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2024/11/1 | high |
182847 | Oracle Linux 8: glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/11/2 | high |
51164 | MS10-092: タスクスケジューラの権限昇格可能な脆弱性(2305420) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2020/8/5 | high |
152493 | Oracle Linux 8:カーネル(ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 2021/8/11 | 2024/11/2 | high |
152924 | RHEL 7:kernel-rt(RHSA-2021:3328) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | high |
35030 | Sun Java JRE の複数の脆弱性(244986 他) | Nessus | Windows | 2008/12/4 | 2022/4/11 | high |
158877 | Rocky Linux 8カーネルRLSA-2022:825 | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
182468 | Ubuntu 22.04LTS / 23.04 : GNU C ライブラリの脆弱性 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | high |
123413 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2019:0765-1)(Spectre) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2022/5/20 | high |
177862 | Amazon Linux 2: カーネル (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2024/12/11 | critical |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
118509 | GLSA-201810-09:X.Org X Server:権限昇格 | Nessus | Gentoo Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
108834 | Ubuntu 17.10:Linuxの脆弱性(USN-3617-1) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/11/21 | high |
123677 | Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3930-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
123681 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3932-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
118492 | Ubuntu 16.04 LTS / 18.04 LTS : X.Org Xサーバーの脆弱性 (USN-3802-1) | Nessus | Ubuntu Local Security Checks | 2018/10/29 | 2025/2/28 | medium |
152929 | RHEL 7:kpatch-patch(RHSA-2021:3381) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
157745 | Rocky Linux 8カーネルRLSA-2021:3057 | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
215566 | Azure Linux 3.0 セキュリティ更新glibcCVE-2023-4911 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/19 | high |
158779 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |
104001 | Oracle Linux 7:カーネル(ELSA-2017-2930) | Nessus | Oracle Linux Local Security Checks | 2017/10/20 | 2024/10/22 | high |
158682 | DebianDSA-5092-1:linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2024/3/27 | high |
182977 | Oracle Linux 8:glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2024/11/2 | high |
182978 | Oracle Linux 9: glibc (ELSA-2023-12873) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2024/11/1 | high |
191396 | CentOS 9 : glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
109531 | Debian DLA-1369-1 : linux セキュリティ更新 (Spectre) | Nessus | Debian Local Security Checks | 2018/5/3 | 2025/3/19 | critical |
68141 | Oracle Linux 6 : glibc (ELSA-2010-0872) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
189930 | SUSE SLES15/ openSUSE 15 セキュリティ更新: runc (SUSE-SU-2024:0295-1) | Nessus | SuSE Local Security Checks | 2024/2/2 | 2024/2/9 | high |
153371 | RHEL 7: kernel(RHSA-2021:3522) | Nessus | Red Hat Local Security Checks | 2021/9/14 | 2024/11/7 | high |
184756 | Rocky Linux 8kernel-rtRLSA-2021:3088 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/12/22 | high |
94326 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2659-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94929 | OracleVM 3.2:Unbreakable/etc(OVMSA-2016-0158)(Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/11/17 | 2022/3/8 | high |
158795 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9211) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/23 | high |
159186 | Oracle Linux 8: Unbreakable Enterprise Kernel(ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
163366 | SUSE SLED15/ SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2422-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
176729 | Debian DLA-3446-1: linux-5.10 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/6 | 2025/7/4 | high |
94285 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2633-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94325 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2658-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
47150 | VMSA-2010-0010 : サービスコンソールカーネル用の ESX 3.5 サードパーティ更新 | Nessus | VMware ESX Local Security Checks | 2010/6/28 | 2021/1/6 | high |