152200 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2021:2599-1) | Nessus | SuSE Local Security Checks | 2021/8/4 | 2023/7/13 | high |
108279 | SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2018:0660-1)(Spectre) | Nessus | SuSE Local Security Checks | 2018/3/13 | 2025/2/4 | critical |
175664 | Debian DSA-5402-1 : linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
163360 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2424-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
163378 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2520-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2024/1/16 | high |
157107 | openSUSE 15 セキュリティ更新: polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/1/16 | high |
159184 | Oracle Linux 8: Unbreakable Enterprise kernel-container(ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
160189 | Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
145651 | CentOS 8:カーネル(CESA-2019:1479) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
182544 | Fedora 37 : glibc (2023-028062484e) | Nessus | Fedora Local Security Checks | 2023/10/4 | 2024/11/14 | high |
123420 | DebianDLA-1731-2: linux 回帰の更新(Spectre) | Nessus | Debian Local Security Checks | 2019/3/28 | 2024/6/7 | high |
46295 | RHEL 5:java-1.6.0-openjdk(RHSA-2010:0339) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2022/5/25 | high |
157262 | Debian DLA-2899-1: policykit-1 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
158842 | Rocky Linux 8kernel-rtRLSA-2022:819 | Nessus | Rocky Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
182549 | Fedora 38 : glibc (2023-2b8c11ee75) | Nessus | Fedora Local Security Checks | 2023/10/4 | 2024/11/14 | high |
182731 | Rocky Linux 8glibcRLSA-2023:5455 | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
185266 | Fedora 39 : glibc (2023-63e5a77522) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
88648 | MS16-016:権限昇格に対応するための WebDAV のセキュリティ更新(3136041) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
157164 | Oracle Linux 6: polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
212480 | Amazon Linux 2022 : polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
94286 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2636-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
100457 | RHEL 7: kernel(RHSA-2017:1308) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2025/4/15 | high |
118557 | RHEL 7 : xorg-x11-server (RHSA-2018:3410) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
105747 | Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3523-2) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2024/8/27 | high |
189934 | SUSE SLES12 セキュリティ更新プログラム: runc (SUSE-SU-2024:0294-1) | Nessus | SuSE Local Security Checks | 2024/2/2 | 2024/2/9 | high |
109158 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0035)(Dirty COW)(Meltdown)(Spectre) | Nessus | OracleVM Local Security Checks | 2018/4/19 | 2024/10/30 | high |
68125 | Oracle Linux 5:カーネル(ELSA-2010-0792) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
158800 | Oracle Linux 7:Unbreakable Enterpriseカーネル (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/11/1 | high |
164559 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.30281) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
190056 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2025/7/4 | high |
141809 | Oracle Enterprise Manager Cloud Control (2020年10月CPU ) | Nessus | Misc. | 2020/10/22 | 2022/12/5 | medium |
50340 | RHEL 5:カーネル(RHSA-2010:0792) | Nessus | Red Hat Local Security Checks | 2010/10/26 | 2024/11/4 | high |
190215 | CentOS 8: glibc (CESA-2023: 5455) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
46873 | CentOS 5:java-1.6.0-openjdk(CESA-2010:0339) | Nessus | CentOS Local Security Checks | 2010/6/14 | 2022/5/25 | high |
157122 | Oracle Linux 8: polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
173080 | Amazon Linux 2023 : polkit、polkit-devel、polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
67210 | MS13-053:Windows カーネルモードドライバーのりモートコード実行可能な脆弱性(2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
157123 | Oracle Linux 7: polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
174806 | Ubuntu 22.04 LTS : Linux カーネル脆弱性 (USN-6043-1) | Nessus | Ubuntu Local Security Checks | 2023/4/26 | 2025/7/4 | high |
176616 | Ubuntu 20.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 2023/6/2 | 2025/7/4 | high |
182603 | RHEL 9 : glibc (RHSA-2023: 5454) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
182621 | RHEL 8: glibc (RHSA-2023: 5476) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
97595 | RHEL 6 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2024/11/4 | critical |
84489 | Mac OS X 複数の脆弱性(セキュリティ更新 2015-005)(GHOST)(Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/1 | 2024/5/28 | critical |
70142 | Sophos Web Protection Appliance の複数の脆弱性 | Nessus | CGI abuses | 2013/9/26 | 2021/1/19 | critical |
125250 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2019:14051-1)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 2019/5/17 | 2025/2/18 | medium |
152924 | RHEL 7:kernel-rt(RHSA-2021:3328) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | high |
152493 | Oracle Linux 8:カーネル(ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 2021/8/11 | 2024/11/2 | high |
35030 | Sun Java JRE の複数の脆弱性(244986 他) | Nessus | Windows | 2008/12/4 | 2022/4/11 | high |
51164 | MS10-092: タスクスケジューラの権限昇格可能な脆弱性(2305420) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2020/8/5 | high |