160067 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1269-1) | Nessus | SuSE Local Security Checks | 2022/4/21 | 2023/7/13 | high |
87580 | Scientific Linux 安全性更新:SL7.x x86_64 上的 abrt 和 libreport | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
103273 | GLSA-201709-05:chkrootkit:ローカル権限昇格 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
74502 | Fedora 19:chkrootkit-0.49-9.fc19(2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
95702 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95708 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
186880 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2023:4801-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
31833 | FreeBSD : suphp -- multiple local privilege escalation vulnerabilities (fb672330-02db-11dd-bd06-0017319806e7) | Nessus | FreeBSD Local Security Checks | 2008/4/11 | 2021/1/6 | medium |
40732 | RHEL 5 : java-1.5.0-sun (RHSA-2008:1025) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2024/4/21 | critical |
187002 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4849-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
73099 | Firefox < 28.0複数の脆弱性 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
153221 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0030) | Nessus | OracleVM Local Security Checks | 2021/9/13 | 2023/12/1 | critical |
142050 | Debian DSA-4781-1 : blueman - security update | Nessus | Debian Local Security Checks | 2020/10/29 | 2024/2/13 | high |
33188 | FreeBSD : moinmoin -- superuser privilege escalation (c4ba95b2-39ce-11dd-98c9-00163e000016) | Nessus | FreeBSD Local Security Checks | 2008/6/16 | 2021/1/6 | medium |
81900 | Debian DSA-3194-1 : libxfont - security update | Nessus | Debian Local Security Checks | 2015/3/18 | 2021/1/11 | high |
141138 | Debian DSA-4769-1 : xen - security update | Nessus | Debian Local Security Checks | 2020/10/5 | 2024/2/16 | high |
21497 | FreeBSD : scponly -- local privilege escalation exploits (b5a49db7-72fc-11da-9827-021106004fd6) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
20651 | Ubuntu 4.10 : imagemagick vulnerabilities (USN-35-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
65847 | FreeBSD : mozilla -- multiple vulnerabilities (94976433-9c74-11e2-a9fc-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/4/8 | 2021/1/6 | critical |
131759 | SUSE SLED15 / SLES15 Security Update : munge (SUSE-SU-2019:3190-1) | Nessus | SuSE Local Security Checks | 2019/12/6 | 2024/4/5 | high |
180784 | Oracle Linux 7 : ovmf (ELSA-2019-2125) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/2/12 | critical |
33888 | SuSE 10 Security Update : Postfix (ZYPP Patch Number 5500) | Nessus | SuSE Local Security Checks | 2008/8/14 | 2021/1/14 | medium |
148841 | Debian DSA-4893-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2021/4/20 | 2021/5/24 | high |
139033 | Juniper Junos NFX150 Multiple Vulnerabilities (JSA11026) | Nessus | Junos Local Security Checks | 2020/7/28 | 2023/7/20 | critical |
202591 | Zoom Workplace Desktop App For Windows < 6.0.10 Privilage Escalation (ZSB-24026) | Nessus | Misc. | 2024/7/18 | 2025/8/6 | high |
91012 | MS16-062: Security Update for Windows Kernel-Mode Drivers (3158222) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2019/11/20 | high |
42108 | MS09-052: Windows Media Player 中的漏洞可允许远程代码执行 (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
76069 | openSUSE Security Update : apache2-mod_wsgi (openSUSE-SU-2014:0782-1) | Nessus | SuSE Local Security Checks | 2014/6/16 | 2021/1/19 | high |
53657 | openSUSE Security Update : exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/3/28 | high |
133340 | openSUSE Security Update : sarg (openSUSE-2020-117) | Nessus | SuSE Local Security Checks | 2020/1/30 | 2024/3/28 | high |
145358 | openSUSE Security Update : gdm (openSUSE-2020-2264) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | medium |
84609 | RHEL 6:abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
84475 | Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
57721 | GLSA-201201-15:ktsuss:权限升级 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
96188 | Debian DLA-772-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
100458 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
153822 | FreeBSD : Node.js -- July 2021 Security Releases (c174118e-1b11-11ec-9d9d-0022489ad614) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/11/29 | high |
84609 | RHEL 6:abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
84475 | Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
57721 | GLSA-201201-15:ktsuss:權限提升 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
96188 | Debian DLA-772-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
100458 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
45013 | openSUSE Security Update : sudo (sudo-2083) | Nessus | SuSE Local Security Checks | 2010/3/9 | 2021/1/14 | medium |
100305 | Debian DSA-3858-1 : openjdk-7 - security update | Nessus | Debian Local Security Checks | 2017/5/22 | 2021/1/11 | high |
501690 | Siemens InsydeH2O SMM Privilege Escalation (CVE-2021-43323) | Tenable OT Security | Tenable.ot | 2023/9/26 | 2023/9/27 | high |
31729 | VMware Products Multiple Vulnerabilities (VMSA-2008-0005) | Nessus | Windows | 2008/4/2 | 2024/3/27 | high |
60903 | Scientific Linux Security Update : systemtap on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
95705 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1431) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |