145358 | openSUSE Security Update : gdm (openSUSE-2020-2264) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | medium |
134 | Siemens SIMATIC S7 1500 Firmware < 1.5.0 Multiple Vulnerabilities | Nessus Network Monitor | SCADA | | | high |
164007 | Security Updates for Microsoft System Center Management Pack (August 2022) | Nessus | Windows | 2022/8/10 | 2024/4/29 | high |
65847 | FreeBSD : mozilla -- multiple vulnerabilities (94976433-9c74-11e2-a9fc-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/4/8 | 2021/1/6 | critical |
20651 | Ubuntu 4.10 : imagemagick vulnerabilities (USN-35-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
21497 | FreeBSD : scponly -- local privilege escalation exploits (b5a49db7-72fc-11da-9827-021106004fd6) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
181423 | Cisco Identity Services Engine Privilege Escalation CVE-2023-20193 (cisco-sa-ise-priv-esc-KJLp2Aw) | Nessus | CISCO | 2023/9/14 | 2023/9/22 | medium |
150275 | openSUSE Security Update : inn (openSUSE-2021-830) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/12/27 | high |
75915 | openSUSE Security Update : libpolkit0 (openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
119026 | openSUSE Security Update : amanda (openSUSE-2018-1421) | Nessus | SuSE Local Security Checks | 2018/11/19 | 2024/7/22 | high |
96287 | Debian DSA-3752-1 : pcsc-lite - security update | Nessus | Debian Local Security Checks | 2017/1/5 | 2021/1/11 | high |
700436 | Flash Player < 30.0.0.154 Multiple Vulnerabilities (APSB18-25) | Nessus Network Monitor | Web Clients | 2019/3/20 | 2019/4/9 | high |
187002 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4849-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
40732 | RHEL 5 : java-1.5.0-sun (RHSA-2008:1025) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2024/4/21 | critical |
148552 | Security Updates for Microsoft Visual Studio Products (April 2021) | Nessus | Windows : Microsoft Bulletins | 2021/4/14 | 2023/7/25 | high |
45011 | openSUSE Security Update : sudo (sudo-2083) | Nessus | SuSE Local Security Checks | 2010/3/9 | 2021/1/14 | medium |
35662 | Debian DSA-1721-1 : libpam-krb5 - several vulnerabilities | Nessus | Debian Local Security Checks | 2009/2/13 | 2021/1/4 | medium |
148841 | Debian DSA-4893-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2021/4/20 | 2021/5/24 | high |
33888 | SuSE 10 Security Update : Postfix (ZYPP Patch Number 5500) | Nessus | SuSE Local Security Checks | 2008/8/14 | 2021/1/14 | medium |
101012 | Debian DSA-3895-1 : flatpak - security update | Nessus | Debian Local Security Checks | 2017/6/23 | 2021/1/4 | high |
118474 | Debian DSA-4328-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2018/10/29 | 2025/2/28 | medium |
106046 | SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0076-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | critical |
106865 | SUSE SLED12 / SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0451-1) | Nessus | SuSE Local Security Checks | 2018/2/16 | 2021/1/13 | critical |
153221 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0030) | Nessus | OracleVM Local Security Checks | 2021/9/13 | 2023/12/1 | critical |
180784 | Oracle Linux 7 : ovmf (ELSA-2019-2125) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/2/12 | critical |
113131 | Apache Tomcat 9.0.35 < 9.0.58 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2022/2/3 | 2023/3/14 | high |
114802 | Atlassian Jira 10.5.x < 10.5.1 Privilege Escalation | Web App Scanning | Component Vulnerability | 2025/5/22 | 2025/5/22 | high |
114056 | Atlassian Confluence 8.x < 8.3.3 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/11/7 | critical |
112043 | Elasticsearch ESA-2017-19 | Nessus | CGI abuses | 2018/8/22 | 2019/11/4 | high |
74480 | Mandriva Linux 安全性公告:chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
60904 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
83736 | Lenovo System Update < 5.06.0034 多個弱點 | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
100997 | Solaris 11:多個核心弱點 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
100506 | Oracle Linux 7:核心 (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
153822 | FreeBSD : Node.js -- July 2021 Security Releases (c174118e-1b11-11ec-9d9d-0022489ad614) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/11/29 | high |
91012 | MS16-062: Security Update for Windows Kernel-Mode Drivers (3158222) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2019/11/20 | high |
127150 | NewStart CGSL MAIN 5.04 : postgresql Multiple Vulnerabilities (NS-SA-2019-0006) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | medium |
20681 | Ubuntu 4.10 : imagemagick vulnerability (USN-62-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
35822 | MS09-006: Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690) | Nessus | Windows : Microsoft Bulletins | 2009/3/11 | 2018/11/15 | high |
148932 | Debian DSA-4895-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2021/4/22 | 2024/1/12 | high |
43025 | openSUSE Security Update : cacti (cacti-1627) | Nessus | SuSE Local Security Checks | 2009/12/7 | 2021/1/14 | high |
90371 | Debian DSA-3543-1 : oar - security update | Nessus | Debian Local Security Checks | 2016/4/7 | 2021/1/11 | high |
78313 | Amazon Linux AMI:chkrootkit(ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
74500 | Fedora 20:chkrootkit-0.49-9.fc20(2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
93445 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
99927 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 2017/5/2 | 2021/1/19 | high |
74480 | Mandriva Linux 安全公告:chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
60904 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
83736 | Lenovo System Update < 5.06.0034 多种漏洞 | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
100997 | Solaris 11:多个内核漏洞 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |