100585 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
99733 | Debian DLA-922-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2017/5/1 | 2021/1/11 | high |
96481 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/1/13 | 2021/1/14 | critical |
56881 | Debian DSA-2348-1:systemtap - 数个漏洞 | Nessus | Debian Local Security Checks | 2011/11/22 | 2021/1/11 | high |
100207 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1281-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
84475 | Fedora 21 : abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
100458 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20170525) | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
84609 | RHEL 6 : abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
100214 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:1301-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/19 | high |
100320 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1360-1) | Nessus | SuSE Local Security Checks | 2017/5/22 | 2021/1/6 | critical |
95606 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 2016/12/7 | 2021/1/6 | critical |
96088 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 2016/12/22 | 2021/1/6 | critical |
96188 | Debian DLA-772-1 : linux security update | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
145118 | EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2021-1132) | Nessus | Huawei Local Security Checks | 2021/1/20 | 2024/1/29 | high |
103273 | GLSA-201709-05:chkrootkit:ローカル権限昇格 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
74502 | Fedora 19:chkrootkit-0.49-9.fc19(2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
95702 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1428) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95708 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1436) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
53881 | FreeBSD : mediawiki -- multiple vulnerabilities (3fadb7c6-7b0a-11e0-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 2011/5/13 | 2021/1/6 | high |
153222 | FreeBSD : consul -- rpc: authorize raft requests (376df2f1-1295-11ec-859e-000c292ee6b8) | Nessus | FreeBSD Local Security Checks | 2021/9/13 | 2021/9/15 | high |
139203 | VMware Horizon View Client 5.x < 5.4.3 Privilege Escalation (VMSA-2020-0017) (macOS) | Nessus | MacOS X Local Security Checks | 2020/7/31 | 2020/8/3 | high |
61439 | Debian DSA-2523-1 : globus-gridftp-server - programming error | Nessus | Debian Local Security Checks | 2012/8/7 | 2021/1/11 | high |
84609 | RHEL 6:abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
84475 | Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
100458 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
57721 | GLSA-201201-15:ktsuss:权限升级 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
96188 | Debian DLA-772-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
44942 | XMail < 1.27 Insecure Temporary File Creation | Nessus | Misc. | 2010/3/1 | 2018/8/8 | low |
59256 | Fedora 17 : sectool-0.9.5-7.fc17 (2012-6334) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2021/1/11 | medium |
83439 | Firefox < 38.0 Multiple Vulnerabilities | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25 Multiple Vulnerabilities | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
22043 | RHEL 4 : vixie-cron (RHSA-2006:0539) | Nessus | Red Hat Local Security Checks | 2006/7/13 | 2021/1/14 | high |
147267 | NewStart CGSL MAIN 6.02 : sudo Vulnerability (NS-SA-2021-0089) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/1/18 | high |
230474 | Linux Distros Unpatched Vulnerability : CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | low |
154464 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0145) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/11/27 | high |
160549 | ManageEngine SharePoint Manager Plus < 4329 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/5/5 | 2025/7/14 | critical |
56848 | HP-UX PHSS_42253 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | medium |
90432 | MS16-038: Cumulative Security Update for Microsoft Edge (3148532) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2025/2/18 | high |
40385 | VMSA-2008-0018 : VMware Hosted products and patches for ESX and ESXi resolve two security issues | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | high |
145523 | Debian DSA-4841-1 : slurm-llnl - security update | Nessus | Debian Local Security Checks | 2021/1/28 | 2024/1/25 | critical |
89662 | VMware ESX / ESXi VMCI Privilege Escalation (VMSA-2013-0002) (remote check) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | high |
147766 | Cisco SD-WAN Solution Privilege Escalation (cisco-sa-20190619-sdwan-privilescal) | Nessus | CISCO | 2021/3/15 | 2021/3/16 | high |
180549 | Cisco Unity Connection Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg) | Nessus | CISCO | 2023/9/6 | 2023/11/24 | high |
72432 | MS14-009: Vulnerabilities in .NET Framework Could Allow Privilege Escalation (2916607) | Nessus | Windows : Microsoft Bulletins | 2014/2/12 | 2018/11/15 | high |
70353 | Debian DSA-2769-1 : kfreebsd-9 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2013/10/10 | 2021/1/11 | medium |
200335 | Adobe FrameMaker Publishing Server 2022 < 17.3.0.0 (2022.3.0.0) Privilege Escalation (APSB24-38) | Nessus | Windows | 2024/6/11 | 2025/4/10 | critical |
34311 | MS08-040: Microsoft SQL Server Multiple Privilege Escalation (941203) (uncredentialed check) | Nessus | Windows | 2008/9/29 | 2022/4/11 | critical |
44709 | Debian DSA-1844-1 : linux-2.6.24 - denial of service/privilege escalation | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |