44710 | Debian DSA-1845-1 : linux-2.6 - denial of service, privilege escalation | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
45547 | FreeBSD : sudo -- Privilege escalation with sudoedit (1a9f678d-48ca-11df-85f8-000c29a67389) | Nessus | FreeBSD Local Security Checks | 2010/4/16 | 2021/1/6 | medium |
45054 | Debian DSA-2012-1 : linux-2.6 - privilege escalation/denial of service | Nessus | Debian Local Security Checks | 2010/3/15 | 2021/1/4 | high |
57649 | GLSA-201201-07 : NX Server Free Edition, NX Node: Privilege escalation | Nessus | Gentoo Local Security Checks | 2012/1/24 | 2021/1/6 | high |
130760 | Xen Project Descriptor Table Limit Checking Privilege Escalation Vulnerability (XSA-298) | Nessus | Misc. | 2019/11/8 | 2020/7/10 | critical |
60903 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
95705 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1431) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
230474 | Linux Distros Unpatched Vulnerability : CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/8/11 | medium |
87991 | Amazon Linux AMI : kernel (ALAS-2016-642) | Nessus | Amazon Linux Local Security Checks | 2016/1/20 | 2019/4/11 | high |
119481 | FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 2018/12/7 | 2022/2/23 | critical |
503052 | Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613) | Tenable OT Security | Tenable.ot | 2025/3/12 | 2025/3/12 | medium |
120781 | Fedora 28 : cinnamon (2018-c785c43a8f) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/1 | high |
135383 | openSUSE Security Update : bluez (openSUSE-2020-479) | Nessus | SuSE Local Security Checks | 2020/4/10 | 2020/4/28 | high |
31428 | Fedora 8 : kronolith-2.1.7-1.fc8 (2008-2221) | Nessus | Fedora Local Security Checks | 2008/3/13 | 2021/1/11 | high |
66561 | Debian DSA-2677-1 : libxrender - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66563 | Debian DSA-2679-1 : xserver-xorg-video-openchrome - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66568 | Debian DSA-2684-1 : libxrandr - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66571 | Debian DSA-2687-1 : libfs - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66573 | Debian DSA-2689-1 : libxtst - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
97109 | FreeBSD : xen-tools -- oob access in cirrus bitblt copy (a73aba9a-effe-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/2/13 | 2021/6/3 | critical |
121504 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20190130) | Nessus | Scientific Linux Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
112880 | ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2021/7/5 | 2023/3/14 | critical |
239822 | TencentOS Server 3: linux-firmware bug fix and enhancement update (Important) (TSSA-2024:1152) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
144660 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1019) | Nessus | Huawei Local Security Checks | 2021/1/4 | 2024/1/31 | high |
171476 | openSUSE 15 Security Update : timescaledb (openSUSE-SU-2023:0046-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/2/15 | high |
87995 | Debian DSA-3448-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/1/20 | 2021/1/11 | high |
118397 | Mozilla Firefox < 63の複数の脆弱性 | Nessus | Windows | 2018/10/25 | 2024/7/29 | critical |
154865 | openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1) | Nessus | SuSE Local Security Checks | 2021/11/3 | 2022/1/20 | high |
77163 | MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2018/11/15 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
60903 | Scientific Linux Security Update : systemtap on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
95705 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1431) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
137283 | Debian DLA-2241-2 : linux security update | Nessus | Debian Local Security Checks | 2020/6/10 | 2024/3/7 | high |
56881 | Debian DSA-2348-1:systemtap - 數個弱點 | Nessus | Debian Local Security Checks | 2011/11/22 | 2021/1/11 | high |
100585 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
99733 | Debian DLA-922-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2017/5/1 | 2021/1/11 | high |
96481 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/1/13 | 2021/1/14 | critical |
127183 | NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多個弱點 (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
800570 | Apache-SSL Environment Variables Manipulation | Log Correlation Engine | Web Servers | | | high |
58639 | Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432) | Nessus | Fedora Local Security Checks | 2012/4/9 | 2021/1/11 | medium |
186666 | Dell Rugged Control Center < 4.7 Multiple Vulnerabilities | Nessus | Windows | 2023/12/7 | 2023/12/11 | high |
163380 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:2515-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
144424 | Virtuozzo 6 : xorg-x11-server-Xdmx / xorg-x11-server-Xephyr / etc (VZLSA-2020-4953) | Nessus | Virtuozzo Local Security Checks | 2020/12/18 | 2024/2/1 | high |
164085 | Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) | Nessus | Windows | 2022/8/12 | 2025/8/8 | critical |
157259 | Debian DSA-5059-1 : policykit-1 - security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
127489 | Debian DSA-4493-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 2019/8/12 | 2024/5/7 | high |
6011 | Mozilla Thunderbird 3.1.x < 3.1.12 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2011/8/18 | 2019/3/6 | high |
113571 | Newspaper Theme for WordPress 6.4 < 6.7.2 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/2/7 | 2023/3/14 | critical |