100214 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:1301-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/19 | high |
100320 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1360-1) | Nessus | SuSE Local Security Checks | 2017/5/22 | 2021/1/6 | critical |
100458 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20170525) | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
66572 | Debian DSA-2688-1 : libxres - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66570 | Debian DSA-2686-1 : libxcb - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66574 | Debian DSA-2690-1 : libxxf86dga - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
138737 | openSUSE Security Update : openldap2 (openSUSE-2020-956) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | high |
18062 | Mac OS X 10.3.x < 10.3.9 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2005/4/16 | 2024/5/28 | high |
31367 | Fedora 7 : kronolith-2.1.7-1.fc7 (2008-2212) | Nessus | Fedora Local Security Checks | 2008/3/7 | 2021/1/11 | critical |
66602 | Debian DSA-2693-1 : libx11 - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/28 | 2021/1/11 | medium |
132092 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:3310-1) | Nessus | SuSE Local Security Checks | 2019/12/17 | 2022/5/18 | high |
105054 | Amazon Linux AMI : postgresql95 / postgresql96 (ALAS-2017-930) | Nessus | Amazon Linux Local Security Checks | 2017/12/7 | 2018/4/18 | high |
70 | Rockwell Automation/Allen-Bradley MicroLogix 1400 SNMP Remote Privilege Escalation | Nessus Network Monitor | SCADA | 2019/5/21 | 2019/9/30 | high |
800570 | Apache-SSL Environment Variables Manipulation | Log Correlation Engine | Web Servers | | | high |
92920 | FreeBSD : FreeBSD -- Linux compatibility layer issetugid(2) system call (7ac28df1-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
180177 | AlmaLinux 8 : subscription-manager (ALSA-2023:4706) | Nessus | Alma Linux Local Security Checks | 2023/8/24 | 2023/11/8 | high |
157108 | SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/14 | high |
158856 | AlmaLinux 8 : polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
160797 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
167483 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2023/1/12 | high |
184577 | Rocky Linux 8 : polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
191221 | CentOS 9 : polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
132005 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
4146 | Oracle MySQL < 5.0.45 Multiple Vulnerabilities | Nessus Network Monitor | Database | 2007/7/30 | 2019/3/6 | medium |
154928 | Cisco AnyConnect Secure Mobility Client Privilege Escalation (cisco-sa-anyconnect-nam-priv-yCsRNUGT) | Nessus | CISCO | 2021/11/5 | 2023/6/12 | high |
230474 | Linux Distros 未修補弱點:CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/9/29 | low |
130145 | SUSE SLED15 / SLES15 Security Update : procps (SUSE-SU-2019:2730-1) | Nessus | SuSE Local Security Checks | 2019/10/22 | 2024/4/17 | critical |
5557 | Exim < 4.72 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Servers | 2010/6/1 | 2019/3/6 | medium |
5261 | PostgreSQL < 8.4.2 / 8.3.9 / 8.2.15 / 8.1.19 / 8.0.23 / 7.4.27 Multiple Vulnerabilities | Nessus Network Monitor | Database | 2009/12/15 | 2019/3/6 | medium |
230474 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/9/29 | low |
113040 | PHP 7.3.x < 7.3.32 Privilege Escalation | Web App Scanning | Component Vulnerability | 2021/10/29 | 2023/3/14 | high |
38083 | Mandriva Linux Security Advisory : postgresql (MDVSA-2008:004) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | high |
143844 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3225-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
60997 | Scientific Linux Security Update : conga on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
129760 | Puppet Enterprise 2016.x < 2016.4.12 / 2017.x < 2017.3.7 / 2018.x < 2018.1.1 Arbitrary Code Execution Vulnerability | Nessus | CGI abuses | 2019/10/9 | 2019/10/17 | high |
118651 | F5 Networks BIG-IP : TMUI vulnerability (K30500703) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/3 | high |
96933 | Debian DSA-3780-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 2017/2/2 | 2021/1/11 | high |
8670 | FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Generic | 2015/4/9 | 2019/3/6 | low |
502961 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Access of Resource Using Incompatible Type ('Type Confusion') (CVE-2022-34918) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |
256811 | Linux Distros Unpatched Vulnerability : CVE-2022-37704 | Nessus | Misc. | 2025/8/27 | 2025/9/5 | medium |
48360 | FreeBSD : isolate -- local root exploit (b74a8076-9b1f-11df-9f58-021e8c343e76) | Nessus | FreeBSD Local Security Checks | 2010/8/18 | 2021/1/6 | high |
66567 | Debian DSA-2683-1 : libxi - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
80042 | Mandriva Linux Security Advisory : apache-mod_wsgi (MDVSA-2014:253) | Nessus | Mandriva Local Security Checks | 2014/12/16 | 2021/1/6 | medium |
66569 | Debian DSA-2685-1 : libxp - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
138705 | openSUSE Security Update : bluez (openSUSE-2020-872) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | high |
138744 | openSUSE Security Update : openldap2 (openSUSE-2020-976) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | high |
170964 | Cisco Identity Services Engine Privilege Escalation Vulnerabilities (cisco-sa-ise-os-injection-pxhKsDM) | Nessus | CISCO | 2023/2/2 | 2023/9/20 | medium |
66564 | Debian DSA-2680-1 : libxt - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66576 | Debian DSA-2692-1 : libxxf86vm - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
119463 | KB4471331: Security update for Adobe Flash Player (December 2018) | Nessus | Windows : Microsoft Bulletins | 2018/12/6 | 2022/2/22 | critical |