100213 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1300-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
25749 | FreeBSD : mozilla -- multiple vulnerabilities (e190ca65-3636-11dc-a697-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2007/7/23 | 2021/1/6 | high |
97716 | openSUSE Security Update : openssh (openSUSE-2017-339) | Nessus | SuSE Local Security Checks | 2017/3/14 | 2021/1/19 | high |
31714 | FreeBSD : mozilla -- multiple vulnerabilities (12b336c6-fe36-11dc-b09c-001c2514716c) | Nessus | FreeBSD Local Security Checks | 2008/3/31 | 2021/1/6 | high |
234124 | MongoDB Shell < 2.3.0 Control Character Injection (MONGOSH-2028) | Nessus | Misc. | 2025/4/10 | 2025/8/7 | high |
136666 | McAfee VirusScan Enterprise for Linux <= 2.0.3 Multiple vulnerabilities (SB10316) | Nessus | Misc. | 2020/5/15 | 2022/4/11 | high |
76857 | Debian DSA-2990-1 : cups - security update | Nessus | Debian Local Security Checks | 2014/7/28 | 2021/1/11 | medium |
66559 | Debian DSA-2675-2 : libxvmc - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66562 | Debian DSA-2678-1 : mesa - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66566 | Debian DSA-2682-1 : libxext - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
93284 | SUSE SLES11 安全更新:kernel (SUSE-SU-2016:2018-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/19 | high |
100106 | Amazon Linux AMI : kernel (ALAS-2017-828) | Nessus | Amazon Linux Local Security Checks | 2017/5/11 | 2019/4/10 | high |
102064 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0126) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/7/31 | 2021/1/4 | critical |
93370 | SUSE SLES11 安全更新:kernel (SUSE-SU-2016:2245-1) | Nessus | SuSE Local Security Checks | 2016/9/8 | 2021/1/19 | critical |
92719 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2016/8/4 | 2021/1/14 | high |
144692 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1038) | Nessus | Huawei Local Security Checks | 2021/1/4 | 2024/1/31 | high |
94748 | Fedora 24 : 1:tomcat (2016-c1b01b9278) (httpoxy) | Nessus | Fedora Local Security Checks | 2016/11/14 | 2021/1/11 | high |
157075 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/14 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
212480 | Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
128772 | .NET Core SDK 安全更新(2019 年 9 月) | Nessus | Windows | 2019/9/13 | 2021/6/3 | high |
178433 | RHEL 8 : kpatch-patch (RHSA-2023:4145) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
187011 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:4866-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
187016 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:4833-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
172013 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ucode-intel (SUSE-SU-2023:0568-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/7/14 | medium |
167821 | Rocky Linux 8 : gdisk (RLSA-2022:7700) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | medium |
191882 | EulerOS 2.0 SP8 : linux-firmware (EulerOS-SA-2024-1284) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
159800 | EulerOS 2.0 SP9 : polkit (EulerOS-SA-2022-1419) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/1/13 | high |
159992 | EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1493) | Nessus | Huawei Local Security Checks | 2022/4/20 | 2023/1/13 | high |
101647 | Fedora 26 : ocaml (2017-64f47504e4) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2021/1/6 | critical |
35256 | Fedora 8 : git-1.5.4.3-3.fc8 (2008-11653) | Nessus | Fedora Local Security Checks | 2008/12/22 | 2021/1/11 | medium |
36058 | HP-UX PHCO_39103 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
36063 | HP-UX PHKL_39029 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
36064 | HP-UX PHKL_39130 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
92917 | FreeBSD : FreeBSD -- Linux compatibility layer setgroups(2) system call (798f63e0-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
96017 | Debian DSA-3738-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/5/14 | critical |
21140 | RealPlayer for Windows < Build 6.0.12.1483 Multiple Vulnerabilities | Nessus | Windows | 2006/3/24 | 2018/7/25 | high |
136455 | openSUSE Security Update : sqliteodbc (openSUSE-2020-628) | Nessus | SuSE Local Security Checks | 2020/5/11 | 2024/3/13 | high |
25842 | SeaMonkey < 1.1.4 Multiple Vulnerabilities | Nessus | Windows | 2007/8/4 | 2018/7/27 | high |
99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
96518 | OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
76884 | Debian DSA-2992-1 : linux - security update | Nessus | Debian Local Security Checks | 2014/7/30 | 2021/1/11 | high |
146324 | Debian DLA-2549-1 : gdisk security update | Nessus | Debian Local Security Checks | 2021/2/9 | 2022/2/17 | medium |
94747 | Fedora 23 : 1:tomcat (2016-4094bd4ad6) (httpoxy) | Nessus | Fedora Local Security Checks | 2016/11/14 | 2021/1/11 | high |
114451 | XWiki Platform 7.0 < 14.4.8 / 14.5 < 14.10.4 Remote Code Execution | Web App Scanning | Component Vulnerability | 2024/10/21 | 2024/10/21 | high |
181801 | AlmaLinux 8 : kpatch-patch (ALSA-2023:5221) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
111242 | Fedora 27 : cinnamon (2018-64af4d2108) | Nessus | Fedora Local Security Checks | 2018/7/24 | 2024/9/3 | high |
170964 | Cisco Identity Services Engine Privilege Escalation Vulnerabilities (cisco-sa-ise-os-injection-pxhKsDM) | Nessus | CISCO | 2023/2/2 | 2023/9/20 | medium |