83439 | Firefox < 38.0 多种漏洞 | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
73101 | SeaMonkey < 2.25 多种漏洞 | Nessus | Windows | 2014/3/19 | 2018/7/27 | high |
248388 | Linux Distros Unpatched Vulnerability : CVE-2021-4154 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
144741 | EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-1048) | Nessus | Huawei Local Security Checks | 2021/1/5 | 2024/1/31 | high |
142293 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2020-2406) | Nessus | Huawei Local Security Checks | 2020/11/3 | 2024/2/12 | high |
101069 | Fedora 24 : glibc (2017-698daef73c) (Stack Clash) | Nessus | Fedora Local Security Checks | 2017/6/28 | 2021/1/6 | high |
10652 | cfingerd < 1.4.4 Multiple Vulnerabilities | Nessus | Misc. | 2001/4/16 | 2018/11/15 | critical |
143717 | SUSE SLES12 Security Update : gdm (SUSE-SU-2020:3614-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | medium |
36060 | HP-UX PHCO_39124 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
80445 | Debian DSA-3124-1 : otrs2 - security update | Nessus | Debian Local Security Checks | 2015/1/12 | 2021/1/11 | medium |
58136 | Debian DSA-2419-1 : puppet - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/2/28 | 2021/1/11 | medium |
79265 | Fedora 21 : kde-workspace-4.11.14-1.fc21 (2014-14895) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
132875 | Debian DSA-4602-1 : xen - security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 2020/1/15 | 2024/5/27 | critical |
25820 | Firefox < 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 2007/7/31 | 2018/7/16 | high |
77039 | Mandriva Linux Security Advisory : cups (MDVSA-2014:151) | Nessus | Mandriva Local Security Checks | 2014/8/7 | 2021/1/6 | medium |
202122 | Juniper Junos OS Vulnerability (JSA83008) | Nessus | Junos Local Security Checks | 2024/7/10 | 2025/8/11 | high |
60874 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
54836 | Fedora 14:systemtap-1.4-6.fc14(2011-7302) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
50656 | Fedora 12:systemtap-1.3-3.fc12(2010-17868) | Nessus | Fedora Local Security Checks | 2010/11/19 | 2021/1/11 | high |
119628 | AIX 7.1 TL 5:xorg(IJ11545) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119631 | AIX 7.2 TL 2:xorg(IJ11549) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119633 | AIX 5.3 TL 12:xorg(IJ11551) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
87046 | RHEL 7:abrt および libreport(RHSA-2015:2505) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2019/10/24 | medium |
92007 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-862) | Nessus | SuSE Local Security Checks | 2016/7/12 | 2021/1/19 | high |
103354 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2525-1)(Stack Clash) | Nessus | SuSE Local Security Checks | 2017/9/20 | 2021/1/19 | critical |
79626 | AIX Java Advisory : java_oct2014_advisory.asc (POODLE) | Nessus | AIX Local Security Checks | 2014/11/28 | 2023/6/26 | critical |
187762 | CentOS 7 : kernel-rt (RHSA-2023:7424) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
179309 | Debian dla-3512 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/8/3 | 2025/3/31 | critical |
502390 | Cognex In-Sight OPC Server Deserialization of Untrusted Data (CVE-2021-32935) | Tenable OT Security | Tenable.ot | 2024/9/24 | 2024/12/4 | critical |
93171 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:1709-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
93557 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2016/9/16 | 2021/1/14 | high |
93709 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0134) | Nessus | OracleVM Local Security Checks | 2016/9/26 | 2021/1/4 | high |
91241 | Amazon Linux AMI:kernel (ALAS-2016-703) | Nessus | Amazon Linux Local Security Checks | 2016/5/19 | 2019/4/11 | high |
68147 | Oracle Linux 4:systemtap (ELSA-2010-0895) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
54835 | Fedora 13:systemtap-1.4-6.fc13 (2011-7289) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
109447 | Scientific Linux 安全更新:SL7.x x86_64 中的 glibc | Nessus | Scientific Linux Local Security Checks | 2018/5/1 | 2024/10/16 | critical |
92782 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094) | Nessus | OracleVM Local Security Checks | 2016/8/8 | 2021/1/4 | medium |
151890 | Debian DSA-4941-1 : linux - security update | Nessus | Debian Local Security Checks | 2021/7/21 | 2025/1/24 | high |
503052 | Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613) | Tenable OT Security | Tenable.ot | 2025/3/12 | 2025/3/12 | medium |
99224 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 samba4 | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 samba | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2024/1/16 | 2025/3/31 | critical |
120856 | Fedora 28 : glusterfs (2018-e048a4ef13) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | high |
36056 | HP-UX PHCO_38913 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
36059 | HP-UX PHCO_39104 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
150257 | SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2021:1843-1) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/12/27 | high |
150266 | SUSE SLES12 Security Update : polkit (SUSE-SU-2021:1842-1) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/12/27 | high |
150064 | CentOS 8 : dotnet5.0 (CESA-2021:2036) | Nessus | CentOS Local Security Checks | 2021/5/30 | 2024/11/28 | high |
163341 | AlmaLinux 8 : kernel (5564) (ALSA-2022:5564) | Nessus | Alma Linux Local Security Checks | 2022/7/21 | 2022/12/8 | high |
119626 | AIX 6.1 TL 9:xorg(IJ11000) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |