193768 | SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2024:1400-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/5/30 | high |
58839 | FreeBSD : wordpress -- multiple vulnerabilities (b384cc5b-8d56-11e1-8d7b-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/4/24 | 2021/1/6 | critical |
123392 | openSUSE Security Update : postgresql10 (openSUSE-2019-967) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/7 | critical |
144594 | Debian DSA-4818-1 : sympa - security update | Nessus | Debian Local Security Checks | 2020/12/24 | 2024/1/31 | high |
159759 | Security Update for Microsoft Visual Studio Code (April 2022) | Nessus | Misc. | 2022/4/15 | 2024/11/27 | high |
204850 | Zoom Workplace Desktop App For Windows < 6.0.0 Improper Input Validation (ZSB-24019) | Nessus | Misc. | 2024/7/30 | 2025/8/6 | high |
166897 | AlmaLinux 9 : kpatch-patch (ALSA-2022:7330) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2024/1/22 | high |
119673 | Adobe Acrobat <= 15.006.30456 / 17.011.30105 / 19.008.20080 Multiple Vulnerabilities (APSB18-41) (macOS) | Nessus | MacOS X Local Security Checks | 2018/12/14 | 2024/7/16 | critical |
157107 | openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/1/16 | high |
103853 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1) | Nessus | SuSE Local Security Checks | 2017/10/16 | 2024/9/9 | high |
181908 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3784-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | 2022/3/2 | 2023/4/25 | high |
502990 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-2586) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |
50655 | Fedora 14:systemtap-1.3-3.fc14(2010-17865) | Nessus | Fedora Local Security Checks | 2010/11/19 | 2021/1/11 | high |
50657 | Fedora 13:systemtap-1.3-3.fc13(2010-17873) | Nessus | Fedora Local Security Checks | 2010/11/19 | 2021/1/11 | high |
93284 | SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2016:2018-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/19 | high |
93370 | SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2016:2245-1) | Nessus | SuSE Local Security Checks | 2016/9/8 | 2021/1/19 | critical |
92719 | Scientific Linux セキュリティ更新:SL7.x x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2016/8/4 | 2021/1/14 | high |
97205 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0471-1) | Nessus | SuSE Local Security Checks | 2017/2/16 | 2021/1/6 | high |
111547 | SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:2187-1) | Nessus | SuSE Local Security Checks | 2018/8/6 | 2024/8/26 | critical |
100106 | Amazon Linux AMI:kernel(ALAS-2017-828) | Nessus | Amazon Linux Local Security Checks | 2017/5/11 | 2019/4/10 | high |
102064 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0126)(Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/7/31 | 2021/1/4 | critical |
152974 | Cisco Application Policy Infrastructure Controller App Privilege Escalation (cisco-sa-capic-chvul-CKfGYBh8) | Nessus | CISCO | 2021/9/2 | 2025/2/28 | high |
140626 | FreeBSD : FreeBSD -- bhyve privilege escalation via VMCS access (2c5b9cd7-f7e6-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/9/17 | 2024/2/20 | high |
147732 | Cisco SD-WAN Solution Local Privilege Escalation (cisco-sa-20200122-sdwan-priv-esc) | Nessus | CISCO | 2021/3/12 | 2021/3/15 | high |
56130 | Debian DSA-2303-2 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/9/9 | 2021/1/11 | critical |
148105 | Cisco IOS XE Software SD WAN Privilege Escalation (cisco-sa-sdwan-clipriv-9TO2QGVp) | Nessus | CISCO | 2021/3/25 | 2024/5/3 | medium |
174928 | Cisco TelePresence CE and RoomOS Privilege Escalation (cisco-sa-roomos-file-write-rHKwegKf) | Nessus | CISCO | 2023/4/28 | 2024/11/18 | medium |
219263 | Linux Distros 未修补的漏洞: CVE-2016-2126 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
52624 | Fedora 15 : logwatch-7.3.6-66.20110203svn25.fc15 (2011-2396) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
153176 | Citrix ADM Authentication Bypass (CTX247738) | Nessus | CGI abuses | 2021/9/9 | 2021/9/13 | critical |
90606 | FreeBSD : ansible -- use of predictable paths in lxc_container (253c6889-06f0-11e6-925f-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/4/21 | 2021/1/4 | high |
92923 | FreeBSD : FreeBSD -- Buffer overflow in keyboard driver (7bbc0e8c-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
72930 | MS14-012: Cumulative Security Update for Internet Explorer (2925418) | Nessus | Windows : Microsoft Bulletins | 2014/3/11 | 2025/5/7 | high |
227302 | Linux Distros Unpatched Vulnerability : CVE-2023-6917 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
193079 | Zoom Client for Meetings < 5.17.10 Vulnerability (ZSB-24011) | Nessus | Windows | 2024/4/9 | 2025/8/1 | high |
159885 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 12 SP4) (SUSE-SU-2022:1248-1) | Nessus | SuSE Local Security Checks | 2022/4/19 | 2023/7/13 | high |
209165 | SolarWinds Platform 2024.2.0 < 2024.4 Multiple Vulnerabilities XSS | Nessus | CGI abuses | 2024/10/17 | 2024/12/6 | high |
159737 | SUSE SLES12 Security Update : kernel (Live Patch 29 for SLE 12 SP5) (SUSE-SU-2022:1192-1) | Nessus | SuSE Local Security Checks | 2022/4/14 | 2023/7/13 | high |
159753 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15) (SUSE-SU-2022:1230-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
160096 | SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP4) (SUSE-SU-2022:1303-1) | Nessus | SuSE Local Security Checks | 2022/4/23 | 2023/7/13 | high |
262438 | Linux Distros Unpatched Vulnerability : CVE-2022-26310 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
163135 | Rocky Linux 8 : kernel-rt (RLSA-2022:5565) | Nessus | Rocky Linux Local Security Checks | 2022/7/14 | 2023/11/6 | high |
111203 | SUSE SLED12 / SLES12 Security Update : shadow (SUSE-SU-2018:1997-1) | Nessus | SuSE Local Security Checks | 2018/7/20 | 2024/9/3 | high |
118276 | SUSE SLES12 Security Update : shadow (SUSE-SU-2018:1997-2) | Nessus | SuSE Local Security Checks | 2018/10/22 | 2022/2/4 | high |
128677 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2347-1) | Nessus | SuSE Local Security Checks | 2019/9/11 | 2020/8/21 | high |
136657 | SUSE SLES12 Security Update : syslog-ng (SUSE-SU-2020:1221-1) | Nessus | SuSE Local Security Checks | 2020/5/15 | 2024/3/12 | high |
99240 | FreeBSD : xen-kernel -- broken check in memory_exchange() permits PV guest breakout (90becf7c-1acf-11e7-970f-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/4/7 | 2021/6/3 | high |
49296 | Fedora 12 : kernel-2.6.32.21-168.fc12 (2010-14878) | Nessus | Fedora Local Security Checks | 2010/9/21 | 2021/1/11 | high |
182550 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) | Nessus | CGI abuses | 2023/10/4 | 2024/6/5 | critical |