29934 | CentOS 3 : postgresql (CESA-2008:0039) | Nessus | CentOS Local Security Checks | 2008/1/14 | 2021/1/4 | high |
134195 | openSUSE Security Update : cacti / cacti-spine (openSUSE-2020-272) | Nessus | SuSE Local Security Checks | 2020/3/2 | 2024/3/25 | high |
79308 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 9958) | Nessus | SuSE Local Security Checks | 2014/11/18 | 2021/1/19 | critical |
131126 | Cisco IOS XE Software Web UI Remote Access Privilege Escalation (cisco-sa-20180328-xepriv) | Nessus | CISCO | 2019/11/19 | 2024/5/3 | high |
159701 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP1) (SUSE-SU-2022:1172-1) | Nessus | SuSE Local Security Checks | 2022/4/13 | 2023/7/13 | high |
119628 | AIX 7.1 TL 5:xorg (IJ11545) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119631 | AIX 7.2 TL 2:xorg (IJ11549) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119633 | AIX 5.3 TL 12:xorg (IJ11551) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
87046 | RHEL 7:abrt 和 libreport (RHSA-2015:2505) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2019/10/24 | medium |
60874 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
54836 | Fedora 14:systemtap-1.4-6.fc14 (2011-7302) | Nessus | Fedora Local Security Checks | 2011/5/27 | 2021/1/11 | high |
92007 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-862) | Nessus | SuSE Local Security Checks | 2016/7/12 | 2021/1/19 | high |
104349 | openSUSE Security Update : xen (openSUSE-2017-1239) | Nessus | SuSE Local Security Checks | 2017/11/2 | 2021/1/19 | high |
104098 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:2812-1) | Nessus | SuSE Local Security Checks | 2017/10/23 | 2021/1/19 | high |
236625 | Alibaba Cloud Linux 3 : 0114: userspace graphics, xorg-x11, and mesa (ALINUX3-SA-2022:0114) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
181630 | Rocky Linux 9 : kernel-rt (RLSA-2023:5091) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2025/3/31 | high |
44789 | Debian DSA-1924-1 : mahara - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | medium |
45576 | Ubuntu 8.10 / 9.04 / 9.10 : kdebase-workspace vulnerability (USN-932-1) | Nessus | Ubuntu Local Security Checks | 2010/4/20 | 2019/9/19 | medium |
222430 | Linux Distros Unpatched Vulnerability : CVE-2019-14575 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
22019 | Mandrake Linux Security Advisory : ppp (MDKSA-2006:119) | Nessus | Mandriva Local Security Checks | 2006/7/11 | 2021/1/6 | high |
119537 | openSUSE Security Update : postgresql10 (openSUSE-2018-1493) | Nessus | SuSE Local Security Checks | 2018/12/10 | 2024/7/16 | critical |
119137 | openSUSE Security Update : postgresql10 (openSUSE-2018-1460) | Nessus | SuSE Local Security Checks | 2018/11/26 | 2024/7/19 | critical |
143456 | openSUSE Security Update : xorg-x11-server (openSUSE-2020-2147) | Nessus | SuSE Local Security Checks | 2020/12/3 | 2024/2/7 | high |
143546 | openSUSE Security Update : xorg-x11-server (openSUSE-2020-2186) | Nessus | SuSE Local Security Checks | 2020/12/8 | 2024/2/6 | high |
140444 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1383) | Nessus | SuSE Local Security Checks | 2020/9/9 | 2024/2/21 | high |
121591 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-133) | Nessus | SuSE Local Security Checks | 2019/2/5 | 2024/6/24 | critical |
160907 | CentOS 8 : php:7.4 (CESA-2022:1935) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | high |
81223 | FreeBSD : chromium -- multiple vulnerabilities (a6eb239f-adbe-11e4-9fce-080027593b9a) | Nessus | FreeBSD Local Security Checks | 2015/2/9 | 2021/1/6 | high |
84213 | Ubuntu 14.10 : linux vulnerability (USN-2646-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
157156 | CentOS 8 : polkit (CESA-2022:0267) | Nessus | CentOS Local Security Checks | 2022/1/27 | 2023/1/16 | high |
103852 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2723-1) | Nessus | SuSE Local Security Checks | 2017/10/16 | 2024/9/9 | high |
41593 | SuSE 10 Security Update : udev (ZYPP Patch Number 6153) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | high |
95568 | Ubuntu 12.04 LTS:linux 弱點 (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95723 | Slackware 14.2 / 最新版本:核心 (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
75605 | openSUSE 安全性更新:libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 多個不明弱點 | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |
92256 | Fedora 23:核心 (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
61021 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 polkit | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
91858 | Amazon Linux AMI : kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
64233 | SuSE 11.1 安全性更新:Xen (SAT 修補程式編號 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
97513 | RHEL 6:MRG(RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
92055 | Fedora 23:カーネル(2016-06f1572324) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
92195 | Fedora 24:カーネル(2016-ef973efab7) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
95574 | Ubuntu 16.10:linux-raspi2の脆弱性(USN-3152-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
100640 | Amazon Linux AMI : postgresql93 / postgresql94,postgresql95 (ALAS-2017-839) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2018/4/18 | high |
181916 | SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP4) (SUSE-SU-2023:3773-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/11/2 | high |
52624 | Fedora 15 : logwatch-7.3.6-66.20110203svn25.fc15 (2011-2396) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
153176 | Citrix ADM Authentication Bypass (CTX247738) | Nessus | CGI abuses | 2021/9/9 | 2021/9/13 | critical |
92923 | FreeBSD : FreeBSD -- Buffer overflow in keyboard driver (7bbc0e8c-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
90606 | FreeBSD : ansible -- use of predictable paths in lxc_container (253c6889-06f0-11e6-925f-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/4/21 | 2021/1/4 | high |