56130 | Debian DSA-2303-2 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/9/9 | 2021/1/11 | critical |
174928 | Cisco TelePresence CE and RoomOS Privilege Escalation (cisco-sa-roomos-file-write-rHKwegKf) | Nessus | CISCO | 2023/4/28 | 2024/11/18 | medium |
79745 | Citrix XenServer Multiple Vulnerabilities (CTX200288) | Nessus | Misc. | 2014/12/5 | 2019/11/25 | critical |
216525 | Cisco Expressway 系列特权提升 (cisco-sa-expw-escalation-3bkz77bD) | Nessus | CISCO | 2025/2/20 | 2025/2/21 | medium |
142490 | Cisco SD-WAN vManage 软件命令注入 (cisco-sa-vmanage-privilege-zPmMf73k) | Nessus | CISCO | 2020/11/6 | 2020/11/24 | medium |
92123 | Fedora 22:カーネル(2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
95726 | Fedora 25:カーネル(2016-107f03cc00) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
95727 | Fedora 24:カーネル(2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
97510 | RHEL 7:kernel-rt(RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
109699 | Amazon Linux AMI:glibc(ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
96403 | RHEL 6:カーネル(RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
75252 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
119626 | AIX 6.1 TL 9 : xorg (IJ11000) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119629 | AIX 7.2 TL 0 : xorg (IJ11546) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93680 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 2016/9/23 | 2021/1/4 | high |
102774 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
50810 | CentOS 4 : systemtap (CESA-2010:0895) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
117548 | EulerOS Virtualization 2.5.0 : glibc (EulerOS-SA-2018-1239) | Nessus | Huawei Local Security Checks | 2018/9/18 | 2024/8/7 | high |
89022 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2016/2/29 | 2021/1/6 | high |
99783 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1020) | Nessus | Huawei Local Security Checks | 2017/5/1 | 2021/1/6 | critical |
127726 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20190729) | Nessus | Scientific Linux Local Security Checks | 2019/8/12 | 2024/5/6 | high |
119674 | Adobe Reader <= 15.006.30456 / 17.011.30105 / 19.008.20080 Multiple Vulnerabilities (APSB18-41) (macOS) | Nessus | MacOS X Local Security Checks | 2018/12/14 | 2024/7/16 | critical |
102218 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2042-1) | Nessus | SuSE Local Security Checks | 2017/8/7 | 2021/1/6 | high |
102255 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2074-1) | Nessus | SuSE Local Security Checks | 2017/8/8 | 2021/1/6 | high |
241700 | Fedora 41 : pam (2025-2a7a853bc7) | Nessus | Fedora Local Security Checks | 2025/7/10 | 2025/7/10 | high |
70882 | ESXi 5.0 < Build 702118 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 2013/11/13 | 2018/8/6 | high |
45015 | SuSE 10 Security Update : sudo (ZYPP Patch Number 6891) | Nessus | SuSE Local Security Checks | 2010/3/9 | 2021/1/14 | medium |
72479 | Ubuntu 13.10 : lxc vulnerability (USN-2104-1) | Nessus | Ubuntu Local Security Checks | 2014/2/13 | 2021/1/19 | high |
140510 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1392) | Nessus | SuSE Local Security Checks | 2020/9/11 | 2024/2/20 | high |
119424 | Adobe Flash Player for Mac <= 31.0.0.153 (APSB18-42) | Nessus | MacOS X Local Security Checks | 2018/12/6 | 2022/2/22 | critical |
84209 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-2642-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
166510 | AlmaLinux 8 : kpatch-patch (ALSA-2022:7137) | Nessus | Alma Linux Local Security Checks | 2022/10/25 | 2024/1/15 | high |
157131 | Scientific Linux Security Update : polkit on SL7.x i686/x86_64 (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
100640 | Amazon Linux AMI:postgresql93 / postgresql94,postgresql95 (ALAS-2017-839) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2018/4/18 | high |
120880 | Fedora 28 : 1:NetworkManager-vpnc (2018-eb5ea0abaf) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | high |
111361 | Fedora 27 : 1:NetworkManager-vpnc (2018-ac02463f82) | Nessus | Fedora Local Security Checks | 2018/7/27 | 2024/9/2 | high |
124294 | SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1) | Nessus | SuSE Local Security Checks | 2019/4/25 | 2024/5/31 | high |
143886 | SUSE SLES12 Security Update : bluez (SUSE-SU-2020:3516-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
166329 | Security Update for Visual Studio 2022 (Oct 2022) (macOS) | Nessus | MacOS X Local Security Checks | 2022/10/20 | 2023/10/9 | high |
39468 | CGI Generic Header Injection | Nessus | CGI abuses | 2009/6/19 | 2021/1/19 | medium |
21404 | FreeBSD : ghostscript -- insecure temporary file creation vulnerability (27a70a01-5f6c-11da-8d54-000cf18bbe54) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
227587 | Linux Distros Unpatched Vulnerability : CVE-2024-21783 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | low |
161097 | AlmaLinux 8 : container-tools:3.0 (ALSA-2022:2143) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2025/1/13 | high |
209630 | AlmaLinux 8 : NetworkManager-libreswan (ALSA-2024:8353) | Nessus | Alma Linux Local Security Checks | 2024/10/24 | 2024/10/24 | high |
225109 | Linux Distros Unpatched Vulnerability : CVE-2022-46329 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
227887 | Linux Distros Unpatched Vulnerability : CVE-2024-29214 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
67101 | Debian DSA-2716-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/6/29 | 2022/3/29 | critical |
119628 | AIX 7.1 TL 5 : xorg (IJ11545) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119631 | AIX 7.2 TL 2 : xorg (IJ11549) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119633 | AIX 5.3 TL 12 : xorg (IJ11551) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |