38722 | Debian DSA-1794-1 : linux-2.6 - denial of service/privilege escalation/information leak | Nessus | Debian Local Security Checks | 2009/5/11 | 2021/1/4 | critical |
57583 | Debian DSA-2389-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2012/1/18 | 2021/1/11 | medium |
55170 | Debian DSA-2264-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/6/20 | 2021/1/4 | high |
49276 | Debian DSA-2110-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2010/9/20 | 2021/1/4 | high |
50825 | Debian DSA-2126-1 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2010/11/29 | 2021/1/4 | high |
207696 | Cisco IOS XR Software CLI Privilege Escalation (cisco-sa-iosxr-priv-esc-CrG5vhCq) | Nessus | CISCO | 2024/9/24 | 2025/7/31 | high |
59748 | FreeBSD : FreeBSD -- Privilege escalation when returning from kernel (aed44c4e-c067-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/6/28 | 2021/1/6 | high |
140653 | Ciscoのデータセンターネットワークマネージャの権限昇格(cisco-sa-20180905-cdcnm-escalation) | Nessus | CISCO | 2020/9/18 | 2020/9/21 | high |
92123 | Fedora 22:カーネル(2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
96403 | RHEL 6:カーネル(RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
109699 | Amazon Linux AMI:glibc(ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
95726 | Fedora 25:カーネル(2016-107f03cc00) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
95727 | Fedora 24:カーネル(2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
97510 | RHEL 7:kernel-rt(RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
75252 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
150859 | Intel Server Board M10JNP2SB Advisory (INTEL-SA-00474) | Nessus | Misc. | 2021/6/18 | 2023/8/17 | high |
240420 | Alibaba Cloud Linux 3 : 0093: libblockdev (ALINUX3-SA-2025:0093) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
184252 | F5 Networks BIG-IP : Rowhammer hardware vulnerability (K60570139) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | critical |
60767 | Scientific Linux Security Update : firefox on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
147340 | NewStart CGSL MAIN 4.06 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0003) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | high |
236005 | Alibaba Cloud Linux 3 : 0194: mailman:2.1 (ALINUX3-SA-2022:0194) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
140449 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2574-1) | Nessus | SuSE Local Security Checks | 2020/9/9 | 2024/2/21 | high |
173966 | Amazon Linux AMI : microcode_ctl (ALAS-2023-1715) | Nessus | Amazon Linux Local Security Checks | 2023/4/6 | 2024/12/11 | medium |
191341 | CentOS 9 : microcode_ctl-20230214-1.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
104870 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:3115-1) | Nessus | SuSE Local Security Checks | 2017/11/30 | 2021/1/6 | critical |
184125 | SUSE SLES12 Security Update : kernel (Live Patch 49 for SLE 12 SP5) (SUSE-SU-2023:4319-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
166442 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3709-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
149230 | SUSE SLES12 Security Update : cups (SUSE-SU-2021:1453-1) | Nessus | SuSE Local Security Checks | 2021/5/3 | 2021/5/18 | low |
20209 | SUSE-SA:2005:064: pwdutils, shadow | Nessus | SuSE Local Security Checks | 2005/11/15 | 2021/1/14 | high |
235529 | RockyLinux 8 : NetworkManager-libreswan (RLSA-2024:8353) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
230924 | Linux Distros Unpatched Vulnerability : CVE-2025-0447 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
258281 | Linux Distros Unpatched Vulnerability : CVE-2023-28144 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
124293 | SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1) | Nessus | SuSE Local Security Checks | 2019/4/25 | 2024/5/31 | high |
226176 | Linux Distros Unpatched Vulnerability : CVE-2023-34440 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
161702 | Zoom Client < 5.9.7 | Nessus | Windows | 2022/5/31 | 2022/6/1 | high |
209321 | Fedora 40 : oath-toolkit (2024-cb2e1f0168) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | high |
25759 | MySQL Community Server 5.0 < 5.0.45 Multiple Vulnerabilities | Nessus | Databases | 2007/7/25 | 2018/7/16 | medium |
256954 | Linux Distros Unpatched Vulnerability : CVE-2023-45745 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
259594 | Linux Distros Unpatched Vulnerability : CVE-2023-47855 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
253629 | Linux Distros Unpatched Vulnerability : CVE-2021-33115 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |
262199 | Linux Distros Unpatched Vulnerability : CVE-2023-42667 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
75552 | openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
251719 | Linux Distros Unpatched Vulnerability : CVE-2020-25717 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
261809 | Security Updates for Microsoft SQL Server (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/17 | high |
80985 | openSUSE Security Update : dbus-1 (openSUSE-SU-2015:0111-1) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2021/1/19 | high |
234895 | CentOS 9 : kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 2025/4/28 | 2025/4/28 | medium |
149225 | SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2021:1454-1) | Nessus | SuSE Local Security Checks | 2021/5/3 | 2021/5/18 | low |
108536 | Webmin < 0.85 Multiple Vulnerabilities | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | high |
211120 | Fedora 41 : oath-toolkit (2024-fd57a07560) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
226047 | Linux Distros Unpatched Vulnerability : CVE-2023-37360 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |