160742 | NewStart CGSL MAIN 6.02 : libX11 Multiple Vulnerabilities (NS-SA-2022-0056) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/10/30 | high |
160787 | NewStart CGSL MAIN 6.02 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2022-0049) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/10/30 | high |
81449 | Debian DSA-3170-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/2/24 | 2021/1/11 | critical |
100769 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-047) | Nessus | Virtuozzo Local Security Checks | 2017/6/14 | 2021/1/4 | high |
184506 | Rocky Linux 8 : userspace graphics, xorg-x11, and mesa (RLSA-2021:1804) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
164150 | Debian DSA-5207-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/8/16 | 2025/1/24 | high |
502218 | Siemens SIMATIC S7-1500 Out-of-bounds Write (CVE-2023-6931) | Tenable OT Security | Tenable.ot | 2024/4/22 | 2025/1/6 | high |
34771 | FreeBSD : mozilla -- multiple vulnerabilities (f29fea8f-b19f-11dd-a55e-00163e000016) | Nessus | FreeBSD Local Security Checks | 2008/11/14 | 2021/1/6 | critical |
151659 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 12 SP5) (SUSE-SU-2021:2332-1) | Nessus | SuSE Local Security Checks | 2021/7/15 | 2023/7/13 | high |
146654 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2021-1373) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2024/1/19 | high |
104992 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:3178-1) | Nessus | SuSE Local Security Checks | 2017/12/4 | 2021/1/6 | critical |
166447 | SUSE SLED15 / SLES15 Security Update : multipath-tools (SUSE-SU-2022:3710-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
166456 | SUSE SLES12 Security Update : multipath-tools (SUSE-SU-2022:3707-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
82499 | Firefox ESR 31.x < 31.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/4/1 | 2018/7/14 | high |
240418 | Alibaba Cloud Linux 3 : 0095: udisks2 (ALINUX3-SA-2025:0095) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
131318 | Microsoft Visual Studio Code 的安全更新 (CVE-2019-1414) | Nessus | Windows | 2019/11/26 | 2022/4/11 | high |
111467 | Debian DLA-1454-1 : network-manager-vpnc security update | Nessus | Debian Local Security Checks | 2018/8/2 | 2024/8/30 | high |
95573 | Ubuntu 16.10 : linux vulnerability (USN-3152-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
96963 | Debian DLA-815-1 : ntfs-3g security update | Nessus | Debian Local Security Checks | 2017/2/3 | 2021/1/11 | high |
100456 | RHEL 7 : kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2019/10/24 | high |
99424 | Fedora 24 : kernel (2017-8e7549fb91) | Nessus | Fedora Local Security Checks | 2017/4/18 | 2021/1/6 | high |
91886 | Debian DSA-3607-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/6/29 | 2021/1/11 | critical |
75251 | openSUSE Security Update : kernel (openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
159768 | SUSE SLES12 Security Update : kernel (Live Patch 18 for SLE 12 SP5) (SUSE-SU-2022:1242-1) | Nessus | SuSE Local Security Checks | 2022/4/16 | 2023/7/13 | high |
98972 | Apache Tomcat 7.0.x < 7.0.99 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2020/2/28 | 2023/3/14 | high |
97513 | RHEL 6:MRG(RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
92055 | Fedora 23:カーネル(2016-06f1572324) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
92195 | Fedora 24:カーネル(2016-ef973efab7) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
95574 | Ubuntu 16.10:linux-raspi2の脆弱性(USN-3152-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
119626 | AIX 6.1 TL 9 : xorg (IJ11000) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
119629 | AIX 7.2 TL 0 : xorg (IJ11546) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | high |
93680 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0133) | Nessus | OracleVM Local Security Checks | 2016/9/23 | 2021/1/4 | high |
102774 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
50810 | CentOS 4 : systemtap (CESA-2010:0895) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
117548 | EulerOS Virtualization 2.5.0 : glibc (EulerOS-SA-2018-1239) | Nessus | Huawei Local Security Checks | 2018/9/18 | 2024/8/7 | high |
89022 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2016/2/29 | 2021/1/6 | high |
99783 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1020) | Nessus | Huawei Local Security Checks | 2017/5/1 | 2021/1/6 | critical |
84074 | Oracle Linux 7:abrt (ELSA-2015-1083) | Nessus | Oracle Linux Local Security Checks | 2015/6/10 | 2024/11/1 | high |
93504 | RHEL 6:MRG (RHSA-2016:1883) | Nessus | Red Hat Local Security Checks | 2016/9/15 | 2019/10/24 | high |
75518 | openSUSE 安全更新:glibc (openSUSE-SU-2010:0912-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
85186 | openSUSE 安全更新:libuser (openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2021/1/19 | high |
109371 | CentOS 7:glibc (CESA-2018:0805) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
147282 | NewStart CGSL MAIN 6.02:glibc 多个漏洞 (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | critical |
84214 | Ubuntu 15.04:linux 漏洞 (USN-2647-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
87757 | Ubuntu 15.04:linux 漏洞 (USN-2857-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
74683 | openSUSE 安全更新:xen (openSUSE-2012-404) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
104088 | Oracle Linux 7:内核 (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
501895 | Dell iDRAC7 Incorrect Authorization (CVE-2018-15774) | Tenable OT Security | Tenable.ot | 2024/1/17 | 2024/1/18 | high |
502827 | Elspec G5 Digital Fault Recorder Improper Handling of Insufficient Permissions or Privileges (CVE-2024-22078) | Tenable OT Security | Tenable.ot | 2025/1/27 | 2025/1/28 | high |
502984 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') (CVE-2022-20422) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |