241045 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1) | Nessus | SuSE Local Security Checks | 2025/7/1 | 2025/7/4 | low |
92442 | Fedora 22:カーネル(2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 2016/7/20 | 2021/1/11 | high |
71167 | GLSA-201312-01:GNU C ライブラリ:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2013/12/3 | 2021/1/6 | medium |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 脆弱性(USN-3018-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
60891 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の glibc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
65700 | Viscosity ViscosityHelper のシンボリックリンク攻撃によるローカル権限昇格 | Nessus | MacOS X Local Security Checks | 2013/3/27 | 2018/7/14 | high |
96477 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
96478 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3509) | Nessus | Oracle Linux Local Security Checks | 2017/1/13 | 2024/10/22 | high |
87761 | Ubuntu 15.10:linux-raspi2 の脆弱性(USN-2858-3) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
109105 | Oracle Linux 7:glibc(ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/11/1 | critical |
84316 | Ubuntu 12.04 LTS: linux 回帰(USN-2640-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
100599 | Virtuozzo 7 : readykernel-patch (VZA-2017-043) | Nessus | Virtuozzo Local Security Checks | 2017/6/5 | 2021/1/4 | high |
192433 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2024-1453) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/6/17 | high |
238539 | TencentOS Server 4: python-templated-dictionary (TSSA-2024:0916) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
241455 | TencentOS Server 2: libblockdev (TSSA-2025:0481) | Nessus | Tencent Local Security Checks | 2025/7/7 | 2025/7/7 | high |
110725 | Debian DLA-1399-1 : ruby-passenger security update | Nessus | Debian Local Security Checks | 2018/6/28 | 2025/3/27 | high |
197097 | FreeBSD : Intel CPUs -- multiple vulnerabilities (5afd64ae-122a-11ef-8eed-1c697a616631) | Nessus | FreeBSD Local Security Checks | 2024/5/15 | 2025/9/3 | high |
190112 | SUSE SLES15 Security Update : kernel (Live Patch 8 for SLE 15 SP4) (SUSE-SU-2024:0414-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/6/19 | high |
190121 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0421-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/6/19 | high |
179125 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:3055-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
179132 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:3079-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
99962 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1147-1) | Nessus | SuSE Local Security Checks | 2017/5/3 | 2021/1/6 | critical |
126736 | SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2019:1364-2) | Nessus | SuSE Local Security Checks | 2019/7/16 | 2021/1/13 | high |
191452 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0698-1) | Nessus | SuSE Local Security Checks | 2024/3/1 | 2024/3/6 | high |
168132 | Oracle Linux 8 : python39:3.9 (ELSA-2022-8492) | Nessus | Oracle Linux Local Security Checks | 2022/11/23 | 2024/11/1 | high |
168134 | Rocky Linux 8 : python39:3.9 (RLSA-2022:8492) | Nessus | Rocky Linux Local Security Checks | 2022/11/23 | 2023/11/7 | high |
171149 | EulerOS 2.0 SP8 : device-mapper-multipath (EulerOS-SA-2023-1310) | Nessus | Huawei Local Security Checks | 2023/2/8 | 2023/2/9 | high |
186527 | AlmaLinux 8 : kpatch-patch (ALSA-2023:7554) | Nessus | Alma Linux Local Security Checks | 2023/12/3 | 2024/8/9 | high |
188693 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3275) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/6/19 | high |
129982 | Cisco SPA100 Series Multiple Vulnerabilities | Nessus | CISCO | 2019/10/17 | 2024/10/2 | high |
92256 | Fedora 23 : kernel (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
91858 | Amazon Linux AMI : kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 Multiple Unspecified Vulnerabilities | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |
61021 | Scientific Linux Security Update : polkit on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
96903 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0333-1) | Nessus | SuSE Local Security Checks | 2017/1/31 | 2021/1/19 | critical |
95568 | Ubuntu 12.04 LTS : linux vulnerability (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
95723 | Slackware 14.2 / current : kernel (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
64233 | SuSE 11.1 Security Update : Xen (SAT Patch Number 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
99423 | Fedora 25 : kernel (2017-26c9ecd7a4) | Nessus | Fedora Local Security Checks | 2017/4/18 | 2021/1/11 | high |
184564 | Rocky Linux 8 : kernel (RLSA-2022:5316) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
261237 | Linux Distros Unpatched Vulnerability : CVE-2022-21703 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
166822 | Debian dla-3173 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2022/11/2 | 2025/1/22 | high |
191884 | EulerOS 2.0 SP8 : tigervnc (EulerOS-SA-2024-1304) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
66085 | Mandriva Linux Security Advisory : dbus-glib (MDVSA-2013:071) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | high |
223588 | Linux Distros Unpatched Vulnerability : CVE-2021-0146 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
225828 | Linux Distros Unpatched Vulnerability : CVE-2023-27517 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
229636 | Linux Distros Unpatched Vulnerability : CVE-2022-21181 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
138318 | SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1855-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2024/3/1 | high |
147376 | NewStart CGSL MAIN 6.02 : bluez Vulnerability (NS-SA-2021-0072) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | high |
260379 | Linux Distros Unpatched Vulnerability : CVE-2025-32917 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |