502032 | MikroTik RouterOS Improper Privilege Management (CVE-2023-30799) | Tenable OT Security | Tenable.ot | 2024/2/27 | 2024/2/28 | high |
238433 | Tenable Nessus Agent < 10.8.5 Multiple Vulnerabilities (TNS-2025-11) (Windows) | Nessus | Windows | 2025/6/13 | 2025/7/8 | high |
93555 | RHEL 7:核心 (RHSA-2016:1847) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2019/10/24 | high |
91877 | Ubuntu 15.10:linux 弱點 (USN-3017-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
91878 | Ubuntu 15.10:linux-raspi2 弱點 (USN-3017-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
183587 | Ubuntu 16.04 ESM:musl 弱點 (USN-4768-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |
76829 | Oracle Solaris 重要修補程式更新:oct2012_SRU10_5 | Nessus | Solaris Local Security Checks | 2014/7/26 | 2022/8/11 | high |
84209 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-2642-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
132248 | RancherOS < 1.0.3 本機記憶體損毀 | Nessus | Misc. | 2019/12/19 | 2020/8/19 | high |
74682 | openSUSE 安全性更新:xen (openSUSE-SU-2012:0886-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
134094 | Debian DSA-4634-1:opensmtpd - 安全更新 | Nessus | Debian Local Security Checks | 2020/2/27 | 2024/3/25 | critical |
104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/2/18 | critical |
119627 | AIX 7.1 TL 4:xorg (IJ11544) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | medium |
53537 | Fedora 15:polkit-0.101-5.fc15 (2011-5589) | Nessus | Fedora Local Security Checks | 2011/4/23 | 2021/1/11 | medium |
53910 | Mandriva Linux 安全公告:polkit (MDVSA-2011:086) | Nessus | Mandriva Local Security Checks | 2011/5/16 | 2021/1/6 | medium |
72553 | Mandriva Linux 安全公告:kernel (MDVSA-2014:038) | Nessus | Mandriva Local Security Checks | 2014/2/18 | 2021/1/6 | medium |
60646 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
234895 | CentOS 9 : kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 2025/4/28 | 2025/4/28 | medium |
133973 | FreeBSD:OpenSMTPd -- OpenSMTPDのデフォルトインストールのLPEおよびRCE(f0683976-5779-11ea-8a77-1c872ccb1e42) | Nessus | FreeBSD Local Security Checks | 2020/2/25 | 2020/3/6 | critical |
111234 | Debian DSA-4253-1 : network-manager-vpnc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/7/24 | 2024/9/3 | high |
50076 | Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:207) | Nessus | Mandriva Local Security Checks | 2010/10/21 | 2021/1/6 | medium |
100584 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
87759 | Ubuntu 15.10:Linux の脆弱性(USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
92692 | RHEL 6:kernel-rt(RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
84208 | Ubuntu 12.04 LTS:Linux 脆弱性(USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84320 | Ubuntu 14.10:linux regression(USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
61326 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
79478 | OracleVM 2.2:xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
75518 | openSUSE 安全更新:glibc (openSUSE-SU-2010:0912-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
93504 | RHEL 6:MRG (RHSA-2016:1883) | Nessus | Red Hat Local Security Checks | 2016/9/15 | 2019/10/24 | high |
84074 | Oracle Linux 7:abrt (ELSA-2015-1083) | Nessus | Oracle Linux Local Security Checks | 2015/6/10 | 2024/11/1 | high |
109371 | CentOS 7:glibc (CESA-2018:0805) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
147282 | NewStart CGSL MAIN 6.02:glibc 多个漏洞 (NS-SA-2021-0053) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | critical |
74683 | openSUSE 安全更新:xen (openSUSE-2012-404) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
85186 | openSUSE 安全更新:libuser (openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2021/1/19 | high |
84214 | Ubuntu 15.04:linux 漏洞 (USN-2647-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
104088 | Oracle Linux 7:内核 (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
87757 | Ubuntu 15.04:linux 漏洞 (USN-2857-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
184344 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4345-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/6/19 | high |
19063 | FreeBSD : mozilla -- privilege escalation via non-DOM property overrides (a6427195-c2c7-11d9-89f7-02061b08fc24) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | high |
44792 | Debian DSA-1927-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
44951 | Debian DSA-2005-1 : linux-2.6.24 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2010/3/2 | 2021/1/4 | critical |
164689 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:3072-1) | Nessus | SuSE Local Security Checks | 2022/9/6 | 2024/1/22 | high |
125537 | SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2019:1364-1) | Nessus | SuSE Local Security Checks | 2019/5/29 | 2021/1/13 | high |
168998 | EulerOS 2.0 SP10 : linux-firmware (EulerOS-SA-2022-2851) | Nessus | Huawei Local Security Checks | 2022/12/21 | 2022/12/21 | high |
190008 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0331-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/6/19 | high |
190082 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0352-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/6/19 | high |
174837 | EulerOS Virtualization 2.9.0 : multipath-tools (EulerOS-SA-2023-1677) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | high |
175754 | EulerOS Virtualization 2.10.0 : multipath-tools (EulerOS-SA-2023-1925) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | high |
176749 | RHEL 9 : kernel-rt (RHSA-2023:3470) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |