188720 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/9/29 | high |
188794 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/9/29 | high |
158924 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/8 | high |
190322 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1196) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/6/19 | high |
192428 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1468) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/6/19 | high |
13944 | Mandrake Linux Security Advisory : openssh (MDKSA-2002:040-1) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | critical |
260944 | Linux Distros Unpatched Vulnerability : CVE-2024-12678 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
197188 | Intel Extreme Tuning Utility < 7.14.0.15 Insecure Permission Vulnerability (intel-sa-01066) | Nessus | Windows | 2024/5/16 | 2024/6/10 | high |
259613 | Linux Distros Unpatched Vulnerability : CVE-2023-28339 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
244174 | Linux Distros Unpatched Vulnerability : CVE-2023-2598 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
248550 | Linux Distros Unpatched Vulnerability : CVE-2020-0066 | Nessus | Misc. | 2025/8/12 | 2025/9/5 | medium |
262099 | Linux Distros Unpatched Vulnerability : CVE-2024-0048 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
262423 | Linux Distros Unpatched Vulnerability : CVE-2022-20203 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
176577 | F5 Networks BIG-IP : Intel BIOS vulnerability (K000130240) | Nessus | F5 Networks Local Security Checks | 2023/6/2 | 2024/5/7 | medium |
244466 | Linux Distros Unpatched Vulnerability : CVE-2021-0606 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
87602 | Slackware 13.37 / 14.0 / 14.1 / 当前版本:blueman (SSA:2015-356-01) | Nessus | Slackware Local Security Checks | 2015/12/29 | 2021/1/14 | high |
104202 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0163) | Nessus | OracleVM Local Security Checks | 2017/10/27 | 2021/1/4 | high |
104623 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/11/16 | 2021/1/14 | high |
68539 | Oracle Linux 5:kernel (ELSA-2012-0721-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
85147 | OracleVM 3.3:libuser (OVMSA-2015-0106) | Nessus | OracleVM Local Security Checks | 2015/7/31 | 2021/1/4 | high |
92781 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3593) | Nessus | Oracle Linux Local Security Checks | 2016/8/8 | 2024/10/22 | medium |
97640 | Debian DLA-849-1 : linux security update | Nessus | Debian Local Security Checks | 2017/3/10 | 2021/1/11 | high |
74574 | openSUSE Security Update : MozillaFirefox / MozillaThunderbird (openSUSE-SU-2012:0417-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
184605 | Rocky Linux 8 : kernel-rt (RLSA-2022:5344) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
163346 | AlmaLinux 8 : kernel (5316) (ALSA-2022:5316) | Nessus | Alma Linux Local Security Checks | 2022/7/21 | 2023/3/23 | high |
119627 | AIX 7.1 TL 4:xorg(IJ11544) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | medium |
104848 | macOS 10.13におけるroot認証バイパスの直接チェック | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/2/18 | critical |
53537 | Fedora 15:polkit-0.101-5.fc15(2011-5589) | Nessus | Fedora Local Security Checks | 2011/4/23 | 2021/1/11 | medium |
53910 | Mandriva Linux セキュリティアドバイザリ:polkit(MDVSA-2011: 086) | Nessus | Mandriva Local Security Checks | 2011/5/16 | 2021/1/6 | medium |
60646 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
134094 | Debian DSA-4634-1 : opensmtpd - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/2/27 | 2024/3/25 | critical |
102509 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2017-929) | Nessus | SuSE Local Security Checks | 2017/8/16 | 2021/1/19 | high |
103180 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2424-1) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2021/1/6 | high |
103213 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2447-1) | Nessus | SuSE Local Security Checks | 2017/9/14 | 2021/1/6 | high |
103294 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2498-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2021/1/6 | high |
103295 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2499-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2021/1/6 | high |
103301 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2511-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2021/1/6 | high |
104030 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2791-1) | Nessus | SuSE Local Security Checks | 2017/10/20 | 2021/1/6 | high |
72553 | Mandriva Linux セキュリティアドバイザリ:カーネル(MDVSA-2014:038) | Nessus | Mandriva Local Security Checks | 2014/2/18 | 2021/1/6 | medium |
176965 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2431) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
176974 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2371-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2025/7/4 | high |
177057 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:2468-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2025/7/4 | high |
177060 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2455-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2025/7/4 | high |
117908 | Debian DLA-1531-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2018/10/4 | 2024/8/1 | high |
147532 | Debian DLA-2586-1 : linux security update | Nessus | Debian Local Security Checks | 2021/3/10 | 2024/1/16 | high |
122879 | Debian DLA-1715-1 : linux-4.9 security update (Spectre) | Nessus | Debian Local Security Checks | 2019/3/18 | 2024/6/13 | high |
158044 | Debian DSA-5072-1 : debian-edu-config - security update | Nessus | Debian Local Security Checks | 2022/2/14 | 2022/2/23 | critical |
229904 | Linux Distros Unpatched Vulnerability : CVE-2020-25697 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
147774 | openSUSE Security Update : kernel-firmware (openSUSE-2021-407) | Nessus | SuSE Local Security Checks | 2021/3/15 | 2022/5/10 | high |
130587 | Ubuntu 16.04 LTS / 18.04 LTS : HAproxy vulnerability (USN-4174-1) | Nessus | Ubuntu Local Security Checks | 2019/11/6 | 2024/8/28 | high |