191453 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0727-1) | Nessus | SuSE Local Security Checks | 2024/3/1 | 2024/3/1 | high |
152652 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2021:2746-1) | Nessus | SuSE Local Security Checks | 2021/8/18 | 2023/7/13 | high |
165930 | EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583) | Nessus | Huawei Local Security Checks | 2022/10/10 | 2023/1/12 | high |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
502221 | Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817) | Tenable OT Security | Tenable.ot | 2024/4/22 | 2024/9/19 | high |
502901 | Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-3611) | Tenable OT Security | Tenable.ot | 2025/2/24 | 2025/2/25 | high |
502992 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20566) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | high |
234626 | SonicWall NetExtender < 10.3.2 Multiple Vulnerabilities (SNWLID-2025-0006) | Nessus | Windows | 2025/4/18 | 2025/4/18 | high |
139324 | Cisco 应用策略基础架构控制器权限提升漏洞 (cisco-sa-20190501-apic-priv-escalation) | Nessus | CISCO | 2020/8/5 | 2020/8/7 | high |
140097 | Cisco Nexus 3000 and 9000 Series Switches Privilege Escalation (cisco-sa-n3n9k-priv-escal-3QhXJBC) | Nessus | CISCO | 2020/9/1 | 2024/3/8 | high |
177079 | Cisco AnyConnect Secure Mobility Client for Windows Privilege Escalation (cisco-sa-ac-csc-privesc-wx4U4Kw) | Nessus | CISCO | 2023/6/9 | 2023/12/1 | high |
240032 | TencentOS Server 3: polkit (TSSA-2022:0004) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
147421 | Adobe Creative Cloud < 5.4 Multiple Vulnerabilities (APSB21-18) | Nessus | Misc. | 2021/3/10 | 2024/11/20 | medium |
34319 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5644) | Nessus | SuSE Local Security Checks | 2008/10/1 | 2021/1/14 | critical |
34367 | openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5656) | Nessus | SuSE Local Security Checks | 2008/10/8 | 2021/1/14 | critical |
132856 | VMware Harbor 1.7.x, 1.8.x < 1.8.6 / 1.9.x < 1.9.3 | Nessus | Misc. | 2020/1/14 | 2020/3/24 | high |
143840 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2623-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
195100 | SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2024:1505-1) | Nessus | SuSE Local Security Checks | 2024/5/7 | 2024/5/30 | high |
132246 | Cisco NX-OSソフトウェアの権限昇格の脆弱性 | Nessus | CISCO | 2019/12/18 | 2024/4/3 | high |
92232 | Fedora 24:核心 (2016-1c409313f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
84197 | CentOS 7 : abrt (CESA-2015:1083) | Nessus | CentOS Local Security Checks | 2015/6/16 | 2021/1/4 | high |
84608 | Oracle Linux 6:abrt (ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 2015/7/8 | 2024/10/22 | high |
74322 | Ubuntu 14.04 LTS:chkrootkit 弱點 (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 2014/6/5 | 2024/8/27 | high |
96933 | Debian DSA-3780-1:ntfs-3g - 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/2 | 2021/1/11 | high |
127325 | NewStart CGSL MAIN 4.05:核心多個弱點 (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
84213 | Ubuntu 14.10:linux 弱點 (USN-2646-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
84317 | Ubuntu 12.04 LTS:linux-lts-trusty 迴歸 (USN-2642-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
56414 | Debian DSA-2319-1:policykit-1 - 爭用情形 | Nessus | Debian Local Security Checks | 2011/10/10 | 2021/1/11 | medium |
91108 | Debian DLA-468-1:libuser 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/13 | 2021/1/11 | high |
100583 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/22 | high |
99287 | KB4015221: Windows 10 Version 1507 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
50076 | Mandriva Linux Security Advisory : glibc (MDVSA-2010:207) | Nessus | Mandriva Local Security Checks | 2010/10/21 | 2021/1/6 | medium |
127225 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Vulnerability (NS-SA-2019-0045) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/29 | medium |
84320 | Ubuntu 14.10 : linux regression (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
61326 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 (20120612) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
79478 | OracleVM 2.2 : xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
87759 | Ubuntu 15.10 : linux vulnerability (USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
92692 | RHEL 6 : MRG (RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
133973 | FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (f0683976-5779-11ea-8a77-1c872ccb1e42) | Nessus | FreeBSD Local Security Checks | 2020/2/25 | 2020/3/6 | critical |
100584 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
119627 | AIX 7.1 TL 4:xorg (IJ11544) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | medium |
104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/2/18 | critical |
53537 | Fedora 15:polkit-0.101-5.fc15 (2011-5589) | Nessus | Fedora Local Security Checks | 2011/4/23 | 2021/1/11 | medium |
53910 | Mandriva Linux 安全公告:polkit (MDVSA-2011:086) | Nessus | Mandriva Local Security Checks | 2011/5/16 | 2021/1/6 | medium |
60646 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
134094 | Debian DSA-4634-1:opensmtpd - 安全更新 | Nessus | Debian Local Security Checks | 2020/2/27 | 2024/3/25 | critical |
72553 | Mandriva Linux 安全公告:kernel (MDVSA-2014:038) | Nessus | Mandriva Local Security Checks | 2014/2/18 | 2021/1/6 | medium |
123752 | Microsoft Dynamics 365(オンプレミス)8.x < 8.2.3.0008の複数の脆弱性 | Nessus | Windows | 2019/4/4 | 2019/10/30 | high |
100124 | Xen Hypervisor Multiple Vulnerabilities (XSA-213 - XSA-215) | Nessus | Misc. | 2017/5/11 | 2021/6/3 | high |
156092 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP5) (SUSE-SU-2021:4021-1) | Nessus | SuSE Local Security Checks | 2021/12/15 | 2023/7/13 | high |