193767 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/12/13 | high |
195156 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1) | Nessus | SuSE Local Security Checks | 2024/5/8 | 2024/5/30 | high |
197251 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/6/17 | critical |
100509 | Ubuntu 14.04 LTS / 16.04 LTS:juju-core 漏洞 (USN-3300-1) | Nessus | Ubuntu Local Security Checks | 2017/5/30 | 2024/8/27 | critical |
105003 | macOS 10.13 Authentication Bypass Remote Check (CVE-2017-13872) | Nessus | Misc. | 2017/12/4 | 2025/2/18 | critical |
102496 | McAfee Web Gateway 7.6.x < 7.6.2.15 / 7.7.x < 7.7.2.3 Multiple Vulnerabilities (SB10205) | Nessus | Misc. | 2017/8/15 | 2020/6/12 | critical |
53430 | CentOS 5:glibc (CESA-2011:0412) | Nessus | CentOS Local Security Checks | 2011/4/15 | 2021/1/4 | high |
93678 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3619) | Nessus | Oracle Linux Local Security Checks | 2016/9/23 | 2024/10/22 | high |
53849 | Fedora 14:polkit-0.98-5.fc14 (2011-5676) | Nessus | Fedora Local Security Checks | 2011/5/10 | 2021/1/11 | medium |
59779 | Debian DSA-2501-1:xen - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | high |
104453 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0167) | Nessus | OracleVM Local Security Checks | 2017/11/8 | 2021/1/4 | high |
103673 | FireEye 操作系统多个漏洞 (AX < 7.7.7 / EX < 8.0.1) | Nessus | Firewalls | 2017/10/5 | 2021/6/3 | critical |
104008 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/10/20 | 2021/1/14 | high |
87412 | 341.92 より前の NVIDIA Graphics Driver 340.x/354.35 より前の NVIDIA Graphics Driver 352.x/358.87 より前の NVIDIA Graphics Driver 358.x の複数の脆弱性 | Nessus | Windows | 2015/12/16 | 2023/4/5 | high |
130959 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2019:2961-1) | Nessus | SuSE Local Security Checks | 2019/11/13 | 2024/4/11 | critical |
59693 | Fedora 16 : xen-4.1.2-8.fc16 (2012-9399) | Nessus | Fedora Local Security Checks | 2012/6/26 | 2021/1/11 | high |
190784 | Zoom Client for Meetings < 5.17.0 Vulnerability (ZSB-24004) | Nessus | Windows | 2024/2/20 | 2024/10/10 | high |
262915 | Linux Distros Unpatched Vulnerability : CVE-2020-0336 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
130622 | Ubuntu 16.04 LTS / 18.04 LTS : GNU cpio vulnerability (USN-4176-1) | Nessus | Ubuntu Local Security Checks | 2019/11/7 | 2024/8/27 | high |
129734 | Debian DLA-1949-1 : xen security update | Nessus | Debian Local Security Checks | 2019/10/9 | 2024/4/19 | high |
109787 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1258-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | medium |
259747 | Linux Distros Unpatched Vulnerability : CVE-2024-47191 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
169468 | SUSE SLES15 Security Update : ovmf (SUSE-SU-2023:0004-1) | Nessus | SuSE Local Security Checks | 2023/1/3 | 2023/7/14 | medium |
49898 | SuSE 10 Security Update : XULRunner (ZYPP Patch Number 6734) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | high |
95503 | FreeBSD : xen-kernel -- use after free in FIFO event channel code (4bf57137-ba4d-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/12/5 | 2021/1/4 | medium |
249111 | Zoom Workplace VDI < 6.3.10 Vulnerability (ZSB-25030) | Nessus | Windows | 2025/8/12 | 2025/8/14 | critical |
209973 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3787-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
209975 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:3790-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
56714 | Debian DSA-2334-1 : mahara - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/11/7 | 2021/1/11 | medium |
189076 | Intel BIOS Firmware CVE-2022-21198 (INTEL-SA-00688) | Nessus | Misc. | 2024/1/16 | 2024/10/30 | medium |
262287 | Linux Distros Unpatched Vulnerability : CVE-2023-21244 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
76603 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3048) | Nessus | Oracle Linux Local Security Checks | 2014/7/20 | 2024/11/1 | high |
155363 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2021:3662-1) | Nessus | SuSE Local Security Checks | 2021/11/16 | 2023/7/13 | high |
43388 | SuSE 11 Security Update : XULRunner (SAT Patch Number 1716) | Nessus | SuSE Local Security Checks | 2009/12/22 | 2021/1/14 | high |
43395 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-1727) | Nessus | SuSE Local Security Checks | 2009/12/23 | 2021/1/14 | high |
118215 | Debian DLA-1549-1 : xen security update | Nessus | Debian Local Security Checks | 2018/10/19 | 2024/7/30 | critical |
245158 | Linux Distros Unpatched Vulnerability : CVE-2021-39634 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | high |
184379 | Zoom Client for Meetings < 5.14.7 Vulnerability (ZSB-23030) | Nessus | Windows | 2023/11/3 | 2023/11/3 | critical |
119966 | SUSE SLES12 Security Update : cups154 (SUSE-SU-2015:1044-2) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
126781 | Oracle Fusion Middleware Oracle HTTP Server (Jul 2019 CPU) | Nessus | Web Servers | 2019/7/18 | 2024/6/19 | high |
100124 | Xen Hypervisor Multiple Vulnerabilities (XSA-213 - XSA-215) | Nessus | Misc. | 2017/5/11 | 2021/6/3 | high |
156092 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP5) (SUSE-SU-2021:4021-1) | Nessus | SuSE Local Security Checks | 2021/12/15 | 2023/7/13 | high |
158470 | EulerOS 2.0 SP5 : mailman (EulerOS-SA-2022-1277) | Nessus | Huawei Local Security Checks | 2022/3/1 | 2022/5/6 | high |
185920 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-030) | Nessus | Amazon Linux Local Security Checks | 2023/11/16 | 2024/12/11 | high |
176705 | Amazon Linux 2 : microcode_ctl (ALAS-2023-2056) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | medium |
40071 | openSUSE Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-237) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
179775 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-050) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
180954 | Oracle Linux 7 : Unbreakable Enterprise kernel-container kata-image kata-runtime kata kubernetes olcne (ELSA-2020-5766) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
193716 | SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:1359-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
193797 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:1390-1) | Nessus | SuSE Local Security Checks | 2024/4/24 | 2024/12/13 | high |