247223 | Linux Distros Unpatched Vulnerability : CVE-2020-0009 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
247582 | Linux Distros Unpatched Vulnerability : CVE-2021-39802 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
247663 | Linux Distros Unpatched Vulnerability : CVE-2020-0404 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
226060 | Linux Distros Unpatched Vulnerability : CVE-2023-4015 | Nessus | Misc. | 2025/3/5 | 2025/8/15 | high |
226254 | Linux Distros Unpatched Vulnerability : CVE-2023-5345 | Nessus | Misc. | 2025/3/5 | 2025/8/15 | high |
206395 | Zoom Workplace Desktop App for macOS < 6.1.0 Untrusted Search Path (ZSB-24032) | Nessus | MacOS X Local Security Checks | 2024/8/30 | 2024/9/2 | medium |
66303 | Ubuntu 13.04 : linux vulnerabilities (USN-1815-1) | Nessus | Ubuntu Local Security Checks | 2013/5/3 | 2019/9/19 | medium |
185887 | Security Updates for Microsoft .NET Framework (November 2023) | Nessus | Windows : Microsoft Bulletins | 2023/11/16 | 2025/2/4 | critical |
195309 | AIX (IJ50935) | Nessus | AIX Local Security Checks | 2024/5/10 | 2024/10/23 | high |
252020 | Linux Distros Unpatched Vulnerability : CVE-2022-20009 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
98220 | Drupal Database Abstraction API SQLi | Web App Scanning | Component Vulnerability | 2018/6/19 | 2021/9/7 | critical |
151761 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 15 for SLE 12 SP4) (SUSE-SU-2021:2367-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
159148 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0731-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
142176 | Debian DLA-2420-2 : linux regression update | Nessus | Debian Local Security Checks | 2020/11/2 | 2024/2/13 | high |
54903 | Slackware 13.1 / 最新版本:polkit (SSA:2011-109-01) | Nessus | Slackware Local Security Checks | 2011/5/28 | 2021/1/14 | medium |
211606 | Debian dla-3957:needrestart - 安全性更新 | Nessus | Debian Local Security Checks | 2024/11/19 | 2025/1/24 | high |
134299 | Ubuntu 18.04 LTS:OpenSMTPD 弱點 (USN-4294-1) | Nessus | Ubuntu Local Security Checks | 2020/3/6 | 2024/8/27 | critical |
107813 | Solaris 10 (x86):119214-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
99198 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3256-2) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
72234 | Ubuntu 12.04 LTS:linux-lts-saucy 弱點 (USN-2095-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
79454 | OracleVM 2.1 : udev (OVMSA-2009-0006) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
139324 | Cisco 应用策略基础架构控制器权限提升漏洞 (cisco-sa-20190501-apic-priv-escalation) | Nessus | CISCO | 2020/8/5 | 2020/8/7 | high |
127161 | NewStart CGSL MAIN 5.04:glibc 多個弱點 (NS-SA-2019-0012) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/3 | high |
119207 | Scientific Linux 安全性更新:SL7.x x86_64 上的 xorg-x11-server | Nessus | Scientific Linux Local Security Checks | 2018/11/27 | 2024/7/18 | medium |
95566 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3149-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95569 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3151-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
99197 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 核心弱點 (USN-3256-1) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
91327 | F5 Networks BIG-IP:Linux libuser 弱點 (SOL05770600) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2021/3/10 | high |
147366 | NewStart CGSL CORE 5.04 / MAIN 5.04:libuser 多個弱點 (NS-SA-2021-0044) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/3/8 | medium |
108822 | GLSA-201804-02:glibc:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/4/4 | 2024/11/21 | critical |
164769 | Amazon Linux 2022:(ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/17 | high |
72233 | Ubuntu 12.04 LTS:linux-lts-raring 弱點 (USN-2094-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
164357 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2025/5/23 | high |
70184 | GLSA-201309-24:Xen:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2021/1/6 | high |
155350 | Docker Desktop < 2.1.0.1 權限提升 | Nessus | Windows | 2021/11/15 | 2023/4/25 | high |
105248 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/12/14 | 2021/1/4 | high |
79465 | OracleVM 2.1:核心 (OVMSA-2009-0023) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
165298 | Oracle Linux 9:核心 (ELSA-2022-6610) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/11/1 | high |
146052 | Debian DSA-4843-1 : linux - security update | Nessus | Debian Local Security Checks | 2021/2/2 | 2024/3/27 | high |
182180 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:3846-1) | Nessus | SuSE Local Security Checks | 2023/9/29 | 2023/11/2 | high |
87741 | Debian DSA-3434-1 : linux - security update | Nessus | Debian Local Security Checks | 2016/1/6 | 2021/1/11 | high |
105622 | Debian DLA-1232-1 : linux security update (Meltdown) | Nessus | Debian Local Security Checks | 2018/1/8 | 2021/1/11 | high |
181850 | Amazon Linux AMI : kernel (ALAS-2023-1827) | Nessus | Amazon Linux Local Security Checks | 2023/9/25 | 2025/3/6 | critical |
34938 | Debian DSA-1669-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/11/24 | 2021/1/4 | critical |
123375 | openSUSEセキュリティ更新プログラム:xorg-x11-server (openSUSE-2019-915) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/10 | medium |
134299 | Ubuntu 18.04 LTS : OpenSMTPD の脆弱性 (USN-4294-1) | Nessus | Ubuntu Local Security Checks | 2020/3/6 | 2024/8/27 | critical |
54903 | Slackware 13.1 / 最新版:polkit(SSA:2011-109-01) | Nessus | Slackware Local Security Checks | 2011/5/28 | 2021/1/14 | medium |
50401 | Fedora 14:glibc-2.12.90-18(2010-16851) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
50912 | SuSE 11 / 11.1 セキュリティ更新:glibc(SAT パッチ番号 3392 / 3393) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | high |
211606 | Debian dla-3957 : needrestart - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/11/19 | 2025/1/24 | high |