98547 | Yellow Pencil Visual Theme Customizer Plugin for WordPress < 7.2.1 特权提升 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | high |
50076 | Mandriva Linux Security Advisory : glibc (MDVSA-2010:207) | Nessus | Mandriva Local Security Checks | 2010/10/21 | 2021/1/6 | medium |
127225 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Vulnerability (NS-SA-2019-0045) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/29 | medium |
84320 | Ubuntu 14.10 : linux regression (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
61326 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 (20120612) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
79478 | OracleVM 2.2 : xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
133973 | FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (f0683976-5779-11ea-8a77-1c872ccb1e42) | Nessus | FreeBSD Local Security Checks | 2020/2/25 | 2020/3/6 | critical |
87759 | Ubuntu 15.10 : linux vulnerability (USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
92692 | RHEL 6 : MRG (RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
100584 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
185719 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-430) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | high |
194828 | RHEL 8 : kernel (RHSA-2024:2621) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/18 | high |
173465 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-0461) | Nessus | MarinerOS Local Security Checks | 2023/3/28 | 2025/2/10 | high |
165623 | Debian dla-3131 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2022/10/2 | 2025/1/22 | high |
51422 | VMSA-2011-0001:服務主控台套件 glibc、sudo 與 openldap 的 VMware ESX 第三方更新 | Nessus | VMware ESX Local Security Checks | 2011/1/6 | 2021/1/6 | high |
89673 | VMware ESX 第三方程式庫多個弱點 (VMSA-2011-0001) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2021/1/6 | high |
55075 | Ubuntu 9.10 / 10.04 LTS / 10.10:policykit-1 弱點 (USN-1117-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | medium |
95571 | Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3151-3) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
97558 | CentOS 7:核心 (CESA-2017:0386) | Nessus | CentOS Local Security Checks | 2017/3/7 | 2021/1/4 | high |
105748 | Ubuntu 17.10:linux-raspi2 弱點 (USN-3523-3) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2023/5/11 | high |
123375 | openSUSEセキュリティ更新プログラム:xorg-x11-server (openSUSE-2019-915) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/10 | medium |
211606 | Debian dla-3957 : needrestart - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/11/19 | 2025/1/24 | high |
107813 | Solaris 10(x86): 119214-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
50912 | SuSE 11 / 11.1 セキュリティ更新:glibc(SAT パッチ番号 3392 / 3393) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | high |
50401 | Fedora 14:glibc-2.12.90-18(2010-16851) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
54903 | Slackware 13.1 / 最新版:polkit(SSA:2011-109-01) | Nessus | Slackware Local Security Checks | 2011/5/28 | 2021/1/14 | medium |
79454 | OracleVM 2.1:udev(OVMSA-2009-0006) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
134299 | Ubuntu 18.04 LTS : OpenSMTPD の脆弱性 (USN-4294-1) | Nessus | Ubuntu Local Security Checks | 2020/3/6 | 2024/8/27 | critical |
44729 | Debian DSA-1864-1:linux-2.6.24 - 権限昇格 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
99198 | Ubuntu 14.04 LTS / 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3256-2) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
72234 | Ubuntu 12.04 LTS:linux-lts-saucy の脆弱性(USN-2095-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
111361 | Fedora 27:1: NetworkManager-vpnc(2018-ac02463f82) | Nessus | Fedora Local Security Checks | 2018/7/27 | 2024/9/2 | high |
120880 | Fedora 28:1: NetworkManager-vpnc(2018-eb5ea0abaf) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | high |
119025 | openSUSEセキュリティ更新プログラム:xorg-x11-server(openSUSE-2018-1420) | Nessus | SuSE Local Security Checks | 2018/11/19 | 2024/7/22 | medium |
89673 | VMware ESX サードパーティライブラリの複数の脆弱性(VMSA-2011-0001)(remote check) | Nessus | Misc. | 2016/3/4 | 2021/1/6 | high |
50321 | Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:212) | Nessus | Mandriva Local Security Checks | 2010/10/25 | 2021/1/6 | high |
50421 | Fedora 12:glibc-2.11.2-3(2010-16641) | Nessus | Fedora Local Security Checks | 2010/11/1 | 2021/1/11 | high |
51422 | VMSA-2011-0001:サービスコンソールパッケージ glibc、sudo、および openldap の VMware ESX のサードパーティ製更新 | Nessus | VMware ESX Local Security Checks | 2011/1/6 | 2021/1/6 | high |
55075 | Ubuntu 9.10 / 10.04 LTS / 10.10:policykit-1の脆弱性(USN-1117-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | medium |
97558 | CentOS 7:カーネル(CESA-2017:0386) | Nessus | CentOS Local Security Checks | 2017/3/7 | 2021/1/4 | high |
95571 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3151-3) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
105748 | Ubuntu 17.10:linux-raspi2の脆弱性(USN-3523-3) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2023/5/11 | high |
171368 | EulerOS 2.0 SP10 : hyperscan (EulerOS-SA-2023-1387) | Nessus | Huawei Local Security Checks | 2023/2/11 | 2023/2/11 | critical |
169591 | EulerOS 2.0 SP9 : hyperscan (EulerOS-SA-2023-1125) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/6 | critical |
190787 | Zoom Client for Meetings < 5.16.5 Vulnerability (ZSB-24008) | Nessus | Windows | 2024/2/20 | 2024/10/7 | critical |
126786 | Palo Alto Networks PAN-OS 7.1.x < 7.1.24 / 8.0.x < 8.0.19 / 8.1.x < 8.1.8-h5 / 9.0.x < 9.0.2-h4 Vulnerability | Nessus | Palo Alto Local Security Checks | 2019/7/19 | 2021/1/29 | high |
256964 | Linux Distros Unpatched Vulnerability : CVE-2020-5210 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
140939 | EulerOS Virtualization for ARM 64 3.0.6.0 : bluez (EulerOS-SA-2020-1991) | Nessus | Huawei Local Security Checks | 2020/9/29 | 2024/2/19 | high |
141675 | EulerOS Virtualization 3.0.2.2 : bluez (EulerOS-SA-2020-2188) | Nessus | Huawei Local Security Checks | 2020/10/21 | 2024/2/14 | high |
79717 | Ubuntu 14.04 LTS : mod_wsgi vulnerability (USN-2431-1) | Nessus | Ubuntu Local Security Checks | 2014/12/4 | 2024/8/27 | high |