246878 | Linux Distros Unpatched Vulnerability : CVE-2025-46836 | Nessus | Misc. | 2025/8/9 | 2025/9/1 | medium |
159146 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:0615-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/13 | high |
82361 | Mandriva Linux Security Advisory : cups (MDVSA-2015:108) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | medium |
142176 | Debian DLA-2420-2 : linux regression update | Nessus | Debian Local Security Checks | 2020/11/2 | 2024/2/13 | high |
112122 | Cisco Web Security Applianceの権限昇格の脆弱性。 | Nessus | CISCO | 2018/8/27 | 2021/5/14 | medium |
123752 | Microsoft Dynamics 365(本地)8.x < 8.2.3.0008 多个漏洞 | Nessus | Windows | 2019/4/4 | 2019/10/30 | high |
192985 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1097-1) | Nessus | SuSE Local Security Checks | 2024/4/8 | 2024/4/8 | high |
502032 | MikroTik RouterOS Improper Privilege Management (CVE-2023-30799) | Tenable OT Security | Tenable.ot | 2024/2/27 | 2024/2/28 | high |
159314 | RHEL 7 : kernel (RHSA-2022:1107) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
34938 | Debian DSA-1669-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/11/24 | 2021/1/4 | critical |
181850 | Amazon Linux AMI : kernel (ALAS-2023-1827) | Nessus | Amazon Linux Local Security Checks | 2023/9/25 | 2025/9/29 | high |
34366 | SuSE 10 Security Update : Mozilla (ZYPP Patch Number 5654) | Nessus | SuSE Local Security Checks | 2008/10/8 | 2021/1/14 | critical |
151657 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP1) (SUSE-SU-2021:2344-1) | Nessus | SuSE Local Security Checks | 2021/7/15 | 2023/7/13 | high |
178532 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-037) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2025/9/26 | high |
188857 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2916) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
77161 | MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege (2984340) (uncredentialed check) | Nessus | Windows | 2014/8/12 | 2022/4/11 | high |
134283 | openSUSE Security Update : permissions (openSUSE-2020-302) | Nessus | SuSE Local Security Checks | 2020/3/6 | 2024/3/25 | low |
262526 | Linux Distros Unpatched Vulnerability : CVE-2022-20446 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | low |
209921 | Fedora 40 : NetworkManager-libreswan (2024-e88cc97dba) | Nessus | Fedora Local Security Checks | 2024/10/31 | 2024/10/31 | high |
190797 | Zoom Client for Meetings < 5.16.10 Vulnerability (ZSB-24001) | Nessus | Windows | 2024/2/20 | 2024/2/20 | high |
226827 | Linux Distros Unpatched Vulnerability : CVE-2023-6377 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
81342 | EMC Documentum D2 < 4.1 P22 / 4.2 P11 Multiple Vulnerabilities (ESA-2015-010) | Nessus | Misc. | 2015/2/13 | 2019/11/25 | high |
136242 | EulerOS Virtualization for ARM 64 3.0.2.0 : bluez (EulerOS-SA-2020-1539) | Nessus | Huawei Local Security Checks | 2020/5/1 | 2024/3/13 | high |
141993 | Amazon Linux 2 : bluez (ALAS-2020-1504) | Nessus | Amazon Linux Local Security Checks | 2020/10/28 | 2024/12/11 | high |
145392 | openSUSE Security Update : ceph (openSUSE-2021-79) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | high |
208660 | CBL Mariner 2.0 Security Update: oath-toolkit (CVE-2024-47191) | Nessus | MarinerOS Local Security Checks | 2024/10/9 | 2025/2/10 | high |
262346 | Linux Distros Unpatched Vulnerability : CVE-2022-20448 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
131754 | SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2019:3182-1) | Nessus | SuSE Local Security Checks | 2019/12/6 | 2019/12/23 | high |
173876 | Oracle Linux 8 : tigervnc (ELSA-2023-1551) | Nessus | Oracle Linux Local Security Checks | 2023/4/5 | 2024/10/22 | high |
245049 | Linux Distros Unpatched Vulnerability : CVE-2023-21102 | Nessus | Misc. | 2025/8/7 | 2025/9/6 | high |
262255 | Linux Distros Unpatched Vulnerability : CVE-2023-20953 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
262161 | Linux Distros Unpatched Vulnerability : CVE-2023-20964 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
229619 | Linux Distros Unpatched Vulnerability : CVE-2022-20423 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
249791 | Linux Distros Unpatched Vulnerability : CVE-2022-20568 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
77569 | Ubuntu 14.04 LTS : CUPS vulnerabilities (USN-2341-1) | Nessus | Ubuntu Local Security Checks | 2014/9/9 | 2024/8/28 | medium |
249000 | Linux Distros Unpatched Vulnerability : CVE-2023-1872 | Nessus | Misc. | 2025/8/12 | 2025/9/5 | high |
221839 | Linux Distros Unpatched Vulnerability : CVE-2018-9385 | Nessus | Misc. | 2025/3/4 | 2025/8/5 | high |
141287 | Debian DLA-2401-1 : sympa security update | Nessus | Debian Local Security Checks | 2020/10/8 | 2024/2/16 | high |
171937 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:0523-1) | Nessus | SuSE Local Security Checks | 2023/2/28 | 2023/7/14 | high |
186249 | Fedora 37 : kubernetes (2023-6ad09ef90b) | Nessus | Fedora Local Security Checks | 2023/11/24 | 2024/11/14 | high |
95509 | FreeBSD : xen-kernel -- x86 64-bit bit test instruction emulation broken (56f0f11e-ba4d-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/12/5 | 2021/1/4 | high |
172824 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-1055) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
262933 | Linux Distros Unpatched Vulnerability : CVE-2020-0409 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
158503 | SUSE SLES12 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0647-1) | Nessus | SuSE Local Security Checks | 2022/3/1 | 2023/7/13 | medium |
119746 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4157-1) | Nessus | SuSE Local Security Checks | 2018/12/18 | 2024/7/15 | high |
262532 | Linux Distros Unpatched Vulnerability : CVE-2022-20491 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
222707 | Linux Distros Unpatched Vulnerability : CVE-2018-9516 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | high |
127570 | Oracle Linux 8 : httpd:2.4 (ELSA-2019-0980) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |
163486 | VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0014) | Nessus | CGI abuses | 2022/7/27 | 2024/5/9 | critical |
89926 | Debian DSA-3517-1 : exim4 - security update | Nessus | Debian Local Security Checks | 2016/3/15 | 2021/1/11 | high |