107816 | Solaris 10 (x86):119214-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
107312 | Solaris 10 (sparc):119213-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
84212 | Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-2645-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/28 | high |
108985 | RHEL 7 : glibc (RHSA-2018:0805) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2024/11/7 | critical |
59138 | SuSE 10 安全更新:Linux 内核(ZYPP 修补程序编号 6437) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | high |
102418 | Ubuntu 17.04:linux、linux-raspi2 漏洞 (USN-3384-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2023/1/12 | high |
92702 | CentOS 7:kernel (CESA-2016:1539) | Nessus | CentOS Local Security Checks | 2016/8/4 | 2021/1/4 | high |
104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/2/18 | critical |
119627 | AIX 7.1 TL 4 : xorg (IJ11544) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | medium |
193002 | EulerOS 2.0 SP9 : docker-runc (EulerOS-SA-2024-1504) | Nessus | Huawei Local Security Checks | 2024/4/8 | 2024/4/9 | high |
205036 | EulerOS 2.0 SP5 : docker-engine (EulerOS-SA-2024-2069) | Nessus | Huawei Local Security Checks | 2024/8/6 | 2024/8/7 | high |
53910 | Mandriva Linux Security Advisory : polkit (MDVSA-2011:086) | Nessus | Mandriva Local Security Checks | 2011/5/16 | 2021/1/6 | medium |
53537 | Fedora 15 : polkit-0.101-5.fc15 (2011-5589) | Nessus | Fedora Local Security Checks | 2011/4/23 | 2021/1/11 | medium |
60646 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
102592 | Virtuozzo 7 : readykernel-patch (VZA-2017-072) | Nessus | Virtuozzo Local Security Checks | 2017/8/21 | 2021/1/4 | high |
103301 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2511-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2021/1/6 | high |
102509 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-929) | Nessus | SuSE Local Security Checks | 2017/8/16 | 2021/1/19 | high |
103180 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2424-1) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2021/1/6 | high |
103213 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2447-1) | Nessus | SuSE Local Security Checks | 2017/9/14 | 2021/1/6 | high |
103294 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2498-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2021/1/6 | high |
103295 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2499-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2021/1/6 | high |
104030 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2791-1) | Nessus | SuSE Local Security Checks | 2017/10/20 | 2021/1/6 | high |
72553 | Mandriva Linux Security Advisory : kernel (MDVSA-2014:038) | Nessus | Mandriva Local Security Checks | 2014/2/18 | 2021/1/6 | medium |
126343 | Cisco Identity Services Engineにおける権限昇格の脆弱性(cisco-sa-20190123-ise-privilege) | Nessus | CISCO | 2019/6/28 | 2021/4/6 | high |
182627 | Amazon Linux 2 : kernel (ALAS-2023-2268) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2025/3/6 | critical |
185747 | ManageEngine ServiceDesk Plus MSP < 14.3 Build 14300 | Nessus | CGI abuses | 2023/11/15 | 2024/11/1 | medium |
185753 | ManageEngine SupportCenter Plus < 14.3 Build 14300 | Nessus | CGI abuses | 2023/11/15 | 2024/11/1 | medium |
111592 | SUSE SLES11 Security Update : cups (SUSE-SU-2018:2233-1) | Nessus | SuSE Local Security Checks | 2018/8/8 | 2024/8/23 | high |
13950 | Mandrake Linux Security Advisory : util-linux (MDKSA-2002:047) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | medium |
142891 | Cisco IOS XE Software IOx Application Hosting Privilege Escalation (cisco-sa-iosxe-iox-app-host-mcZcnsBt) | Nessus | CISCO | 2020/11/13 | 2023/9/28 | high |
165496 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2022:3411-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/14 | high |
167772 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2022:4036-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2023/7/13 | high |
162392 | Security Updates for Visual Studio 2019/2022 (June 2022) (macOS) | Nessus | Windows : Microsoft Bulletins | 2022/6/17 | 2025/1/6 | high |
162575 | RHEL 9 : kpatch-patch (RHSA-2022:5214) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2024/1/16 | high |
151084 | SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2021:14753-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/7/13 | high |
173684 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1674-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
173685 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1677-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
170978 | Tableau Server Input Validation XSS | Nessus | Misc. | 2023/2/3 | 2023/2/3 | medium |
187179 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4935-1) | Nessus | SuSE Local Security Checks | 2023/12/21 | 2023/12/21 | high |
191977 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1326) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
158316 | F5 Networks BIG-IP : VMware Tools vulnerability (K84583382) | Nessus | F5 Networks Local Security Checks | 2022/2/23 | 2025/2/20 | medium |
185532 | Zoom Client for Meetings < 5.16.0 Vulnerability (ZSB-23055) | Nessus | Misc. | 2023/11/14 | 2023/12/21 | high |
190088 | SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2024:0373-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
190118 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP1) (SUSE-SU-2024:0380-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/8 | high |
190005 | SUSE SLES15 Security Update : kernel RT (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2024:0347-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/6 | high |
20576 | Ubuntu 4.10 : passwd vulnerabilities (USN-17-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | medium |
20590 | Ubuntu 4.10 : zip vulnerability (USN-18-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
88731 | FreeBSD : PostgreSQL -- Security Fixes for Regular Expressions, PL/Java. (e8b6605b-d29f-11e5-8458-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 2016/2/15 | 2021/1/4 | high |
79524 | OracleVM 3.1 : xen (OVMSA-2013-0087) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | medium |
215241 | Azure Linux 3.0 Security Update: kernel (CVE-2023-6931) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |