59138 | SuSE 10 安全更新:Linux 内核(ZYPP 修补程序编号 6437) | Nessus | SuSE Local Security Checks | 5/17/2012 | 1/14/2021 | high |
92702 | CentOS 7:kernel (CESA-2016:1539) | Nessus | CentOS Local Security Checks | 8/4/2016 | 1/4/2021 | high |
108985 | RHEL 7 : glibc (RHSA-2018:0805) | Nessus | Red Hat Local Security Checks | 4/11/2018 | 11/7/2024 | critical |
84212 | Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-2645-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 8/28/2024 | high |
111361 | Fedora 27:1: NetworkManager-vpnc(2018-ac02463f82) | Nessus | Fedora Local Security Checks | 7/27/2018 | 9/2/2024 | high |
120880 | Fedora 28:1: NetworkManager-vpnc(2018-eb5ea0abaf) | Nessus | Fedora Local Security Checks | 1/3/2019 | 6/28/2024 | high |
119025 | openSUSEセキュリティ更新プログラム:xorg-x11-server(openSUSE-2018-1420) | Nessus | SuSE Local Security Checks | 11/19/2018 | 7/22/2024 | medium |
89673 | VMware ESX サードパーティライブラリの複数の脆弱性(VMSA-2011-0001)(remote check) | Nessus | Misc. | 3/4/2016 | 1/6/2021 | high |
50321 | Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:212) | Nessus | Mandriva Local Security Checks | 10/25/2010 | 1/6/2021 | high |
50421 | Fedora 12:glibc-2.11.2-3(2010-16641) | Nessus | Fedora Local Security Checks | 11/1/2010 | 1/11/2021 | high |
51422 | VMSA-2011-0001:サービスコンソールパッケージ glibc、sudo、および openldap の VMware ESX のサードパーティ製更新 | Nessus | VMware ESX Local Security Checks | 1/6/2011 | 1/6/2021 | high |
55075 | Ubuntu 9.10 / 10.04 LTS / 10.10:policykit-1の脆弱性(USN-1117-1) | Nessus | Ubuntu Local Security Checks | 6/13/2011 | 9/19/2019 | medium |
95571 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3151-3) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 8/27/2024 | high |
97558 | CentOS 7:カーネル(CESA-2017:0386) | Nessus | CentOS Local Security Checks | 3/7/2017 | 1/4/2021 | high |
105748 | Ubuntu 17.10:linux-raspi2の脆弱性(USN-3523-3) | Nessus | Ubuntu Local Security Checks | 1/11/2018 | 5/11/2023 | high |
86375 | Debian DSA-3372-1 : linux - security update | Nessus | Debian Local Security Checks | 10/14/2015 | 1/11/2021 | medium |
109177 | Amazon Linux 2 : kernel (ALAS-2018-994) | Nessus | Amazon Linux Local Security Checks | 4/20/2018 | 10/30/2024 | high |
233047 | RHEL 6 : cfme (RHSA-2014:1317) | Nessus | Red Hat Local Security Checks | 3/20/2025 | 3/20/2025 | medium |
141026 | RHEL 7 : kernel-rt (RHSA-2020:4062) | Nessus | Red Hat Local Security Checks | 9/29/2020 | 11/7/2024 | high |
142830 | Fedora 33 : wordpress (2020-a764b11b52) | Nessus | Fedora Local Security Checks | 11/12/2020 | 2/8/2024 | critical |
503257 | ABB M2M Gateway Improper Privilege Management in embedded Sudo (CVE-2023-22809) | Tenable OT Security | Tenable.ot | 5/27/2025 | 5/27/2025 | high |
87412 | NVIDIA Graphics Driver 340.x < 341.92 / 352.x < 354.35 / 358.x < 358.87 多种漏洞 | Nessus | Windows | 12/16/2015 | 4/5/2023 | high |
82792 | Ubuntu 14.04 LTS : Apport vulnerability (USN-2569-1) | Nessus | Ubuntu Local Security Checks | 4/15/2015 | 8/27/2024 | high |
96401 | Oracle Linux 6 : kernel (ELSA-2017-0036) | Nessus | Oracle Linux Local Security Checks | 1/11/2017 | 10/22/2024 | critical |
96456 | CentOS 6 : kernel (CESA-2017:0036) | Nessus | CentOS Local Security Checks | 1/13/2017 | 1/4/2021 | critical |
118874 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2018-1376) | Nessus | SuSE Local Security Checks | 11/10/2018 | 7/24/2024 | high |
50377 | SuSE 10 Security Update : glibc (ZYPP Patch Number 7201) | Nessus | SuSE Local Security Checks | 10/28/2010 | 1/14/2021 | high |
89962 | Ubuntu 14.04 LTS : Exim vulnerabilities (USN-2933-1) | Nessus | Ubuntu Local Security Checks | 3/16/2016 | 9/3/2025 | high |
85029 | CentOS 6 : libuser (CESA-2015:1482) | Nessus | CentOS Local Security Checks | 7/28/2015 | 1/4/2021 | high |
169319 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873) | Nessus | Huawei Local Security Checks | 12/27/2022 | 1/16/2024 | high |
163352 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-005) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 5/23/2025 | high |
95570 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3151-2) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 8/27/2024 | high |
95572 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3151-4) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 8/27/2024 | high |
100430 | CentOS 7 : kernel (CESA-2017:1308) | Nessus | CentOS Local Security Checks | 5/26/2017 | 1/4/2021 | high |
72591 | Slackware 14.1 : kernel (SSA:2014-050-03) | Nessus | Slackware Local Security Checks | 2/20/2014 | 1/14/2021 | medium |
182893 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4033-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 9/24/2025 | high |
185433 | NVIDIA Windows GPU Display Driver (October 2023) | Nessus | Windows | 11/9/2023 | 3/8/2024 | high |
96002 | NVIDIA Windows GPU 顯示驅動程式 340.x < 342.01 / 375.x < 376.33 多個弱點 | Nessus | Windows | 12/21/2016 | 4/5/2023 | high |
164244 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2257) | Nessus | Huawei Local Security Checks | 8/17/2022 | 1/16/2024 | high |
179824 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3309-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 3/31/2025 | high |
84639 | IBM WebSphere Application Server 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.6 (FP6) Multiple Vulnerabilities (Bar Mitzvah) (FREAK) | Nessus | Web Servers | 7/9/2015 | 8/6/2018 | high |
215929 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-47742 | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
107310 | Solaris 10 (sparc):119213-31 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
107812 | Solaris 10 (x86):119214-30 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
107815 | Solaris 10 (x86):119214-33 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
91085 | Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 8/27/2024 | critical |
51615 | SuSE 11.1 安全性更新:Linux 核心 (SAT 修補程式編號 3462 / 3463) | Nessus | SuSE Local Security Checks | 1/21/2011 | 5/14/2023 | high |
75552 | openSUSE 安全性更新:核心 (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/14/2023 | high |
87758 | Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-2857-2) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 8/27/2024 | medium |
102367 | Amazon Linux AMI : kernel (ALAS-2017-868) | Nessus | Amazon Linux Local Security Checks | 8/11/2017 | 6/10/2019 | high |