158613 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0726-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | high |
186871 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4810-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 1/5/2024 | critical |
4447 | Mozilla Firefox < 2.0.0.13 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 3/26/2008 | 3/6/2019 | high |
215929 | Azure Linux 3.0 安全性更新核心 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
91875 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3016-3) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
109911 | Solaris 10(sparc): 119213-37 | Nessus | Solaris Local Security Checks | 5/18/2018 | 1/7/2020 | high |
50341 | RHEL 5:glibc(RHSA-2010:0793) | Nessus | Red Hat Local Security Checks | 10/26/2010 | 1/14/2021 | high |
91879 | Ubuntu 14.04 LTS : Linux kernel (Wily HWE) の脆弱性 (USN-3017-3) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
51613 | SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3433/3436/3445) | Nessus | SuSE Local Security Checks | 1/21/2011 | 5/14/2023 | high |
91082 | Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-2965-1) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 8/27/2024 | critical |
63899 | RHEL 4:カーネル(RHSA-2009:1469) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | high |
106134 | Ubuntu 14.04 LTS / 16.04 LTS : GNU C ライブラリの脆弱性 (USN-3534-1) | Nessus | Ubuntu Local Security Checks | 1/18/2018 | 9/3/2025 | critical |
84976 | RHEL 6:libuser(RHSA-2015:1482) | Nessus | Red Hat Local Security Checks | 7/24/2015 | 2/5/2021 | high |
84211 | Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) の脆弱性 (USN-2644-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 8/27/2024 | high |
87760 | Ubuntu 14.04 LTS: Linux カーネル (Wily HWE) の脆弱性 (USN-2858-2) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 8/27/2024 | medium |
176963 | SUSE SLES12 Security Update : kernel (Live Patch 40 for SLE 12 SP5) (SUSE-SU-2023:2399) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/12/2023 | high |
176967 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP1) (SUSE-SU-2023:2376-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/12/2023 | high |
105098 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:3236-1) | Nessus | SuSE Local Security Checks | 12/8/2017 | 1/6/2021 | critical |
94220 | openSUSE Security Update : X Window System client libraries (openSUSE-2016-1214) | Nessus | SuSE Local Security Checks | 10/24/2016 | 1/19/2021 | critical |
181404 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP1) (SUSE-SU-2023:3596-1) | Nessus | SuSE Local Security Checks | 9/14/2023 | 3/31/2025 | high |
206835 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2024-0056) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/24/2025 | high |
77161 | MS14-044:SQL Server 中的弱點可能導致權限提升 (2984340) (未經認證的檢查) | Nessus | Windows | 8/12/2014 | 4/11/2022 | high |
187150 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4925-1) | Nessus | SuSE Local Security Checks | 12/21/2023 | 12/22/2023 | high |
187276 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4949-1) | Nessus | SuSE Local Security Checks | 12/23/2023 | 12/23/2023 | high |
190602 | Intel Memory and Storage Tool < 2.3 Multiple Vulnerabilities (INTEL-SA-00967) | Nessus | Windows | 2/16/2024 | 10/24/2024 | medium |
60881 | Scientific Linux Security Update : cups on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
109030 | Adobe InDesign 13.0 < 13.1.0 Multiple Vulnerabilities (APSB18-11) | Nessus | Windows | 4/13/2018 | 11/20/2024 | high |
209465 | Adobe InDesign 13.0 < 13.1.0 Multiple Vulnerabilities (APSB18-11) (macOS) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 11/20/2024 | high |
132641 | Fedora 30 : xen (2019-2e12bd3a9a) | Nessus | Fedora Local Security Checks | 1/6/2020 | 4/1/2024 | high |
153854 | Ubuntu 18.04 LTS / 20.04 LTS : containerd vulnerability (USN-5100-1) | Nessus | Ubuntu Local Security Checks | 10/4/2021 | 8/28/2024 | high |
177368 | Cisco Expressway Series / Cisco TelePresence VCS 14.x < 14.3.0 Privilege Escalation (cisco-sa-expressway-priv-esc-Ls2B9t7b) | Nessus | CISCO | 6/16/2023 | 8/24/2023 | high |
201765 | CBL Mariner 2.0 Security Update: xorg-x11-server (CVE-2023-1393) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 6/30/2025 | high |
184990 | Rocky Linux 9 : pcs (RLSA-2022:6313) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
191174 | CentOS 9 : xorg-x11-server-Xwayland-21.1.3-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
215764 | Azure Linux 3.0 Security Update: xorg-x11-server (CVE-2023-1393) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
153701 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-2544) | Nessus | Huawei Local Security Checks | 9/27/2021 | 9/27/2021 | high |
201568 | CBL Mariner 2.0 Security Update: kubernetes (CVE-2023-5408) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | high |
187212 | Helix Core Server < 2023.2 Multiple Vulnerabilities | Nessus | Misc. | 12/22/2023 | 10/23/2024 | critical |
187764 | CentOS 7 : kernel-rt (RHSA-2023:4821) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | high |
179698 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-3611) | Nessus | MarinerOS Local Security Checks | 8/11/2023 | 2/10/2025 | high |
96075 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2016:3207-1) | Nessus | SuSE Local Security Checks | 12/22/2016 | 1/6/2021 | high |
128403 | FreeBSD : Gitlab -- Multiple Vulnerabilities (b68cc195-cae7-11e9-86e9-001b217b3468) | Nessus | FreeBSD Local Security Checks | 8/30/2019 | 4/30/2024 | critical |
144715 | EulerOS Virtualization for ARM 64 3.0.2.0 : net-snmp (EulerOS-SA-2021-1040) | Nessus | Huawei Local Security Checks | 1/5/2021 | 1/31/2024 | high |
147123 | EulerOS Virtualization for ARM 64 3.0.6.0 : net-snmp (EulerOS-SA-2021-1550) | Nessus | Huawei Local Security Checks | 3/4/2021 | 1/12/2024 | high |
156241 | CentOS 7 : samba (RHSA-2021:5192) | Nessus | CentOS Local Security Checks | 12/21/2021 | 10/9/2024 | high |
16445 | GLSA-200502-08 : PostgreSQL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2/14/2005 | 1/6/2021 | high |
175614 | AlmaLinux 9 : device-mapper-multipath (ALSA-2023:2459) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
40716 | RHEL 5 : java-1.5.0-bea (RHSA-2008:0156) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 4/24/2024 | critical |
183308 | Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM : PMIx vulnerability (USN-6434-1) | Nessus | Ubuntu Local Security Checks | 10/18/2023 | 8/27/2024 | high |
39376 | FreeBSD : mozilla -- multiple vulnerabilities (da185955-5738-11de-b857-000f20797ede) | Nessus | FreeBSD Local Security Checks | 6/15/2009 | 1/6/2021 | high |