215929 | Azure Linux 3.0 安全更新内核 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
185462 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4414-1) | Nessus | SuSE Local Security Checks | 11/11/2023 | 8/9/2024 | high |
502890 | Siemens SCALANCE W700 Use After Free (CVE-2023-4921) | Tenable OT Security | Tenable.ot | 2/24/2025 | 2/25/2025 | high |
64829 | Sun Java JRE Multiple Vulnerabilities (254569 / 254611 / 254608 ..) (Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
45443 | CentOS 4 : firefox (CESA-2010:0332) | Nessus | CentOS Local Security Checks | 4/9/2010 | 1/4/2021 | critical |
184067 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4267-1) | Nessus | SuSE Local Security Checks | 10/31/2023 | 10/2/2024 | high |
185929 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-043) | Nessus | Amazon Linux Local Security Checks | 11/16/2023 | 12/11/2024 | high |
36034 | Sun Java JRE Multiple Vulnerabilities (254569 / 254611 / 254608 ..) | Nessus | Windows | 3/27/2009 | 4/11/2022 | high |
190902 | AlmaLinux 8 : kpatch-patch (ALSA-2024:0876) | Nessus | Alma Linux Local Security Checks | 2/22/2024 | 2/22/2024 | high |
195187 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2024:1558-1) | Nessus | SuSE Local Security Checks | 5/9/2024 | 12/13/2024 | high |
164982 | Trend Micro Apex One Multiple Vulnerabilities (000291528) | Nessus | Windows | 9/13/2022 | 12/5/2022 | critical |
237245 | Atlassian Jira 9.12.x < 9.12.20 / 10.3.x < 10.3.5 / 10.4.x < 10.5.1 / 10.6.0 (JRASERVER-78766) | Nessus | CGI abuses | 5/26/2025 | 5/26/2025 | high |
184029 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2023:4239-1) | Nessus | SuSE Local Security Checks | 10/30/2023 | 10/2/2024 | high |
93324 | Debian DSA-3659-1 : linux - security update | Nessus | Debian Local Security Checks | 9/6/2016 | 1/11/2021 | medium |
210339 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 8.0.4 Security update (Important) (RHSA-2024:8823) | Nessus | Red Hat Local Security Checks | 11/5/2024 | 12/16/2024 | high |
146359 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0353-1) | Nessus | SuSE Local Security Checks | 2/10/2021 | 1/22/2024 | high |
120575 | Fedora 28:xorg-x11-server(2018-839720583a) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/2/2024 | medium |
211781 | Fedora 39 : needrestart (2024-6015ee69f0) | Nessus | Fedora Local Security Checks | 11/25/2024 | 1/10/2025 | high |
211780 | Fedora 40:needrestart (2024-d2124788a8) | Nessus | Fedora Local Security Checks | 11/25/2024 | 1/10/2025 | high |
100930 | Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3332-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |
100990 | Ubuntu 12.04 LTS:linuxの脆弱性(USN-3338-1) | Nessus | Ubuntu Local Security Checks | 6/22/2017 | 1/17/2023 | high |
123545 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-1085) | Nessus | SuSE Local Security Checks | 4/1/2019 | 6/6/2024 | high |
123061 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0683-1) | Nessus | SuSE Local Security Checks | 3/25/2019 | 6/13/2024 | high |
123125 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0722-1) | Nessus | SuSE Local Security Checks | 3/26/2019 | 6/12/2024 | high |
211901 | RHEL 9 : MicroShift 4.16.24 の Red Hat ビルド (RHSA-2024:10149) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/28/2024 | high |
84964 | Amazon Linux AMI:usermode / libuser(ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 7/24/2015 | 5/15/2018 | high |
108705 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0834-1) | Nessus | SuSE Local Security Checks | 3/29/2018 | 11/22/2024 | critical |
104167 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 10/26/2017 | 10/22/2024 | high |
163577 | Ubuntu 16.04 ESM: Linux カーネル脆弱性 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 7/29/2022 | 8/27/2024 | high |
167658 | AlmaLinux 9kpatch-patchALSA-2022:6592 | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d の複数の脆弱性 (VMSA-2024-0012) | Nessus | Misc. | 6/19/2024 | 12/6/2024 | critical |
214034 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2025-1034) | Nessus | Huawei Local Security Checks | 1/13/2025 | 5/14/2025 | high |
214161 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2025-1051) | Nessus | Huawei Local Security Checks | 1/14/2025 | 5/14/2025 | high |
158727 | RHEL 8 : kpatch-patch (RHSA-2022:0772) | Nessus | Red Hat Local Security Checks | 3/9/2022 | 11/7/2024 | high |
182733 | Rocky Linux 8 : kernel (RLSA-2023:4517) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 2/1/2024 | high |
190301 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-1144) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | critical |
205353 | GLSA-202408-25:runc:多個弱點 | Nessus | Gentoo Local Security Checks | 8/11/2024 | 8/12/2024 | high |
100930 | Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-3332-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |
100990 | Ubuntu 12.04 LTS:linux 弱點 (USN-3338-1) | Nessus | Ubuntu Local Security Checks | 6/22/2017 | 1/17/2023 | high |
123545 | openSUSE 安全性更新:Linux 核心 (openSUSE-2019-1085) | Nessus | SuSE Local Security Checks | 4/1/2019 | 6/6/2024 | high |
211901 | RHEL 9:Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149) | Nessus | Red Hat Local Security Checks | 11/27/2024 | 11/28/2024 | high |
104167 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 10/26/2017 | 10/22/2024 | high |
84964 | Amazon Linux AMI:usermode / libuser (ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 7/24/2015 | 5/15/2018 | high |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d 多個弱點 (VMSA-2024-0012) | Nessus | Misc. | 6/19/2024 | 12/6/2024 | critical |
163577 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 7/29/2022 | 8/27/2024 | high |
167658 | AlmaLinux 9kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/13/2023 | high |
119340 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3836-2) | Nessus | Ubuntu Local Security Checks | 12/4/2018 | 3/24/2025 | high |
189896 | Amazon Linux 2023:runc (ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2/1/2024 | 12/16/2024 | high |
189981 | Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新 | Nessus | Debian Local Security Checks | 2/4/2024 | 1/24/2025 | high |
190000 | Oracle Linux 9:runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2/5/2024 | 9/9/2025 | high |