123727 | EulerOS Virtualization 2.5.3 : kernel (EulerOS-SA-2019-1259) | Nessus | Huawei Local Security Checks | 4/4/2019 | 6/5/2024 | high |
121724 | Photon OS 1.0: Linux PHSA-2017-0029 | Nessus | PhotonOS Local Security Checks | 2/7/2019 | 7/22/2024 | high |
122969 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0645-1) | Nessus | SuSE Local Security Checks | 3/20/2019 | 2/3/2020 | high |
36175 | Fedora 9 : udev-124-4.fc9 (2009-3712) | Nessus | Fedora Local Security Checks | 4/17/2009 | 1/11/2021 | high |
163701 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5544-1) | Nessus | Ubuntu Local Security Checks | 8/2/2022 | 8/27/2024 | high |
165388 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384) | Nessus | Huawei Local Security Checks | 9/23/2022 | 1/13/2023 | high |
166644 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-2619) | Nessus | Huawei Local Security Checks | 10/27/2022 | 1/13/2023 | high |
124821 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1498) | Nessus | Huawei Local Security Checks | 5/13/2019 | 1/6/2021 | high |
110887 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20180619) (Spectre) | Nessus | Scientific Linux Local Security Checks | 7/3/2018 | 9/6/2024 | high |
40658 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : linux, linux-source-2.6.15 vulnerability (USN-819-1) | Nessus | Ubuntu Local Security Checks | 8/20/2009 | 1/19/2021 | high |
40795 | RHEL 3 : kernel (RHSA-2009:1233) | Nessus | Red Hat Local Security Checks | 8/28/2009 | 1/14/2021 | high |
43777 | CentOS 5 : kernel (CESA-2009:1222) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | high |
67915 | Oracle Linux 4 : kernel (ELSA-2009-1223) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 8/24/2021 | high |
159149 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:0660-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/13/2023 | high |
159150 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP3) (SUSE-SU-2022:0619-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/13/2023 | high |
68123 | Oracle Linux 5:glibc(ELSA-2010-0787) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | high |
111622 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2018-4193) | Nessus | Oracle Linux Local Security Checks | 8/10/2018 | 10/22/2024 | high |
100932 | Ubuntu 14.04 LTS: Linux カーネル (Xenial HWE) の脆弱性 (USN-3334-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |
100933 | Ubuntu 14.04 LTS : Linux カーネルの脆弱性 (USN-3335-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 2/18/2025 | high |
190355 | AlmaLinux 8container-tools:rhel8ALSA-2024:0752 | Nessus | Alma Linux Local Security Checks | 2/9/2024 | 1/13/2025 | high |
194404 | RHEL 7 : docker (RHSA-2024:1270) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
123000 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0672-1) | Nessus | SuSE Local Security Checks | 3/21/2019 | 2/3/2020 | high |
108748 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0848-1) | Nessus | SuSE Local Security Checks | 3/30/2018 | 11/22/2024 | critical |
163756 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル (OEM) の脆弱性 (USN-5545-1) | Nessus | Ubuntu Local Security Checks | 8/3/2022 | 8/27/2024 | high |
43742 | CentOS 5:udev(CESA-2009:0427) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | high |
44730 | Debian DSA-1865-1:linux-2.6 - サービス拒否/権限昇格 | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
67917 | Oracle Linux 3:カーネル(ELSA-2009-1233) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 8/24/2021 | high |
60730 | Scientific Linux Security Update : kvm on SL5.4 i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
147588 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1386) | Nessus | Huawei Local Security Checks | 3/10/2021 | 2/9/2023 | critical |
108322 | RHEL 6:MRG (RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 3/14/2018 | 1/31/2025 | high |
123087 | Amazon Linux AMI : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 3/26/2019 | 6/12/2024 | high |
123682 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
84988 | CentOS 7:libuser (CESA-2015:1483) | Nessus | CentOS Local Security Checks | 7/27/2015 | 1/4/2021 | high |
78438 | MS14-062:Message Queuing 服务中的漏洞可允许权限提升 (2993254) | Nessus | Windows : Microsoft Bulletins | 10/15/2014 | 11/15/2018 | high |
165264 | RHEL 9:kernel-rt (RHSA-2022: 6582) | Nessus | Red Hat Local Security Checks | 9/20/2022 | 11/7/2024 | high |
110701 | Oracle Linux 6:内核 (ELSA-2018-1854) | Nessus | Oracle Linux Local Security Checks | 6/27/2018 | 10/22/2024 | high |
183572 | Ubuntu 16.04 ESM:OpenSMTPD 漏洞 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 9/3/2025 | critical |
184801 | openSUSE 15 Security Update : kernel (SUSE-SU-2023:4072-2) | Nessus | SuSE Local Security Checks | 11/7/2023 | 9/24/2025 | high |
183010 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4057-1) | Nessus | SuSE Local Security Checks | 10/13/2023 | 9/24/2025 | high |
158606 | SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2022:0721-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | high |
4793 | Mozilla Firefox 3.x < 3.0.5 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 12/17/2008 | 3/6/2019 | medium |
100554 | Amazon Linux AMI:samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 6/1/2017 | 3/30/2023 | critical |
239919 | TencentOS Server 4: cockpit (TSSA-2025:0181) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
209549 | RHEL 8 : NetworkManager-libreswan (RHSA-2024:8353) | Nessus | Red Hat Local Security Checks | 10/23/2024 | 11/7/2024 | high |
177839 | AlmaLinux 8 : systemd (ALSA-2023:3837) | Nessus | Alma Linux Local Security Checks | 6/30/2023 | 6/30/2023 | high |
71538 | Asterisk Multiple Vulnerabilities (AST-2013-006 / AST-2013-007) | Nessus | Misc. | 12/19/2013 | 4/11/2022 | medium |
182645 | Amazon Linux 2 : mdadm (ALAS-2023-2275) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 12/11/2024 | medium |
252744 | Linux Distros Unpatched Vulnerability : CVE-2022-24051 | Nessus | Misc. | 8/20/2025 | 8/20/2025 | high |
170782 | Rocky Linux 8 : device-mapper-multipath (RLSA-2022:7928) | Nessus | Rocky Linux Local Security Checks | 1/30/2023 | 4/11/2023 | high |
20647 | Ubuntu 4.10 : cyrus21-imapd vulnerabilities (USN-31-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |