67917 | Oracle Linux 3 : kernel (ELSA-2009-1233) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 8/24/2021 | high |
123682 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 8/27/2024 | high |
123087 | Amazon Linux AMI:kernel(ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 3/26/2019 | 6/12/2024 | high |
183572 | Ubuntu 16.04 ESM: OpenSMTPD の脆弱性 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/28/2024 | critical |
108322 | RHEL 6:MRG(RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 3/14/2018 | 1/31/2025 | high |
78438 | MS14-062:Message Queuing サービスの権限昇格可能な脆弱性(2993254) | Nessus | Windows : Microsoft Bulletins | 10/15/2014 | 11/15/2018 | high |
110701 | Oracle Linux 6:カーネル(ELSA-2018-1854) | Nessus | Oracle Linux Local Security Checks | 6/27/2018 | 10/22/2024 | high |
165264 | RHEL 9: kernel-rt (RHSA-2022: 6582) | Nessus | Red Hat Local Security Checks | 9/20/2022 | 11/7/2024 | high |
84988 | CentOS 7:libuser(CESA-2015:1483) | Nessus | CentOS Local Security Checks | 7/27/2015 | 1/4/2021 | high |
165196 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:3265-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | high |
123466 | Amazon Linux 2 : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 3/29/2019 | 6/7/2024 | high |
102419 | Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
127146 | NewStart CGSL MAIN 5.04:核心多個弱點 (NS-SA-2019-0004) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/19/2022 | high |
104583 | CentOS 6:核心 (CESA-2017:3200) | Nessus | CentOS Local Security Checks | 11/16/2017 | 1/4/2021 | high |
170485 | Debian DSA-5324-1 : linux - security update | Nessus | Debian Local Security Checks | 1/24/2023 | 1/24/2025 | high |
165228 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3282-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
502897 | Siemens SCALANCE W700 Use After Free (CVE-2023-4623) | Tenable OT Security | Tenable.ot | 2/24/2025 | 2/25/2025 | high |
210410 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2024:8798) | Nessus | Red Hat Local Security Checks | 11/6/2024 | 3/24/2025 | high |
165435 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP1) (SUSE-SU-2022:3366-1) | Nessus | SuSE Local Security Checks | 9/25/2022 | 7/13/2023 | high |
184116 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP1) (SUSE-SU-2023:4321-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/1/2023 | high |
183857 | SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:4164-1) | Nessus | SuSE Local Security Checks | 10/25/2023 | 10/25/2023 | high |
172193 | EulerOS 2.0 SP11 : multipath-tools (EulerOS-SA-2023-1413) | Nessus | Huawei Local Security Checks | 3/7/2023 | 3/8/2023 | high |
172206 | EulerOS 2.0 SP11 : multipath-tools (EulerOS-SA-2023-1428) | Nessus | Huawei Local Security Checks | 3/7/2023 | 3/8/2023 | high |
175316 | EulerOS 2.0 SP10 : systemd (EulerOS-SA-2023-1814) | Nessus | Huawei Local Security Checks | 5/9/2023 | 5/9/2023 | high |
177048 | EulerOS 2.0 SP5 : device-mapper-multipath (EulerOS-SA-2023-2140) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | high |
178865 | EulerOS Virtualization 3.0.6.6 : device-mapper-multipath (EulerOS-SA-2023-2420) | Nessus | Huawei Local Security Checks | 7/26/2023 | 7/26/2023 | high |
179697 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-3609) | Nessus | MarinerOS Local Security Checks | 8/11/2023 | 2/10/2025 | high |
172414 | SUSE SLES15 / openSUSE 15 Security Update : nodejs14 (SUSE-SU-2023:0674-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 7/14/2023 | high |
194393 | RHEL 9 : Red Hat OpenStack Platform 17.1.1 (python-gevent) (RHSA-2023:7438) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
150810 | RHEL 8 : microcode_ctl (RHSA-2021:2308) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 3/6/2025 | high |
146938 | openSUSE Security Update : qemu (openSUSE-2021-363) | Nessus | SuSE Local Security Checks | 3/2/2021 | 1/18/2024 | high |
162415 | Debian DSA-5166-1 : slurm-wlm - security update | Nessus | Debian Local Security Checks | 6/21/2022 | 1/24/2025 | high |
164799 | Oracle Linux 8 : open-vm-tools (ELSA-2022-6357) | Nessus | Oracle Linux Local Security Checks | 9/7/2022 | 10/22/2024 | high |
31620 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-5095) | Nessus | SuSE Local Security Checks | 3/19/2008 | 1/14/2021 | high |
31087 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5001) | Nessus | SuSE Local Security Checks | 2/14/2008 | 1/14/2021 | high |
38642 | Debian DSA-1783-1 : mysql-dfsg-5.0 - multiple vulnerabilities | Nessus | Debian Local Security Checks | 4/30/2009 | 1/4/2021 | medium |
236363 | Alibaba Cloud Linux 3 : 0252: tigervnc (ALINUX3-SA-2024:0252) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236368 | Alibaba Cloud Linux 3 : 0238: xorg-x11-server (ALINUX3-SA-2024:0238) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
140445 | openSUSE Security Update : MozillaFirefox (openSUSE-2020-1384) | Nessus | SuSE Local Security Checks | 9/9/2020 | 2/21/2024 | high |
88726 | Debian DSA-3475-1 : postgresql-9.1 - security update | Nessus | Debian Local Security Checks | 2/15/2016 | 1/11/2021 | high |
88808 | PostgreSQL 9.1.x < 9.1.20 / 9.2.x < 9.2.15 / 9.3.x < 9.3.11 / 9.4.x < 9.4.6 / 9.5.x < 9.5.1 Multiple Vulnerabilities | Nessus | Databases | 2/17/2016 | 10/23/2024 | high |
158105 | Slackware Linux 15.0 / current util-linux Vulnerability (SSA:2022-046-02) | Nessus | Slackware Local Security Checks | 2/16/2022 | 3/8/2022 | medium |
152950 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2021:3327) | Nessus | Scientific Linux Local Security Checks | 9/1/2021 | 1/17/2023 | high |
187642 | AlmaLinux 8 : tigervnc (ALSA-2024:0018) | Nessus | Alma Linux Local Security Checks | 1/4/2024 | 1/4/2024 | high |
187736 | CentOS 8 : tigervnc (CESA-2024:0018) | Nessus | CentOS Local Security Checks | 1/9/2024 | 2/8/2024 | high |
187763 | CentOS 7 : xorg-x11-server (RHSA-2024:0009) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | high |
249270 | EulerOS 2.0 SP11 : libcap (EulerOS-SA-2025-1959) | Nessus | Huawei Local Security Checks | 8/14/2025 | 8/14/2025 | medium |
238165 | EulerOS 2.0 SP12 : libcap (EulerOS-SA-2025-1593) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | medium |
240142 | RHEL 9 : ipa (RHSA-2025:9185) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
241808 | EulerOS 2.0 SP10 : libcap (EulerOS-SA-2025-1779) | Nessus | Huawei Local Security Checks | 7/10/2025 | 7/10/2025 | medium |