220773 | Linux Distros Unpatched Vulnerability : CVE-2017-15597 | Nessus | Misc. | 3/4/2025 | 8/26/2025 | critical |
166881 | RHEL 9 : kpatch-patch (RHSA-2022:7330) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 11/7/2024 | high |
147620 | Adobe Photoshop CC 20.x < 20.0.10 / 21.x < 21.2.1 Multiple Vulnerabilities (macOS APSB20-45) | Nessus | MacOS X Local Security Checks | 3/10/2021 | 11/20/2024 | high |
143221 | ESXi 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2020-0026) | Nessus | Misc. | 11/24/2020 | 5/11/2022 | high |
165451 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:3377-1) | Nessus | SuSE Local Security Checks | 9/26/2022 | 7/13/2023 | high |
165485 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2022:3412-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/13/2023 | high |
31088 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5002) | Nessus | SuSE Local Security Checks | 2/14/2008 | 1/14/2021 | high |
150388 | RHEL 7 : microcode_ctl (RHSA-2021:2305) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
150393 | RHEL 7 : microcode_ctl (RHSA-2021:2304) | Nessus | Red Hat Local Security Checks | 6/9/2021 | 11/7/2024 | high |
240126 | RHEL 8 : idm:client (RHSA-2025:9193) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 10/9/2025 | critical |
240135 | RHEL 8 : idm:DL1 (RHSA-2025:9192) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 10/9/2025 | critical |
164151 | RHEL 7 : kernel (RHSA-2022:6073) | Nessus | Red Hat Local Security Checks | 8/16/2022 | 11/7/2024 | high |
267288 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: multipath-tools (UTSA-2025-680597) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/10/2025 | high |
170190 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0101-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 9/11/2024 | high |
266300 | RHEL 9 : ipa (RHSA-2025:17088) | Nessus | Red Hat Local Security Checks | 9/30/2025 | 9/30/2025 | critical |
266329 | RHEL 9 : ipa (RHSA-2025:17087) | Nessus | Red Hat Local Security Checks | 10/1/2025 | 10/1/2025 | critical |
269905 | RHEL 8 : idm:DL1 (RHSA-2025:17648) | Nessus | Red Hat Local Security Checks | 10/9/2025 | 10/9/2025 | critical |
178120 | RHEL 7 : kpatch-patch (RHSA-2023:4023) | Nessus | Red Hat Local Security Checks | 7/11/2023 | 11/7/2024 | high |
190704 | Amazon Linux AMI : kernel (ALAS-2024-1919) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 12/11/2024 | high |
137074 | Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Root Privilege Escalation Vulnerability (cisco-sa-20190501-nexus9k-rpe) | Nessus | CISCO | 6/3/2020 | 6/8/2020 | medium |
102420 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3385-1) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
102421 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3385-2) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
67914 | Oracle Linux 5:kernel (ELSA-2009-1222) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | high |
60776 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 5/25/2022 | high |
165196 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:3265-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | high |
130960 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2962-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
100987 | Ubuntu 12.04 LTS : linux-lts-trusty 漏洞 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 6/22/2017 | 4/2/2025 | high |
68126 | Oracle Linux 5:glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | critical |
67842 | Oracle Linux 5:udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
104106 | CentOS 7:内核 (CESA-2017:2930) | Nessus | CentOS Local Security Checks | 10/24/2017 | 1/4/2021 | high |
64039 | RHEL 5:kernel (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/27/2024 | high |
189102 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0115-1) | Nessus | SuSE Local Security Checks | 1/17/2024 | 6/17/2024 | high |
189111 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0129-1) | Nessus | SuSE Local Security Checks | 1/17/2024 | 6/17/2024 | high |
72610 | Debian DSA-2864-1 : postgresql-8.4 - several vulnerabilities | Nessus | Debian Local Security Checks | 2/21/2014 | 1/11/2021 | medium |
102420 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3385-1) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
102421 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3385-2) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
67914 | Oracle Linux 5:カーネル(ELSA-2009-1222) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | high |
60776 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 5/25/2022 | high |
124048 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2019-4612) | Nessus | Oracle Linux Local Security Checks | 4/15/2019 | 11/1/2024 | high |
191221 | CentOS 9:polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
105726 | Ubuntu 17.10:linux 弱點 (USN-3523-1) (Meltdown) | Nessus | Ubuntu Local Security Checks | 1/10/2018 | 5/11/2023 | high |
106469 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 1/30/2018 | 9/27/2019 | critical |
164016 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/28/2024 | high |
164458 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 8/26/2022 | 6/26/2024 | high |
100877 | Debian DSA-3886-1 : linux - security update (Stack Clash) | Nessus | Debian Local Security Checks | 6/20/2017 | 1/4/2021 | critical |
56003 | SuSE 11.1 Security Update : Mozilla Firefox (SAT Patch Number 5057) | Nessus | SuSE Local Security Checks | 8/30/2011 | 1/19/2021 | critical |
146366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0354-1) | Nessus | SuSE Local Security Checks | 2/10/2021 | 1/22/2024 | high |
146406 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0427-1) | Nessus | SuSE Local Security Checks | 2/11/2021 | 1/22/2024 | high |
167934 | SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:4071-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | high |
144959 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0108-1) | Nessus | SuSE Local Security Checks | 1/14/2021 | 2/9/2023 | critical |