59460 | MS12-042:Windows 核心中的弱點可能導致權限提升 (2711167) | Nessus | Windows : Microsoft Bulletins | 6/13/2012 | 12/4/2019 | high |
65101 | Ubuntu 10.04 LTS : linux-lts-backport-maverick 弱點 (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 3/9/2013 | 5/14/2023 | critical |
113948 | Joomla! < 2.5.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 5/31/2023 | 5/31/2023 | high |
800776 | Firefox < 3.0.5 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | high |
113948 | Joomla! < 2.5.4 多個弱點 | Web App Scanning | Component Vulnerability | 5/31/2023 | 5/31/2023 | high |
96142 | Samba 4.3.x < 4.3.13/4.4.x < 4.4.8 / 4.5.x < 4.5.3の複数の脆弱性 | Nessus | Misc. | 12/27/2016 | 11/13/2019 | high |
107308 | Solaris 10 (sparc):119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium |
107811 | Solaris 10 (x86):119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium |
148919 | Amazon Linux 2:内核 (ALAS-2021-1627) | Nessus | Amazon Linux Local Security Checks | 4/22/2021 | 12/17/2024 | high |
152950 | Scientific Linux 安全更新:SL7.x x86_64 上的内核 (2021:3327) | Nessus | Scientific Linux Local Security Checks | 9/1/2021 | 1/17/2023 | high |
164577 | Nutanix AHV:多个漏洞 (NXSA-AHV-20201105.2267) | Nessus | Misc. | 9/1/2022 | 2/19/2025 | critical |
193998 | RHEL 5 : kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 11/6/2024 | high |
194001 | RHEL 5 : kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 11/6/2024 | high |
189211 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0156-1) | Nessus | SuSE Local Security Checks | 1/19/2024 | 6/17/2024 | high |
182896 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4035-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 10/11/2023 | high |
18277 | Mandrake Linux Security Advisory : mozilla (MDKSA-2005:088) | Nessus | Mandriva Local Security Checks | 5/17/2005 | 1/6/2021 | high |
97880 | RHEL 6 : samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 10/24/2019 | medium |
99072 | Oracle Linux 6 : samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 3/30/2017 | 10/22/2024 | medium |
102952 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:2326-1) | Nessus | SuSE Local Security Checks | 9/5/2017 | 1/6/2021 | critical |
119409 | RHEL 7 : OpenShift Container Platform 3.10 (RHSA-2018:3549) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 3/16/2025 | critical |
122769 | Fedora 28:kernel / kernel-headers(2019-196ab64d65) | Nessus | Fedora Local Security Checks | 3/12/2019 | 2/5/2020 | high |
123466 | Amazon Linux 2:kernel(ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 3/29/2019 | 6/7/2024 | high |
102419 | Ubuntu 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
104583 | CentOS 6:カーネル(CESA-2017:3200) | Nessus | CentOS Local Security Checks | 11/16/2017 | 1/4/2021 | high |
49711 | MySQL Community Server < 5.1.51 Multiple Vulnerabilities | Nessus | Databases | 10/5/2010 | 11/15/2018 | medium |
138358 | NVIDIA Windows GPU Display Driver (June 2020) | Nessus | Windows | 7/10/2020 | 4/5/2023 | high |
117802 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2864-1) | Nessus | SuSE Local Security Checks | 9/27/2018 | 2/22/2022 | high |
130251 | RHEL 7 : sudo (RHSA-2019:3205) | Nessus | Red Hat Local Security Checks | 10/25/2019 | 11/6/2024 | high |
130375 | RHEL 7 : sudo (RHSA-2019:3219) | Nessus | Red Hat Local Security Checks | 10/30/2019 | 11/7/2024 | high |
136191 | WordPress Plugin 'LearnPress' < 3.2.6.8 Multiple Vulnerabilities | Nessus | CGI abuses | 5/1/2020 | 5/14/2025 | high |
130443 | RHEL 7 : sudo (RHSA-2019:3278) | Nessus | Red Hat Local Security Checks | 11/1/2019 | 11/7/2024 | high |
60906 | Scientific Linux Security Update : postgresql on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
191128 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:0662-1) | Nessus | SuSE Local Security Checks | 2/29/2024 | 2/29/2024 | high |
186845 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2023-347-01) | Nessus | Slackware Local Security Checks | 12/14/2023 | 12/22/2023 | high |
186859 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4791-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/22/2023 | high |
164789 | RHEL 8 : open-vm-tools (RHSA-2022:6355) | Nessus | Red Hat Local Security Checks | 9/7/2022 | 11/7/2024 | high |
164824 | RHEL 7 : open-vm-tools (RHSA-2022:6381) | Nessus | Red Hat Local Security Checks | 9/7/2022 | 11/7/2024 | high |
176652 | RHEL 8 : kpatch-patch (RHSA-2023:3351) | Nessus | Red Hat Local Security Checks | 6/3/2023 | 3/6/2025 | high |
155685 | RHEL 7 : openssh (RHSA-2021:4782) | Nessus | Red Hat Local Security Checks | 11/23/2021 | 11/7/2024 | high |
131151 | RHEL 6 : sudo (RHSA-2019:3895) | Nessus | Red Hat Local Security Checks | 11/20/2019 | 11/7/2024 | high |
143401 | Debian DLA-2470-1 : zsh security update | Nessus | Debian Local Security Checks | 12/1/2020 | 2/7/2024 | critical |
15930 | Fedora Core 2 : mysql-3.23.58-9.1 (2004-530) | Nessus | Fedora Local Security Checks | 12/9/2004 | 1/11/2021 | high |
155785 | RHEL 6 : microcode_ctl (RHSA-2021:2299) | Nessus | Red Hat Local Security Checks | 12/2/2021 | 11/7/2024 | high |
157272 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0245-1) | Nessus | SuSE Local Security Checks | 2/1/2022 | 7/13/2023 | high |
150574 | SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14463-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | high |
158071 | RHEL 7 : kernel (RHSA-2022:0529) | Nessus | Red Hat Local Security Checks | 2/15/2022 | 11/7/2024 | high |
31114 | openSUSE 10 Security Update : seamonkey (seamonkey-5012) | Nessus | SuSE Local Security Checks | 2/18/2008 | 1/14/2021 | high |
180026 | RHEL 7 : kernel (RHSA-2023:4699) | Nessus | Red Hat Local Security Checks | 8/22/2023 | 11/8/2024 | critical |
163600 | EulerOS Virtualization 2.9.1 : util-linux (EulerOS-SA-2022-2192) | Nessus | Huawei Local Security Checks | 7/29/2022 | 7/29/2022 | medium |
163625 | EulerOS Virtualization 2.9.0 : util-linux (EulerOS-SA-2022-2211) | Nessus | Huawei Local Security Checks | 7/29/2022 | 7/29/2022 | medium |