112646 | WordPress 5.2.x < 5.2.8 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
61429 | Nagios XI < 2011R1.9 多种漏洞 | Nessus | CGI abuses | 8/6/2012 | 1/19/2021 | medium |
97931 | RHEL 7:Gluster Storage(RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 3/24/2017 | 10/24/2019 | medium |
112892 | Joomla! 2.5.x < 3.9.28 多個弱點 | Web App Scanning | Component Vulnerability | 7/9/2021 | 3/14/2023 | high |
97357 | Debian DSA-3791-1 : linux - security update | Nessus | Debian Local Security Checks | 2/24/2017 | 1/11/2021 | critical |
188829 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1086) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
179970 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1) | Nessus | SuSE Local Security Checks | 8/18/2023 | 3/31/2025 | high |
150984 | Debian DLA-2690-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 6/24/2021 | 1/16/2024 | high |
104814 | MacOS 10.13のroot認証バイパス(セキュリティ更新プログラム2017-001) | Nessus | MacOS X Local Security Checks | 11/28/2017 | 2/18/2025 | critical |
123445 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0767-1) | Nessus | SuSE Local Security Checks | 3/28/2019 | 5/20/2022 | high |
123635 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0828-1) | Nessus | SuSE Local Security Checks | 4/2/2019 | 5/20/2022 | high |
124595 | DebianDLA-1771-1: linux-4.9のセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 5/6/2019 | 5/29/2024 | high |
190364 | Docker Desktop < 複数の脆弱性4.27.1 | Nessus | MacOS X Local Security Checks | 2/9/2024 | 9/23/2024 | critical |
130007 | Oracle Solaris 重要パッチ更新:oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 10/17/2019 | 8/11/2022 | high |
176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 6/1/2023 | 4/26/2024 | high |
152536 | Ubuntu 16.04 ESM: Linux カーネルの脆弱性 (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 8/12/2021 | 8/27/2024 | high |
190429 | Rocky Linux 8container-tools:rhel8RLSA-2024:0752 | Nessus | Rocky Linux Local Security Checks | 2/12/2024 | 2/13/2024 | high |
152970 | CentOS 7 : kernel (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 9/2/2021 | 10/9/2024 | high |
208601 | CentOS 7:docker(RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
106672 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0383-1)(Spectre) | Nessus | SuSE Local Security Checks | 2/8/2018 | 1/23/2020 | critical |
106740 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-153)(Spectre) | Nessus | SuSE Local Security Checks | 2/12/2018 | 1/19/2021 | critical |
163068 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2376-1) | Nessus | SuSE Local Security Checks | 7/13/2022 | 7/13/2023 | high |
163925 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 20) (SUSE-SU-2022:2696-1) | Nessus | SuSE Local Security Checks | 8/9/2022 | 7/14/2023 | high |
164002 | SUSE SLES15セキュリティ更新プログラム: kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high |
164029 | Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
164055 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 5) (SUSE-SU-2022:2770-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high |
164421 | Ubuntu 20.04 LTS : Linux カーネル (Azure CVM) の脆弱性 (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 8/25/2022 | 8/27/2024 | high |
59460 | MS12-042:Windows カーネルの権限昇格可能な脆弱性(2711167) | Nessus | Windows : Microsoft Bulletins | 6/13/2012 | 12/4/2019 | high |
65101 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 脆弱性(USN-1083-1) | Nessus | Ubuntu Local Security Checks | 3/9/2013 | 5/14/2023 | critical |
123466 | Amazon Linux 2 : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 3/29/2019 | 6/7/2024 | high |
122769 | Fedora 28 : kernel / kernel-headers (2019-196ab64d65) | Nessus | Fedora Local Security Checks | 3/12/2019 | 2/5/2020 | high |
124985 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1532) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/20/2022 | high |
102419 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
127146 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0004) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/19/2022 | high |
104583 | CentOS 6 : kernel (CESA-2017:3200) | Nessus | CentOS Local Security Checks | 11/16/2017 | 1/4/2021 | high |
35046 | Fedora 9 : java-1.6.0-openjdk-1.6.0.0-0.20.b09.fc9 (2008-10860) | Nessus | Fedora Local Security Checks | 12/8/2008 | 1/11/2021 | critical |
96142 | Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple Vulnerabilities | Nessus | Misc. | 12/27/2016 | 11/13/2019 | high |
97931 | RHEL 7 : Gluster Storage (RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 3/24/2017 | 10/24/2019 | medium |
167041 | Debian DSA-5270-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 11/5/2022 | 1/24/2025 | high |
118557 | RHEL 7 : xorg-x11-server (RHSA-2018:3410) | Nessus | Red Hat Local Security Checks | 10/31/2018 | 2/28/2025 | medium |
41985 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-6347) | Nessus | SuSE Local Security Checks | 10/6/2009 | 1/14/2021 | high |
182161 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4207) | Nessus | MarinerOS Local Security Checks | 9/28/2023 | 2/10/2025 | high |
164095 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:2781-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 10/25/2023 | high |
147010 | RHEL 8 : kpatch-patch (RHSA-2021:0689) | Nessus | Red Hat Local Security Checks | 3/3/2021 | 11/7/2024 | high |
156233 | Debian DSA-5027-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 12/21/2021 | 1/24/2025 | high |
150740 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2021:1930-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | high |
182140 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4206) | Nessus | MarinerOS Local Security Checks | 9/28/2023 | 2/10/2025 | high |
111776 | RHEL 6 : flash-plugin (RHSA-2018:2435) | Nessus | Red Hat Local Security Checks | 8/16/2018 | 8/21/2024 | critical |
148422 | CentOS 8 : kernel (CESA-2021:1093) | Nessus | CentOS Local Security Checks | 4/9/2021 | 1/5/2024 | high |
186536 | Trellix Enterprise Security Manager < 11.6.7 Command Injection | Nessus | CGI abuses | 12/4/2023 | 12/5/2023 | high |