152964 | RHEL 7:核心 (RHSA-2021: 3321) | Nessus | Red Hat Local Security Checks | 9/2/2021 | 11/7/2024 | high |
181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 9/15/2023 | 6/25/2024 | high |
97509 | RHEL 7:核心 (RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 11/4/2024 | high |
182846 | Oracle Linux 9:glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 10/10/2023 | 11/2/2024 | high |
206825 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 9/9/2024 | 2/19/2025 | high |
190223 | RHEL 8:container-tools:rhel8 (RHSA-2024: 0752) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 3/6/2025 | high |
190686 | Debian dla-3735:golang-github-opencontainers-runc-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2/19/2024 | 1/22/2025 | high |
118474 | Debian DSA-4328-1:xorg-server - 安全性更新 | Nessus | Debian Local Security Checks | 10/29/2018 | 2/28/2025 | medium |
97596 | RHEL 7:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456) | Nessus | Red Hat Local Security Checks | 3/8/2017 | 5/14/2023 | critical |
164817 | OracleVM 3.4:kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | 9/7/2022 | 1/15/2024 | high |
177862 | Amazon Linux 2:核心 (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 7/1/2023 | 8/5/2025 | high |
182443 | Oracle Linux 6/7:Unbreakable Enterprise 核心 (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | 10/3/2023 | 10/23/2024 | critical |
123676 | Ubuntu 18.10:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2 (USN-3930-1) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 6/6/2024 | high |
109316 | Ubuntu 16.04 LTS:Linux 内核 (Azure) 漏洞 (USN-3632-1) | Nessus | Ubuntu Local Security Checks | 4/24/2018 | 8/27/2024 | high |
152195 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2021-9395) | Nessus | Oracle Linux Local Security Checks | 8/4/2021 | 10/22/2024 | high |
152596 | CentOS 8:内核 (CESA-2021: 3057) | Nessus | CentOS Local Security Checks | 8/16/2021 | 1/17/2023 | high |
84975 | Oracle Linux 7:libuser (ELSA-2015-1483) | Nessus | Oracle Linux Local Security Checks | 7/24/2015 | 11/1/2024 | medium |
85115 | Oracle Linux 6:libuser (ELSA-2015-1482) | Nessus | Oracle Linux Local Security Checks | 7/30/2015 | 10/22/2024 | medium |
182473 | Debian DSA-5514-1:glibc - 安全更新 | Nessus | Debian Local Security Checks | 10/3/2023 | 1/24/2025 | high |
182790 | Oracle Linux 8:glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 10/9/2023 | 11/1/2024 | high |
152964 | RHEL 7:内核 (RHSA-2021: 3321) | Nessus | Red Hat Local Security Checks | 9/2/2021 | 11/7/2024 | high |
100455 | RHEL 6:MRG (RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 11/4/2024 | high |
181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 9/15/2023 | 6/25/2024 | high |
97509 | RHEL 7:内核 (RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 11/4/2024 | high |
206825 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 9/9/2024 | 2/19/2025 | high |
182846 | Oracle Linux 9:glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 10/10/2023 | 11/2/2024 | high |
183287 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4095-1) | Nessus | SuSE Local Security Checks | 10/18/2023 | 10/18/2023 | high |
146506 | openSUSE Security Update : containerd / docker / docker-runc / etc (openSUSE-2021-278) | Nessus | SuSE Local Security Checks | 2/16/2021 | 1/22/2024 | medium |
164235 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2273) | Nessus | Huawei Local Security Checks | 8/17/2022 | 10/13/2023 | high |
176777 | EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2103) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | high |
48253 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : linux, linux-{source-2.6.15,ec2,mvl-dove,ti-omap} vulnerabilities (USN-966-1) | Nessus | Ubuntu Local Security Checks | 8/5/2010 | 10/16/2019 | high |
82500 | Firefox < 37.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/1/2015 | 7/14/2018 | high |
181402 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:3595-1) | Nessus | SuSE Local Security Checks | 9/14/2023 | 3/4/2024 | high |
181591 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3644-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/4/2024 | high |
181663 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3671-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 3/4/2024 | high |
163291 | RHEL 8 : kernel (RHSA-2022:5626) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 8/18/2025 | high |
190224 | RHEL 9: runc (RHSA-2024: 0755) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190227 | RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190230 | RHEL 8: container-tools: 2.0 (RHSA-2024: 0758) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190231 | RHEL 8: OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190232 | RHEL 8: container-tools: 4.0 (RHSA-2024: 0757) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
190234 | RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
190365 | Docker Desktop < 4.27.1 の複数の脆弱性 | Nessus | Misc. | 2/9/2024 | 10/31/2024 | critical |
189999 | RHEL 9: runc (RHSA-2024: 0670) | Nessus | Red Hat Local Security Checks | 2/5/2024 | 3/6/2025 | high |
108842 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3619-1) | Nessus | Ubuntu Local Security Checks | 4/5/2018 | 8/27/2024 | high |
9700 | IBM WebSphere Application Server 7.0 < 7.0.0.39 Multiple Vulnerabilities (FREAK) | Nessus Network Monitor | Web Servers | 10/26/2016 | 3/6/2019 | high |
112463 | WordPress 4.0.x < 4.0.31 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
112464 | WordPress 4.1.x < 4.1.31 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
112634 | WordPress 4.0.x < 4.0.32 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
112635 | WordPress 4.1.x < 4.1.32 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |