40731 | RHEL 4 / 5 : java-1.6.0-sun (RHSA-2008:1018) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 1/14/2021 | critical |
92694 | RHEL 7 : kernel (RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 8/3/2016 | 4/15/2025 | high |
67210 | MS13-053:Windows カーネルモードドライバーのりモートコード実行可能な脆弱性(2850851) | Nessus | Windows : Microsoft Bulletins | 7/10/2013 | 3/29/2022 | high |
157123 | Oracle Linux 7: polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 1/26/2022 | 11/1/2024 | high |
63920 | RHEL 5:kvm (RHSA-2010:0126) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | high |
182902 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4031-1) | Nessus | SuSE Local Security Checks | 10/11/2023 | 10/11/2023 | high |
48285 | MS10-048: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329) | Nessus | Windows : Microsoft Bulletins | 8/11/2010 | 11/15/2018 | high |
179914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3324-1) | Nessus | SuSE Local Security Checks | 8/17/2023 | 3/31/2025 | critical |
166809 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2654) | Nessus | Huawei Local Security Checks | 11/2/2022 | 6/26/2024 | high |
48284 | MS10-047: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852) | Nessus | Windows : Microsoft Bulletins | 8/11/2010 | 11/15/2018 | high |
51171 | MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591) | Nessus | Windows : Microsoft Bulletins | 12/15/2010 | 11/15/2018 | high |
250285 | Security Updates for Azure File Sync Agent (August 2025) | Nessus | Windows | 8/15/2025 | 8/15/2025 | high |
42179 | VMSA-2009-0014 : 用于 DHCP、服务控制台内核及 JRE 的 VMware ESX 修补程序解决了多个安全问题 | Nessus | VMware ESX Local Security Checks | 10/19/2009 | 1/6/2021 | high |
158804 | RHEL 8:kernel-rt (RHSA-2022: 0822) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | high |
214125 | KB5050013:Windows 10 LTS 1507 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
68028 | Oracle Linux 5:java-1.6.0-openjdk (ELSA-2010-0339) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
173973 | Oracle Linux 8:内核 (ELSA-2023-1566) | Nessus | Oracle Linux Local Security Checks | 4/6/2023 | 7/4/2025 | high |
157085 | Ubuntu 16.04 ESM:PolicyKit 漏洞 (USN-5252-2) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 10/29/2024 | high |
158794 | Oracle Linux 8:内核 (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 3/10/2022 | 11/1/2024 | high |
88648 | MS16-016:適用於 WebDAV 的安全性更新,可解決權限提升問題 (3136041) | Nessus | Windows : Microsoft Bulletins | 2/9/2016 | 11/20/2019 | high |
182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 1/29/2024 | high |
212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 1/28/2022 | 10/22/2024 | high |
187614 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033) | Nessus | Red Hat Local Security Checks | 1/3/2024 | 11/7/2024 | high |
190564 | Oracle Linux 8:container-tools:4.0 (ELSA-2024-0748) | Nessus | Oracle Linux Local Security Checks | 2/15/2024 | 9/9/2025 | high |
187269 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 12/22/2023 | 2/19/2025 | low |
88648 | MS16-016:権限昇格に対応するための WebDAV のセキュリティ更新(3136041) | Nessus | Windows : Microsoft Bulletins | 2/9/2016 | 11/20/2019 | high |
182549 | Fedora 38 : glibc (2023-2b8c11ee75) | Nessus | Fedora Local Security Checks | 10/4/2023 | 11/14/2024 | high |
182731 | Rocky Linux 8glibcRLSA-2023:5455 | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 1/29/2024 | high |
185266 | Fedora 39 : glibc (2023-63e5a77522) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
157164 | Oracle Linux 6: polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 1/28/2022 | 10/22/2024 | high |
212480 | Amazon Linux 2022 : polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
51164 | MS10-092: タスクスケジューラの権限昇格可能な脆弱性(2305420) | Nessus | Windows : Microsoft Bulletins | 12/15/2010 | 8/5/2020 | high |
123413 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2019:0765-1)(Spectre) | Nessus | SuSE Local Security Checks | 3/27/2019 | 5/20/2022 | high |
182468 | Ubuntu 22.04LTS / 23.04 : GNU C ライブラリの脆弱性 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 10/3/2023 | 9/3/2025 | high |
35030 | Sun Java JRE の複数の脆弱性(244986 他) | Nessus | Windows | 12/4/2008 | 4/11/2022 | high |
152493 | Oracle Linux 8:カーネル(ELSA-2021-3057) | Nessus | Oracle Linux Local Security Checks | 8/11/2021 | 11/2/2024 | high |
152924 | RHEL 7:kernel-rt(RHSA-2021:3328) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 11/7/2024 | high |
158877 | Rocky Linux 8カーネルRLSA-2022:825 | Nessus | Rocky Linux Local Security Checks | 3/12/2022 | 1/13/2023 | high |
168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
149472 | Security Update for .NET Core (May 2021) (macOS) | Nessus | MacOS X Local Security Checks | 5/13/2021 | 11/28/2024 | high |
158809 | RHEL 8:内核 (RHSA-2022:0831) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/8/2024 | high |
174725 | RHEL 9:kernel-rt (RHSA-2023: 1980) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 7/4/2025 | high |
214122 | KB5049983:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
157112 | Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 漏洞 (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 8/27/2024 | high |
157138 | CentOS 7:polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 1/26/2022 | 10/9/2024 | high |
801256 | Mozilla Thunderbird 3.1 < 3.1.12 Multiple Vulnerabilities | Log Correlation Engine | SMTP Clients | 8/18/2011 | | high |
127590 | Oracle Linux 8:核心 (ELSA-2019-1479) | Nessus | Oracle Linux Local Security Checks | 8/12/2019 | 11/1/2024 | high |
107003 | Ubuntu 14.04 LTS : Linux 核心弱點 (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2/26/2018 | 10/29/2024 | critical |
151897 | Slackware 14.2:Slackware 14.2 核心 (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 7/21/2021 | 1/17/2023 | high |