174734 | RHEL 9:kpatch-patch (RHSA-2023: 1984) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 7/4/2025 | high |
25792 | GLSA-200707-10 : Festival: Privilege elevation | Nessus | Gentoo Local Security Checks | 7/27/2007 | 1/6/2021 | high |
140517 | Microsoft OneDrive Multiple Elevation of Privilege | Nessus | Windows | 9/11/2020 | 11/29/2024 | high |
34093 | GLSA-200809-04 : MySQL: Privilege bypass | Nessus | Gentoo Local Security Checks | 9/5/2008 | 1/6/2021 | medium |
801314 | Mozilla Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities | Log Correlation Engine | SMTP Clients | 5/15/2013 | | high |
127590 | Oracle Linux 8:核心 (ELSA-2019-1479) | Nessus | Oracle Linux Local Security Checks | 8/12/2019 | 11/1/2024 | high |
107003 | Ubuntu 14.04 LTS : Linux 核心弱點 (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2/26/2018 | 10/29/2024 | critical |
151897 | Slackware 14.2:Slackware 14.2 核心 (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 7/21/2021 | 1/17/2023 | high |
157807 | Rocky Linux 8polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
157298 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1) | Nessus | SuSE Local Security Checks | 2/1/2022 | 8/21/2024 | high |
51911 | MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802) | Nessus | Windows : Microsoft Bulletins | 2/8/2011 | 10/11/2023 | high |
60407 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 nss_ldap | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
63920 | RHEL 5 : kvm (RHSA-2010:0126) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | high |
178958 | Debian dla-3508 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 7/28/2023 | 1/22/2025 | critical |
172665 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0796-1) | Nessus | SuSE Local Security Checks | 3/18/2023 | 7/14/2023 | high |
174806 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6043-1) | Nessus | Ubuntu Local Security Checks | 4/26/2023 | 7/4/2025 | high |
176616 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 6/2/2023 | 7/4/2025 | high |
97595 | RHEL 6 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455) | Nessus | Red Hat Local Security Checks | 3/8/2017 | 11/4/2024 | critical |
152200 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2599-1) | Nessus | SuSE Local Security Checks | 8/4/2021 | 7/13/2023 | high |
163360 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2424-1) | Nessus | SuSE Local Security Checks | 7/21/2022 | 7/13/2023 | high |
163378 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1) | Nessus | SuSE Local Security Checks | 7/22/2022 | 1/16/2024 | high |
159184 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 3/23/2022 | 10/22/2024 | high |
160189 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 4/25/2022 | 10/22/2024 | high |
175664 | Debian DSA-5402-1 : linux - security update | Nessus | Debian Local Security Checks | 5/14/2023 | 7/4/2025 | high |
49950 | MS10-073: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957) | Nessus | Windows : Microsoft Bulletins | 10/13/2010 | 11/15/2018 | high |
163377 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2423-1) | Nessus | SuSE Local Security Checks | 7/22/2022 | 7/13/2023 | high |
172475 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1) | Nessus | SuSE Local Security Checks | 3/11/2023 | 8/31/2023 | critical |
165562 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3422-1) | Nessus | SuSE Local Security Checks | 9/29/2022 | 7/14/2023 | high |
60407 | Scientific Linux Security Update : nss_ldap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
178457 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 7/19/2023 | 3/4/2024 | high |
205449 | Security Updates for Azure Connected Machine Agent (August 2024) | Nessus | Windows | 8/13/2024 | 8/30/2024 | high |
190564 | Oracle Linux 8:container-tools:4.0 (ELSA-2024-0748) | Nessus | Oracle Linux Local Security Checks | 2/15/2024 | 9/9/2025 | high |
187269 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 12/22/2023 | 2/19/2025 | low |
187614 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033) | Nessus | Red Hat Local Security Checks | 1/3/2024 | 11/7/2024 | high |
109517 | Debian DSA-4187-1: linux - のセキュリティ更新(Spectre) | Nessus | Debian Local Security Checks | 5/2/2018 | 10/15/2024 | critical |
168670 | macOS 11.x < 11.7.2 の複数の脆弱性 (HT213534) | Nessus | MacOS X Local Security Checks | 12/13/2022 | 5/28/2024 | critical |
152619 | RHEL 8 : kpatch-patch(RHSA-2021:3181) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 11/7/2024 | high |
190229 | RHEL 8: container-tools: 4.0 (RHSA-2024: 0748) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 3/6/2025 | high |
168669 | macOS 12.x < 12.6.2 の複数の脆弱性 (HT213533) | Nessus | MacOS X Local Security Checks | 12/13/2022 | 6/25/2024 | critical |
214123 | KB5049993: Windows 10 バージョン 1607 / Windows Server 2016 のセキュリティ更新プログラム (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
214111 | KB5050004: Windows Server 2012 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
214115 | KB5050008: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
174130 | RHEL 9 : kernel-rt (RHSA-2023: 1691) | Nessus | Red Hat Local Security Checks | 4/11/2023 | 7/4/2025 | high |
174730 | RHEL 9 : kernel (RHSA-2023: 1970) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 7/4/2025 | high |
63920 | RHEL 5:kvm (RHSA-2010:0126) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | high |
99758 | SUSE SLES11 Security Update : kvm (SUSE-SU-2017:1135-1) | Nessus | SuSE Local Security Checks | 5/1/2017 | 6/3/2021 | critical |
129583 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:2545-1) | Nessus | SuSE Local Security Checks | 10/4/2019 | 4/19/2024 | critical |
89116 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0014) (remote check) | Nessus | Misc. | 3/3/2016 | 1/6/2021 | critical |
152935 | RHEL 7 : kernel (RHSA-2021:3327) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/7/2024 | high |
174450 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 7/4/2025 | high |