157106 | RHEL 7: polkit(RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157111 | RHEL 8: polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157135 | RHEL 8: polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
104090 | RHEL 6:MRG(RHSA-2017:2918) | Nessus | Red Hat Local Security Checks | 10/23/2017 | 11/5/2024 | high |
176979 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 11) (SUSE-SU-2023: 2428) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
157133 | RHEL 8:polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 3/6/2025 | high |
157134 | RHEL 7:polkit (RHSA-2022: 0272) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
170564 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.242) | Nessus | Misc. | 1/25/2023 | 2/19/2025 | critical |
202767 | RHEL 8:Red Hat 產品 OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597) | Nessus | Red Hat Local Security Checks | 7/22/2024 | 11/7/2024 | critical |
157112 | Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit の脆弱性 (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 8/27/2024 | high |
157138 | CentOS 7:polkit(RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 1/26/2022 | 10/9/2024 | high |
214122 | KB5049983: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
158809 | RHEL 8:kernel(RHSA-2022:0831) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/8/2024 | high |
174725 | RHEL 9 : kernel-rt (RHSA-2023: 1980) | Nessus | Red Hat Local Security Checks | 4/25/2023 | 7/4/2025 | high |
801959 | Cisco AnyConnect Secure Mobility Client 2.0.0343 through 4.1.0 DLL Side Loading Local Privilege Escalation | Log Correlation Engine | Generic | | | high |
20646 | Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-30-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
198184 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1758) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | critical |
97696 | SUSE SLES12 Security Update : qemu (SUSE-SU-2017:0661-1) | Nessus | SuSE Local Security Checks | 3/13/2017 | 6/3/2021 | critical |
149766 | CentOS 8 : ghostscript (CESA-2021:1852) | Nessus | CentOS Local Security Checks | 5/19/2021 | 12/29/2023 | high |
156950 | Debian DSA-5050-1 : linux - security update | Nessus | Debian Local Security Checks | 1/21/2022 | 1/24/2025 | high |
154615 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Multiple Vulnerabilities (NS-SA-2021-0101) | Nessus | NewStart CGSL Local Security Checks | 10/28/2021 | 1/17/2023 | high |
125250 | SUSE SLES11 Security Update : kernel (SUSE-SU-2019:14051-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 5/17/2019 | 2/18/2025 | medium |
84489 | Mac OS X Multiple Vulnerabilities (Security Update 2015-005) (GHOST) (Logjam) | Nessus | MacOS X Local Security Checks | 7/1/2015 | 5/28/2024 | critical |
4806 | Mozilla Thunderbird < 2.0.0.19 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 1/6/2009 | 3/6/2019 | medium |
5731 | SeaMonkey 2.0.x < 2.0.11 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 12/10/2010 | 3/6/2019 | high |
5264 | Mozilla Firefox < 3.0.16 / 3.5.6 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 12/16/2009 | 3/6/2019 | medium |
5109 | Adobe AIR < 1.5.2 Multiple Vulnerabilities (APSB09-10) | Nessus Network Monitor | Web Clients | 7/31/2009 | 3/6/2019 | medium |
214135 | KB5050048: Windows Server 2012 R2 Security Update (January 2025) | Nessus | Windows : Microsoft Bulletins | 1/14/2025 | 4/18/2025 | high |
152613 | RHEL 8 : kernel (RHSA-2021:3173) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 11/7/2024 | high |
154070 | RHEL 7 : kpatch-patch (RHSA-2021:3814) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high |
160425 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 12/17/2024 | high |
174133 | RHEL 9 : kernel (RHSA-2023:1703) | Nessus | Red Hat Local Security Checks | 4/11/2023 | 7/4/2025 | high |
204026 | Photon OS 3.0: Linux PHSA-2022-3.0-0370 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | high |
190477 | Security Updates for Azure File Sync Agent (February 2024) | Nessus | Windows | 2/13/2024 | 7/19/2024 | medium |
190491 | Security Updates for Azure Connected Machine Agent (February 2024) | Nessus | Windows | 2/13/2024 | 4/19/2024 | high |
77162 | MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege (2984340) | Nessus | Windows : Microsoft Bulletins | 8/12/2014 | 4/11/2022 | low |
152688 | RHEL 8:Red Hat Virtualization Hostのセキュリティとバグ修正の更新[ovirt-4.4.7](重要度高)(RHSA-2021:3235) | Nessus | Red Hat Local Security Checks | 8/19/2021 | 11/7/2024 | high |
165135 | RHEL 7:RHV-Hセキュリティ更新(redhat-virtualization-host) 4.3.18 (重要度高)(RHSA-2021:3477) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | critical |
176974 | SUSE SLES15セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 1) (SUSE-SU-2023:2371-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
177057 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2023:2468-1) | Nessus | SuSE Local Security Checks | 6/9/2023 | 7/4/2025 | high |
177060 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 3) (SUSE-SU-2023:2455-1) | Nessus | SuSE Local Security Checks | 6/9/2023 | 7/4/2025 | high |
163619 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2181) | Nessus | Huawei Local Security Checks | 7/29/2022 | 12/7/2023 | high |
187777 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-033) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 5/23/2025 | high |
142690 | KB4586830: Windows 10 Version 1607 and Windows Server 2016 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 11/10/2020 | 6/17/2024 | critical |
190356 | AlmaLinux 8 container-tools:4.0 (ALSA-2024:0748) | Nessus | Alma Linux Local Security Checks | 2/9/2024 | 1/13/2025 | high |
157071 | RHEL 7:polkit (RHSA-2022: 0270) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157091 | RHEL 7:polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157132 | RHEL 8:polkit (RHSA-2022: 0268) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
157136 | RHEL 7:polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
182608 | RHEL 8:glibc (RHSA-2023: 5455) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/8/2024 | high |