127489 | Debian DSA-4493-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 8/12/2019 | 5/7/2024 | high |
35663 | Debian DSA-1722-1 : libpam-heimdal - programming error | Nessus | Debian Local Security Checks | 2/13/2009 | 1/4/2021 | medium |
96579 | openSUSE Security Update : pcsc-lite (openSUSE-2017-106) | Nessus | SuSE Local Security Checks | 1/18/2017 | 1/19/2021 | high |
154865 | openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1) | Nessus | SuSE Local Security Checks | 11/3/2021 | 1/20/2022 | high |
77163 | MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615) | Nessus | Windows : Microsoft Bulletins | 8/12/2014 | 11/15/2018 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
92920 | FreeBSD : FreeBSD -- Linux compatibility layer issetugid(2) system call (7ac28df1-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | high |
83439 | Firefox < 38.0 Multiple Vulnerabilities | Nessus | Windows | 5/13/2015 | 11/22/2019 | critical |
73101 | SeaMonkey < 2.25 Multiple Vulnerabilities | Nessus | Windows | 3/19/2014 | 7/27/2018 | high |
58639 | Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432) | Nessus | Fedora Local Security Checks | 4/9/2012 | 1/11/2021 | medium |
501091 | Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12357) | Tenable OT Security | Tenable.ot | 5/2/2023 | 9/4/2024 | medium |
74502 | Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
103273 | GLSA-201709-05:chkrootkit:本機權限提升 | Nessus | Gentoo Local Security Checks | 9/18/2017 | 1/11/2021 | low |
192701 | Security Updates for Microsoft Office Products C2R (March 2024) | Nessus | Windows | 3/29/2024 | 4/1/2024 | high |
100997 | Solaris 11:複数のカーネルの脆弱性 | Nessus | Solaris Local Security Checks | 6/22/2017 | 1/14/2021 | high |
60904 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の systemtap | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
83736 | 5.06.0034 より前の Lenovo System Update の複数の脆弱性 | Nessus | Windows | 5/21/2015 | 7/12/2018 | high |
74480 | Mandriva Linux セキュリティアドバイザリ:chkrootkit(MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 6/12/2014 | 1/6/2021 | low |
100044 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 5/9/2017 | 1/19/2021 | high |
100506 | Oracle Linux 7:カーネル(ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 1/14/2021 | high |
99224 | Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
99225 | Scientific Linux Security Update : samba on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
139203 | VMware Horizon View Client 5.x < 5.4.3 Privilege Escalation (VMSA-2020-0017) (macOS) | Nessus | MacOS X Local Security Checks | 7/31/2020 | 8/3/2020 | high |
154928 | Cisco AnyConnect Secure Mobility Client Privilege Escalation (cisco-sa-anyconnect-nam-priv-yCsRNUGT) | Nessus | CISCO | 11/5/2021 | 6/12/2023 | high |
205658 | Schneider Electric Accutech Manager Buffer Overflow | Nessus | SCADA | 8/16/2024 | 7/14/2025 | high |
97312 | FreeBSD : xen-tools -- cirrus_bitblt_cputovideo does not check if memory region is safe (8cbd9c08-f8b9-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2/22/2017 | 6/3/2021 | critical |
25837 | Mozilla Thunderbird < 1.5.0.13 / 2.0.0.6 Multiple Vulnerabilities | Nessus | Windows | 8/2/2007 | 7/16/2018 | high |
157126 | McAfee Agent < 5.7.5 Multiple Vulnerabilities (SB10378) | Nessus | Windows | 1/26/2022 | 5/6/2022 | high |
503052 | Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613) | Tenable OT Security | Tenable.ot | 3/12/2025 | 3/12/2025 | medium |
99224 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
99225 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba(20170321) | Nessus | Scientific Linux Local Security Checks | 4/6/2017 | 1/14/2021 | medium |
128772 | .NET Core SDKのセキュリティ更新プログラム(2019年9月) | Nessus | Windows | 9/13/2019 | 6/3/2021 | high |
137283 | Debian DLA-2241-2 : linux security update | Nessus | Debian Local Security Checks | 6/10/2020 | 3/7/2024 | high |
18062 | Mac OS X 10.3.x < 10.3.9 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/16/2005 | 5/28/2024 | high |
138737 | openSUSE Security Update : openldap2 (openSUSE-2020-956) | Nessus | SuSE Local Security Checks | 7/20/2020 | 2/29/2024 | high |
66570 | Debian DSA-2686-1 : libxcb - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66572 | Debian DSA-2688-1 : libxres - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66574 | Debian DSA-2690-1 : libxxf86dga - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
66602 | Debian DSA-2693-1 : libx11 - several vulnerabilities | Nessus | Debian Local Security Checks | 5/28/2013 | 1/11/2021 | medium |
31367 | Fedora 7 : kronolith-2.1.7-1.fc7 (2008-2212) | Nessus | Fedora Local Security Checks | 3/7/2008 | 1/11/2021 | critical |
180177 | AlmaLinux 8 : subscription-manager (ALSA-2023:4706) | Nessus | Alma Linux Local Security Checks | 8/24/2023 | 11/8/2023 | high |
132005 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
157108 | SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
158856 | AlmaLinux 8 : polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 1/16/2023 | high |
160797 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 1/13/2023 | high |
167483 | NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 1/12/2023 | high |
184577 | Rocky Linux 8 : polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
191221 | CentOS 9 : polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
239822 | TencentOS Server 3: linux-firmware bug fix and enhancement update (Important) (TSSA-2024:1152) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
171476 | openSUSE 15 Security Update : timescaledb (openSUSE-SU-2023:0046-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 2/15/2023 | high |