95606 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 12/7/2016 | 1/6/2021 | critical |
96088 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 12/22/2016 | 1/6/2021 | critical |
96188 | Debian DLA-772-1 : linux セキュリティ更新 | Nessus | Debian Local Security Checks | 1/3/2017 | 1/11/2021 | critical |
96517 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 1/16/2017 | 1/4/2021 | high |
84609 | RHEL 6:abrt(RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 7/8/2015 | 2/5/2021 | high |
100207 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1281-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
100214 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1301-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/19/2021 | high |
100320 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1360-1) | Nessus | SuSE Local Security Checks | 5/22/2017 | 1/6/2021 | critical |
100458 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170525) | Nessus | Scientific Linux Local Security Checks | 5/26/2017 | 1/14/2021 | high |
56881 | Debian DSA-2348-1:systemtap - 數個弱點 | Nessus | Debian Local Security Checks | 11/22/2011 | 1/11/2021 | high |
100585 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 6/2/2017 | 1/4/2021 | high |
99733 | Debian DLA-922-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 5/1/2017 | 1/11/2021 | high |
96481 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 1/13/2017 | 1/14/2021 | critical |
127183 | NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多個弱點 (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
187022 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2023:4839-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
186875 | SUSE SLES15 Security Update : kernel RT (Live Patch 14 for SLE 15 SP4) (SUSE-SU-2023:4776-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
146173 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2021-1239) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/23/2024 | high |
67993 | Oracle Linux 5 : kvm (ELSA-2010-0088) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 4/29/2025 | high |
73779 | FreeBSD : mozilla -- multiple vulnerabilities (985d4d6c-cfbd-11e3-a003-b4b52fce4ce8) | Nessus | FreeBSD Local Security Checks | 4/30/2014 | 1/6/2021 | critical |
66875 | FreeBSD : owncloud -- Multiple security vulnerabilities (d7a43ee6-d2d5-11e2-9894-002590082ac6) | Nessus | FreeBSD Local Security Checks | 6/12/2013 | 1/6/2021 | medium |
180078 | AlmaLinux 9 : subscription-manager (ALSA-2023:4708) | Nessus | Alma Linux Local Security Checks | 8/23/2023 | 11/8/2023 | high |
180158 | Rocky Linux 9 : subscription-manager (RLSA-2023:4708) | Nessus | Rocky Linux Local Security Checks | 8/24/2023 | 11/8/2023 | high |
157138 | CentOS 7 : polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 1/26/2022 | 10/9/2024 | high |
157807 | Rocky Linux 8 : polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
132000 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3230-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
118397 | Mozilla Firefox < 63の複数の脆弱性 | Nessus | Windows | 10/25/2018 | 7/29/2024 | critical |
100997 | Solaris 11 : Multiple Kernel Vulnerabilities | Nessus | Solaris Local Security Checks | 6/22/2017 | 1/14/2021 | high |
60904 | Scientific Linux Security Update : systemtap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
83736 | Lenovo System Update < 5.06.0034 Multiple Vulnerabilities | Nessus | Windows | 5/21/2015 | 7/12/2018 | high |
74480 | Mandriva Linux Security Advisory : chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 6/12/2014 | 1/6/2021 | low |
100044 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 5/9/2017 | 1/19/2021 | high |
100506 | Oracle Linux 7 : kernel (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 1/14/2021 | high |
110097 | VMware Fusion 10.x < 10.1.2 Multiple Vulnerabilities (VMSA-2018-0013) (macOS) | Nessus | MacOS X Local Security Checks | 5/24/2018 | 11/4/2019 | high |
62022 | FreeBSD : wordpress -- multiple unspecified privilege escalation bugs (30149157-f926-11e1-95cd-001fd0af1a4c) | Nessus | FreeBSD Local Security Checks | 9/10/2012 | 1/6/2021 | high |
76387 | Debian DSA-2972-1 : linux - security update | Nessus | Debian Local Security Checks | 7/7/2014 | 1/11/2021 | medium |
212134 | VMware Aria Operations Multiple Vulnerabilities (VMSA-2024-0022) | Nessus | Misc. | 12/6/2024 | 5/15/2025 | high |
154474 | NewStart CGSL MAIN 6.02 : docker-ce Multiple Vulnerabilities (NS-SA-2021-0124) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
186877 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:4796-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
178766 | RHEL 8 : kpatch-patch (RHSA-2023:4262) | Nessus | Red Hat Local Security Checks | 7/25/2023 | 11/7/2024 | high |
95644 | openSUSE Security Update : X Window System client libraries (openSUSE-2016-1420) | Nessus | SuSE Local Security Checks | 12/8/2016 | 1/19/2021 | critical |
106279 | Fedora 27 : glibc (2018-7714b514e2) | Nessus | Fedora Local Security Checks | 1/24/2018 | 1/6/2021 | high |
79324 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1) | Nessus | SuSE Local Security Checks | 11/19/2014 | 1/19/2021 | critical |
131999 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 1/19/2023 | high |
159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 3/29/2022 | 1/13/2023 | high |
169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/12/2023 | high |
144692 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1038) | Nessus | Huawei Local Security Checks | 1/4/2021 | 1/31/2024 | high |
94748 | Fedora 24 : 1:tomcat (2016-c1b01b9278) (httpoxy) | Nessus | Fedora Local Security Checks | 11/14/2016 | 1/11/2021 | high |
157075 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 7/14/2023 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 1/26/2022 | 1/16/2023 | high |
212480 | Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |