91858 | Amazon Linux AMI:kernel(ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 6/28/2016 | 4/11/2019 | high |
92256 | Fedora 23:カーネル(2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | high |
99423 | Fedora 25:カーネル(2017-26c9ecd7a4) | Nessus | Fedora Local Security Checks | 4/18/2017 | 1/11/2021 | high |
96903 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0333-1) | Nessus | SuSE Local Security Checks | 1/31/2017 | 1/19/2021 | critical |
64233 | SuSE 11.1 セキュリティ更新:Xen(SAT パッチ番号 6399) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | high |
111234 | Debian DSA-4253-1 : network-manager-vpnc - security update | Nessus | Debian Local Security Checks | 7/24/2018 | 9/3/2024 | high |
124707 | openSUSE Security Update : pacemaker (openSUSE-2019-1342) | Nessus | SuSE Local Security Checks | 5/9/2019 | 5/28/2024 | high |
136978 | Cisco Nexus 9000 ACI Mode Shell Escape Vulnerability (cisco-sa-20190306-aci-shell-escape) | Nessus | CISCO | 6/1/2020 | 6/4/2020 | high |
162593 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:5232) | Nessus | Scientific Linux Local Security Checks | 6/29/2022 | 1/16/2024 | high |
164889 | Scientific Linux Security Update : open-vm-tools on SL7.x x86_64 (2022:6381) | Nessus | Scientific Linux Local Security Checks | 9/8/2022 | 12/5/2022 | high |
222431 | Linux Distros Unpatched Vulnerability : CVE-2019-14563 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
92884 | FreeBSD : FreeBSD -- SCTP SCTP_SS_VALUE kernel memory corruption and disclosure (0a5cf6d8-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | medium |
236625 | Alibaba Cloud Linux 3 : 0114: userspace graphics, xorg-x11, and mesa (ALINUX3-SA-2022:0114) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
181630 | Rocky Linux 9 : kernel-rt (RLSA-2023:5091) | Nessus | Rocky Linux Local Security Checks | 9/19/2023 | 3/31/2025 | high |
127726 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20190729) | Nessus | Scientific Linux Local Security Checks | 8/12/2019 | 5/6/2024 | high |
119674 | Adobe Reader <= 15.006.30456 / 17.011.30105 / 19.008.20080 Multiple Vulnerabilities (APSB18-41) (macOS) | Nessus | MacOS X Local Security Checks | 12/14/2018 | 7/16/2024 | critical |
102218 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2042-1) | Nessus | SuSE Local Security Checks | 8/7/2017 | 1/6/2021 | high |
102255 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2074-1) | Nessus | SuSE Local Security Checks | 8/8/2017 | 1/6/2021 | high |
241700 | Fedora 41 : pam (2025-2a7a853bc7) | Nessus | Fedora Local Security Checks | 7/10/2025 | 7/10/2025 | high |
70882 | ESXi 5.0 < Build 702118 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 11/13/2013 | 8/6/2018 | high |
45015 | SuSE 10 Security Update : sudo (ZYPP Patch Number 6891) | Nessus | SuSE Local Security Checks | 3/9/2010 | 1/14/2021 | medium |
72479 | Ubuntu 13.10 : lxc vulnerability (USN-2104-1) | Nessus | Ubuntu Local Security Checks | 2/13/2014 | 1/19/2021 | high |
140510 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1392) | Nessus | SuSE Local Security Checks | 9/11/2020 | 2/20/2024 | high |
119424 | Adobe Flash Player for Mac <= 31.0.0.153 (APSB18-42) | Nessus | MacOS X Local Security Checks | 12/6/2018 | 2/22/2022 | critical |
84209 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-2642-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 1/19/2021 | high |
166510 | AlmaLinux 8 : kpatch-patch (ALSA-2022:7137) | Nessus | Alma Linux Local Security Checks | 10/25/2022 | 1/15/2024 | high |
157131 | Scientific Linux Security Update : polkit on SL7.x i686/x86_64 (2022:0274) | Nessus | Scientific Linux Local Security Checks | 1/26/2022 | 1/16/2023 | high |
234895 | CentOS 9:kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 4/28/2025 | 4/28/2025 | medium |
181916 | SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP4) (SUSE-SU-2023:3773-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 11/2/2023 | high |
178545 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-024) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 3/31/2025 | critical |
119632 | AIX 7.2 TL 3:xorg (IJ11550) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
119630 | AIX 7.2 TL 1:xorg (IJ11547) | Nessus | AIX Local Security Checks | 12/13/2018 | 4/21/2023 | high |
95609 | Amazon Linux AMI : kernel (ALAS-2016-772) | Nessus | Amazon Linux Local Security Checks | 12/8/2016 | 4/11/2019 | high |
93172 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:1710-1) | Nessus | SuSE Local Security Checks | 8/29/2016 | 1/6/2021 | high |
93299 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:2105-1) | Nessus | SuSE Local Security Checks | 9/2/2016 | 1/6/2021 | high |
61008 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 glibc | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
219263 | Linux Distros 未修補弱點:CVE-2016-2126 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
92123 | Fedora 22:kernel (2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | high |
97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 10/24/2019 | high |
96403 | RHEL 6:内核 (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 1/11/2017 | 12/16/2019 | critical |
109699 | Amazon Linux AMI : glibc (ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 5/11/2018 | 10/9/2024 | critical |
75252 | openSUSE 安全更新:kernel (openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
79745 | Citrix XenServer Multiple Vulnerabilities (CTX200288) | Nessus | Misc. | 12/5/2014 | 11/25/2019 | critical |
76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 多個不明弱點 | Nessus | Windows | 7/16/2014 | 11/15/2018 | medium |
75605 | openSUSE 安全性更新:libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
91858 | Amazon Linux AMI : kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 6/28/2016 | 4/11/2019 | high |
92256 | Fedora 23:核心 (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | high |
61021 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 polkit | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
95568 | Ubuntu 12.04 LTS:linux 弱點 (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
95723 | Slackware 14.2 / 最新版本:核心 (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 12/13/2016 | 1/14/2021 | high |