50810 | CentOS 4 : systemtap (CESA-2010:0895) | Nessus | CentOS Local Security Checks | 11/24/2010 | 1/4/2021 | high |
89022 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:0585-1) | Nessus | SuSE Local Security Checks | 2/29/2016 | 1/6/2021 | high |
99783 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1020) | Nessus | Huawei Local Security Checks | 5/1/2017 | 1/6/2021 | critical |
102774 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 8/25/2017 | 1/4/2021 | critical |
149225 | SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2021:1454-1) | Nessus | SuSE Local Security Checks | 5/3/2021 | 5/18/2021 | low |
108536 | Webmin < 0.85 Multiple Vulnerabilities | Nessus | CGI abuses | 3/22/2018 | 12/19/2024 | high |
226047 | Linux Distros Unpatched Vulnerability : CVE-2023-37360 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |
211120 | Fedora 41 : oath-toolkit (2024-fd57a07560) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
47875 | RHEL 5 : pcsc-lite (RHSA-2010:0533) | Nessus | Red Hat Local Security Checks | 7/28/2010 | 4/21/2024 | critical |
220110 | Linux Distros Unpatched Vulnerability : CVE-2017-1000056 | Nessus | Misc. | 3/4/2025 | 8/25/2025 | critical |
77673 | SuSE 11.3 Security Update : glibc (SAT Patch Number 9669) | Nessus | SuSE Local Security Checks | 9/13/2014 | 1/19/2021 | high |
132250 | RancherOS < 1.1.3 Information Disclosure | Nessus | Misc. | 12/19/2019 | 2/21/2025 | medium |
69277 | Debian DSA-2735-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 8/9/2013 | 1/11/2021 | critical |
163381 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:2516-1) | Nessus | SuSE Local Security Checks | 7/22/2022 | 7/13/2023 | high |
160696 | EulerOS Virtualization 3.0.2.0 : gdisk (EulerOS-SA-2022-1692) | Nessus | Huawei Local Security Checks | 5/7/2022 | 5/7/2022 | medium |
170817 | EulerOS Virtualization 3.0.2.2 : gdisk (EulerOS-SA-2023-1253) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/30/2023 | medium |
261843 | EulerOS 2.0 SP10 : udisks2 (EulerOS-SA-2025-2117) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
261851 | EulerOS 2.0 SP10 : udisks2 (EulerOS-SA-2025-2089) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
261868 | EulerOS 2.0 SP12 : libblockdev (EulerOS-SA-2025-2045) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
264478 | EulerOS 2.0 SP12 : libblockdev (EulerOS-SA-2025-2014) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
142479 | RHEL 6 : xorg-x11-server (RHSA-2020:4953) | Nessus | Red Hat Local Security Checks | 11/5/2020 | 11/7/2024 | high |
79875 | Amazon Linux AMI : docker (ALAS-2014-461) | Nessus | Amazon Linux Local Security Checks | 12/15/2014 | 12/12/2019 | high |
67639 | Oracle Linux 3 : postgresql (ELSA-2008-0039) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
160179 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP2) (SUSE-SU-2022:1326-1) | Nessus | SuSE Local Security Checks | 4/25/2022 | 7/13/2023 | high |
160329 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1453-1) | Nessus | SuSE Local Security Checks | 4/29/2022 | 7/13/2023 | high |
193722 | SUSE SLES12 Security Update : kernel (Live Patch 48 for SLE 12 SP5) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 5/30/2024 | high |
66476 | Firefox < 21.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/16/2013 | 4/25/2023 | critical |
190120 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:0393-1) | Nessus | SuSE Local Security Checks | 2/7/2024 | 2/7/2024 | high |
3516 | SeaMonkey < 1.0.1 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 8/18/2004 | 3/6/2019 | medium |
186950 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4735-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 1/30/2024 | high |
118397 | Mozilla Firefox < 63 Multiple Vulnerabilities | Nessus | Windows | 10/25/2018 | 7/29/2024 | critical |
73550 | FreeBSD : dbus-glib -- privledge escalation (77bb0541-c1aa-11e3-a5ac-001b21614864) | Nessus | FreeBSD Local Security Checks | 4/16/2014 | 1/6/2021 | high |
49927 | SuSE 10 Security Update : sudo (ZYPP Patch Number 6892) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | medium |
250404 | Linux Distros Unpatched Vulnerability : CVE-2021-44547 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | critical |
164650 | Rocky Linux 8 : pcs (RLSA-2022:6314) | Nessus | Rocky Linux Local Security Checks | 9/2/2022 | 11/7/2023 | high |
179836 | Security Updates for Microsoft Dynamics 365 Business Central (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/15/2023 | 9/15/2023 | high |
72277 | SuSE 11.2 / 11.3 Security Update : hplip (SAT Patch Numbers 8775 / 8777) | Nessus | SuSE Local Security Checks | 2/4/2014 | 1/19/2021 | medium |
84208 | Ubuntu 12.04 LTS : linux vulnerability (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 1/19/2021 | high |
219263 | Linux Distros 未修補弱點:CVE-2016-2126 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
111467 | Debian DLA-1454-1: network-manager-vpncのセキュリティ更新 | Nessus | Debian Local Security Checks | 8/2/2018 | 8/30/2024 | high |
87510 | Debian DSA-3427-1:blueman - セキュリティ更新 | Nessus | Debian Local Security Checks | 12/21/2015 | 1/11/2021 | high |
96963 | Debian DLA-815-1 : ntfs-3g セキュリティ更新 | Nessus | Debian Local Security Checks | 2/3/2017 | 1/11/2021 | high |
91886 | Debian DSA-3607-1:linux –セキュリティ更新 | Nessus | Debian Local Security Checks | 6/29/2016 | 1/11/2021 | critical |
75251 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0204-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
99424 | Fedora 24:カーネル(2017-8e7549fb91) | Nessus | Fedora Local Security Checks | 4/18/2017 | 1/6/2021 | high |
100456 | RHEL 7:kernel-rt(RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 10/24/2019 | high |
95573 | Ubuntu 16.10 LTS:Linuxの脆弱性(USN-3152-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
39468 | CGI Generic Header Injection | Nessus | CGI abuses | 6/19/2009 | 1/19/2021 | medium |
209630 | AlmaLinux 8 : NetworkManager-libreswan (ALSA-2024:8353) | Nessus | Alma Linux Local Security Checks | 10/24/2024 | 10/24/2024 | high |
227587 | Linux Distros Unpatched Vulnerability : CVE-2024-21783 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | medium |