248945 | Linux Distros Unpatched Vulnerability : CVE-2022-1055 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | high |
240173 | Oracle Linux 9 : ipa (ELSA-2025-9184) | Nessus | Oracle Linux Local Security Checks | 6/18/2025 | 6/18/2025 | critical |
240881 | Oracle Linux 10 : ipa (ELSA-2025-9190) | Nessus | Oracle Linux Local Security Checks | 6/27/2025 | 6/27/2025 | critical |
249112 | Zoom Workplace < 6.3.10 Vulnerability (ZSB-25030) | Nessus | Windows | 8/12/2025 | 8/14/2025 | critical |
92232 | Fedora 24:カーネル(2016-1c409313f4) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | high |
50036 | Fedora 14:glibc-2.12.90-17(2010-16308) | Nessus | Fedora Local Security Checks | 10/20/2010 | 1/11/2021 | medium |
96933 | Debian DSA-3780-1 : ntfs-3g - セキュリティ更新 | Nessus | Debian Local Security Checks | 2/2/2017 | 1/11/2021 | high |
74322 | Ubuntu 14.04 LTS : chkrootkit の脆弱性 (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 6/5/2014 | 8/27/2024 | high |
56414 | Debian DSA-2319-1:policykit-1 - 競合状態 | Nessus | Debian Local Security Checks | 10/10/2011 | 1/11/2021 | medium |
84608 | Oracle Linux 6 : abrt(ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 7/8/2015 | 10/22/2024 | high |
100583 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 6/2/2017 | 10/22/2024 | high |
84197 | CentOS 7:abrt(CESA-2015:1083) | Nessus | CentOS Local Security Checks | 6/16/2015 | 1/4/2021 | high |
84213 | Ubuntu 14.10:Linux の脆弱性(USN-2646-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 1/19/2021 | high |
84317 | Ubuntu 12.04 LTS:linux-lts-trusty 回帰(USN-2642-2) | Nessus | Ubuntu Local Security Checks | 6/22/2015 | 1/19/2021 | high |
91108 | Debian DLA-468-1:libuser のセキュリティ更新 | Nessus | Debian Local Security Checks | 5/13/2016 | 1/11/2021 | high |
44780 | Debian DSA-1915-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
148220 | Cisco IOS XE Software Common Industrial Protocol Privilege Escalation (cisco-sa-XE-SAP-OPLbze68) | Nessus | CISCO | 3/30/2021 | 4/1/2021 | high |
135674 | Cisco Unified Computing System Fabric Interconnect Root Privilege Escalation (cisco-sa-20190828-ucs-privescalation) | Nessus | CISCO | 4/16/2020 | 10/19/2020 | high |
35987 | Debian DSA-1749-1 : linux-2.6 - denial of service/privilege escalation/sensitive memory leak | Nessus | Debian Local Security Checks | 3/23/2009 | 1/4/2021 | critical |
44794 | Debian DSA-1929-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | high |
248555 | Cisco Unified Communications Manager IM & Presence Privilege Escalation (cisco-sa-imp-inf-disc-cUPKuA5n) | Nessus | CISCO | 8/12/2025 | 8/12/2025 | medium |
98547 | Yellow Pencil Visual Theme Customizer Plugin for WordPress < 7.2.1 特权提升 | Web App Scanning | Component Vulnerability | 4/25/2019 | 3/14/2023 | high |
13944 | Mandrake Linux Security Advisory : openssh (MDKSA-2002:040-1) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
234626 | SonicWall NetExtender < 10.3.2 Multiple Vulnerabilities (SNWLID-2025-0006) | Nessus | Windows | 4/18/2025 | 4/18/2025 | high |
98547 | Yellow Pencil Visual Theme Customizer Plugin for WordPress < 7.2.1 權限提升 | Web App Scanning | Component Vulnerability | 4/25/2019 | 3/14/2023 | high |
110312 | Debian DLA-1390-1 : procps security update | Nessus | Debian Local Security Checks | 6/5/2018 | 9/26/2024 | critical |
178427 | RHEL 8 : kernel (RHSA-2023:4125) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | high |
172794 | CBL Mariner 2.0 Security Update: python3 (CVE-2022-42919) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
193767 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
195156 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/30/2024 | high |
143767 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2610-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
176965 | SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2431) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
176974 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2371-1) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
177057 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:2468-1) | Nessus | SuSE Local Security Checks | 6/9/2023 | 7/4/2025 | high |
177060 | SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2455-1) | Nessus | SuSE Local Security Checks | 6/9/2023 | 7/4/2025 | high |
197251 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685) | Nessus | Huawei Local Security Checks | 5/17/2024 | 6/17/2024 | critical |
184605 | Rocky Linux 8 : kernel-rt (RLSA-2022:5344) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
163346 | AlmaLinux 8 : kernel (5316) (ALSA-2022:5316) | Nessus | Alma Linux Local Security Checks | 7/21/2022 | 3/23/2023 | high |
76602 | Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3047) | Nessus | Oracle Linux Local Security Checks | 7/20/2014 | 11/1/2024 | high |
117349 | Debian DLA-1493-1 : xen security update | Nessus | Debian Local Security Checks | 9/7/2018 | 8/8/2024 | medium |
109750 | FreeBSD : chromium -- multiple vulnerabilities (e457978b-5484-11e8-9b85-54ee754af08e) | Nessus | FreeBSD Local Security Checks | 5/14/2018 | 10/8/2024 | high |
109760 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1223-1) | Nessus | SuSE Local Security Checks | 5/14/2018 | 10/8/2024 | medium |
122871 | Xen Project steal_page Race Condition Multiple Vulnerabilities (XSA-287) | Nessus | Misc. | 3/15/2019 | 11/8/2019 | high |
150477 | F5 Networks BIG-IP : Linux kernel vulnerability (K01512680) | Nessus | F5 Networks Local Security Checks | 6/10/2021 | 11/2/2023 | high |
210109 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:3867-1) | Nessus | SuSE Local Security Checks | 11/2/2024 | 2/28/2025 | high |
180857 | Oracle Linux 7 : libguestfs-winsupport (ELSA-2019-2308) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | high |
221564 | Linux Distros Unpatched Vulnerability : CVE-2017-9525 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
228604 | Linux Distros Unpatched Vulnerability : CVE-2024-45752 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
138573 | Adobe ColdFusion 2016.x < 2016u16 / 2018.x < 2018u10 Multiple Vulnerabilities (APSB20-43) | Nessus | Windows | 7/17/2020 | 6/3/2021 | high |
69939 | Mandriva Linux Security Advisory : subversion (MDVSA-2013:236) | Nessus | Mandriva Local Security Checks | 9/18/2013 | 1/6/2021 | low |