84214 | Ubuntu 15.04:Linux の脆弱性(USN-2647-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 1/19/2021 | high |
85186 | openSUSE セキュリティ更新:libuser(openSUSE-2015-529) | Nessus | SuSE Local Security Checks | 8/4/2015 | 1/19/2021 | high |
74683 | openSUSE セキュリティ更新:xen(openSUSE-2012:-404) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
109371 | CentOS 7:glibc(CESA-2018:0805) | Nessus | CentOS Local Security Checks | 4/27/2018 | 10/22/2024 | critical |
87757 | Ubuntu 15.04:Linux の脆弱性(USN-2857-1) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 1/17/2023 | medium |
104088 | Oracle Linux 7:kernel(ELSA-2017-2930-1)(BlueBorne) | Nessus | Oracle Linux Local Security Checks | 10/23/2017 | 1/14/2021 | high |
139324 | Cisco Application Policy Infrastructure Controllerの権限昇格(cisco-sa-20190501-apic-priv-escalation) | Nessus | CISCO | 8/5/2020 | 8/7/2020 | high |
177221 | Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23012) | Nessus | Windows | 6/13/2023 | 11/3/2023 | high |
91878 | Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-3017-2) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 1/12/2023 | high |
50312 | Fedora 13 : glibc-2.12.1-3 (2010-16594) | Nessus | Fedora Local Security Checks | 10/24/2010 | 1/11/2021 | medium |
111662 | SUSE SLED12 Security Update : Recommended update for NetworkManager-vpnc (SUSE-SU-2018:2297-1) | Nessus | SuSE Local Security Checks | 8/13/2018 | 8/22/2024 | high |
132248 | RancherOS < 1.0.3 Local Memory Corruption | Nessus | Misc. | 12/19/2019 | 8/19/2020 | high |
91877 | Ubuntu 15.10 : linux vulnerabilities (USN-3017-1) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 1/12/2023 | high |
93555 | RHEL 7 : kernel (RHSA-2016:1847) | Nessus | Red Hat Local Security Checks | 9/16/2016 | 10/24/2019 | high |
124819 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1496) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/23/2024 | critical |
74682 | openSUSE Security Update : xen (openSUSE-SU-2012:0886-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
76829 | Oracle Solaris Critical Patch Update : oct2012_SRU10_5 | Nessus | Solaris Local Security Checks | 7/26/2014 | 8/11/2022 | high |
133970 | FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (40c75597-574a-11ea-bff8-c85b76ce9b5a) | Nessus | FreeBSD Local Security Checks | 2/25/2020 | 1/26/2022 | critical |
121680 | Photon OS 1.0: Linux PHSA-2017-0011 | Nessus | PhotonOS Local Security Checks | 2/7/2019 | 7/22/2024 | high |
124837 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1516) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/23/2024 | critical |
183587 | Ubuntu 16.04 ESM : musl vulnerabilities (USN-4768-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 9/3/2025 | critical |
501341 | Cisco NX-OS Software Bash Shell Role-Based Access Control Bypass Privilege Escalation (CVE-2019-1593) | Tenable OT Security | Tenable.ot | 7/25/2023 | 7/26/2023 | high |
176953 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2425) | Nessus | SuSE Local Security Checks | 6/8/2023 | 7/4/2025 | high |
92442 | Fedora 22:カーネル(2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 7/20/2016 | 1/11/2021 | high |
71167 | GLSA-201312-01:GNU C ライブラリ:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 12/3/2013 | 1/6/2021 | medium |
60891 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の glibc | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
84316 | Ubuntu 12.04 LTS: linux 回帰(USN-2640-2) | Nessus | Ubuntu Local Security Checks | 6/22/2015 | 1/19/2021 | high |
65700 | Viscosity ViscosityHelper のシンボリックリンク攻撃によるローカル権限昇格 | Nessus | MacOS X Local Security Checks | 3/27/2013 | 7/14/2018 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 脆弱性(USN-3018-2) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 1/12/2023 | high |
96477 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3508) | Nessus | Oracle Linux Local Security Checks | 1/13/2017 | 10/22/2024 | high |
96478 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3509) | Nessus | Oracle Linux Local Security Checks | 1/13/2017 | 10/22/2024 | high |
87761 | Ubuntu 15.10:linux-raspi2 の脆弱性(USN-2858-3) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 1/17/2023 | medium |
109105 | Oracle Linux 7:glibc(ELSA-2018-0805) | Nessus | Oracle Linux Local Security Checks | 4/18/2018 | 11/1/2024 | critical |
92256 | Fedora 23 : kernel (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | high |
91858 | Amazon Linux AMI : kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 6/28/2016 | 4/11/2019 | high |
76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 Multiple Unspecified Vulnerabilities | Nessus | Windows | 7/16/2014 | 11/15/2018 | medium |
61021 | Scientific Linux Security Update : polkit on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
96903 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0333-1) | Nessus | SuSE Local Security Checks | 1/31/2017 | 1/19/2021 | critical |
64233 | SuSE 11.1 Security Update : Xen (SAT Patch Number 6399) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | high |
95568 | Ubuntu 12.04 LTS : linux vulnerability (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 12/6/2016 | 1/12/2023 | high |
95723 | Slackware 14.2 / current : kernel (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 12/13/2016 | 1/14/2021 | high |
99423 | Fedora 25 : kernel (2017-26c9ecd7a4) | Nessus | Fedora Local Security Checks | 4/18/2017 | 1/11/2021 | high |
184344 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4345-1) | Nessus | SuSE Local Security Checks | 11/3/2023 | 6/19/2024 | high |
92442 | Fedora 22:kernel (2016-63ee0999e4) | Nessus | Fedora Local Security Checks | 7/20/2016 | 1/11/2021 | high |
71167 | GLSA-201312-01 : GNU C Library:多個弱點 | Nessus | Gentoo Local Security Checks | 12/3/2013 | 1/6/2021 | medium |
60891 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 glibc | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
84316 | Ubuntu 12.04 LTS : Linux 迴歸 (USN-2640-2) | Nessus | Ubuntu Local Security Checks | 6/22/2015 | 1/19/2021 | high |
91881 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 1/12/2023 | high |
65700 | Viscosity ViscosityHelper 符號連結攻擊本機權限提升 | Nessus | MacOS X Local Security Checks | 3/27/2013 | 7/14/2018 | high |
87761 | Ubuntu 15.10 : linux-raspi2 弱點 (USN-2858-3) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 1/17/2023 | medium |