122879 | Debian DLA-1715-1 : linux-4.9 security update (Spectre) | Nessus | Debian Local Security Checks | 3/18/2019 | 6/13/2024 | high |
147532 | Debian DLA-2586-1 : linux security update | Nessus | Debian Local Security Checks | 3/10/2021 | 1/16/2024 | high |
502221 | Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817) | Tenable OT Security | Tenable.ot | 4/22/2024 | 9/19/2024 | high |
502901 | Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-3611) | Tenable OT Security | Tenable.ot | 2/24/2025 | 2/25/2025 | high |
502992 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20566) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | high |
177221 | Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23012) | Nessus | Windows | 6/13/2023 | 11/3/2023 | high |
50036 | Fedora 14:glibc-2.12.90-17(2010-16308) | Nessus | Fedora Local Security Checks | 10/20/2010 | 1/11/2021 | medium |
92232 | Fedora 24:カーネル(2016-1c409313f4) | Nessus | Fedora Local Security Checks | 7/15/2016 | 1/11/2021 | high |
84197 | CentOS 7:abrt(CESA-2015:1083) | Nessus | CentOS Local Security Checks | 6/16/2015 | 1/4/2021 | high |
84608 | Oracle Linux 6 : abrt(ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 7/8/2015 | 10/22/2024 | high |
74322 | Ubuntu 14.04 LTS : chkrootkit の脆弱性 (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 6/5/2014 | 8/27/2024 | high |
96933 | Debian DSA-3780-1 : ntfs-3g - セキュリティ更新 | Nessus | Debian Local Security Checks | 2/2/2017 | 1/11/2021 | high |
56414 | Debian DSA-2319-1:policykit-1 - 競合状態 | Nessus | Debian Local Security Checks | 10/10/2011 | 1/11/2021 | medium |
91108 | Debian DLA-468-1:libuser のセキュリティ更新 | Nessus | Debian Local Security Checks | 5/13/2016 | 1/11/2021 | high |
100583 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 6/2/2017 | 10/22/2024 | high |
84213 | Ubuntu 14.10:Linux の脆弱性(USN-2646-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 1/19/2021 | high |
84317 | Ubuntu 12.04 LTS:linux-lts-trusty 回帰(USN-2642-2) | Nessus | Ubuntu Local Security Checks | 6/22/2015 | 1/19/2021 | high |
113130 | Apache Tomcat 10.0.0-M5 < 10.0.16 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2/3/2022 | 3/14/2023 | high |
98970 | Apache Tomcat 9.0.0.M1 < 9.0.29 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2/28/2020 | 3/14/2023 | high |
98971 | Apache Tomcat 8.5.x < 8.5.49 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2/28/2020 | 3/14/2023 | high |
188795 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3054) | Nessus | Huawei Local Security Checks | 1/16/2024 | 9/29/2025 | high |
87602 | Slackware 13.37 / 14.0 / 14.1 / 最新版本:blueman (SSA:2015-356-01) | Nessus | Slackware Local Security Checks | 12/29/2015 | 1/14/2021 | high |
104202 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0163) | Nessus | OracleVM Local Security Checks | 10/27/2017 | 1/4/2021 | high |
104623 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 11/16/2017 | 1/14/2021 | high |
85147 | OracleVM 3.3:libuser (OVMSA-2015-0106) | Nessus | OracleVM Local Security Checks | 7/31/2015 | 1/4/2021 | high |
68539 | Oracle Linux 5:kernel (ELSA-2012-0721-1) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
92781 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2016-3593) | Nessus | Oracle Linux Local Security Checks | 8/8/2016 | 10/22/2024 | medium |
61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 多個弱點 (經認證的檢查) | Nessus | Windows | 8/16/2012 | 12/4/2019 | medium |
100350 | Scientific Linux 安全性更新:SL7.x x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 5/23/2017 | 1/14/2021 | high |
234626 | SonicWall NetExtender < 10.3.2 Multiple Vulnerabilities (SNWLID-2025-0006) | Nessus | Windows | 4/18/2025 | 4/18/2025 | high |
105704 | Debian DSA-4082-1 : linux - security update (Meltdown) | Nessus | Debian Local Security Checks | 1/10/2018 | 7/15/2019 | high |
188720 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071) | Nessus | Huawei Local Security Checks | 1/16/2024 | 9/29/2025 | high |
188794 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860) | Nessus | Huawei Local Security Checks | 1/16/2024 | 9/29/2025 | high |
50076 | Mandriva Linux Security Advisory : glibc (MDVSA-2010:207) | Nessus | Mandriva Local Security Checks | 10/21/2010 | 1/6/2021 | medium |
127225 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Vulnerability (NS-SA-2019-0045) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/29/2021 | medium |
133973 | FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (f0683976-5779-11ea-8a77-1c872ccb1e42) | Nessus | FreeBSD Local Security Checks | 2/25/2020 | 3/6/2020 | critical |
100584 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 6/2/2017 | 10/23/2024 | high |
61326 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 (20120612) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
79478 | OracleVM 2.2 : xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | high |
87759 | Ubuntu 15.10 : linux vulnerability (USN-2858-1) | Nessus | Ubuntu Local Security Checks | 1/6/2016 | 1/17/2023 | medium |
92692 | RHEL 6 : MRG (RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 8/3/2016 | 10/24/2019 | medium |
84320 | Ubuntu 14.10 : linux regression (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 6/22/2015 | 1/19/2021 | high |
190322 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1196) | Nessus | Huawei Local Security Checks | 2/8/2024 | 6/19/2024 | high |
192428 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1468) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/19/2024 | high |
186813 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4732-1) | Nessus | SuSE Local Security Checks | 12/13/2023 | 1/5/2024 | critical |
100086 | openSUSE Security Update : xen (openSUSE-2017-563) | Nessus | SuSE Local Security Checks | 5/10/2017 | 1/19/2021 | critical |
176950 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2023-189) | Nessus | Amazon Linux Local Security Checks | 6/8/2023 | 12/11/2024 | medium |
119039 | Debian DLA-1580-1 : systemd security update | Nessus | Debian Local Security Checks | 11/20/2018 | 7/22/2024 | high |
161332 | F5 Networks BIG-IP : Eclipse Jetty vulnerability (K18484125) | Nessus | F5 Networks Local Security Checks | 5/18/2022 | 3/27/2025 | high |
160855 | NewStart CGSL CORE 5.05 / MAIN 5.05 : docker-ce Multiple Vulnerabilities (NS-SA-2022-0033) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/30/2023 | high |