91327 | F5 Networks BIG-IP:Linux libuser 漏洞 (SOL05770600) | Nessus | F5 Networks Local Security Checks | 5/26/2016 | 3/10/2021 | high |
147366 | NewStart CGSL CORE 5.04 / MAIN 5.04:libuser 多个漏洞 (NS-SA-2021-0044) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/8/2023 | medium |
164357 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 5/23/2025 | high |
72233 | Ubuntu 12.04 LTS:linux-lts-raring 漏洞 (USN-2094-1) | Nessus | Ubuntu Local Security Checks | 1/31/2014 | 1/19/2021 | medium |
132246 | Cisco NX-OS 软件权限提升漏洞 | Nessus | CISCO | 12/18/2019 | 4/3/2024 | high |
112122 | Cisco Web Security Applianceの権限昇格の脆弱性。 | Nessus | CISCO | 8/27/2018 | 5/14/2021 | medium |
185729 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:4442-1) | Nessus | SuSE Local Security Checks | 11/15/2023 | 12/15/2023 | high |
186159 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2023:4510-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 12/19/2023 | high |
184211 | F5 Networks BIG-IP : Intel CPU vulnerability (K04160444) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 5/7/2024 | medium |
20327 | GLSA-200512-07 : OpenLDAP, Gauche: RUNPATH issues | Nessus | Gentoo Local Security Checks | 12/20/2005 | 1/6/2021 | high |
164545 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2961-1) | Nessus | SuSE Local Security Checks | 9/1/2022 | 7/14/2023 | high |
221989 | Linux Distros Unpatched Vulnerability : CVE-2018-10902 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
207213 | SUSE SLED12 / SLES12 Security Update : colord (SUSE-SU-2024:3226-1) | Nessus | SuSE Local Security Checks | 9/13/2024 | 9/13/2024 | medium |
69546 | FreeBSD : svnserve is vulnerable to a local privilege escalation vulnerability via symlink attack. (f8a913cc-1322-11e3-8ffa-20cf30e32f6d) | Nessus | FreeBSD Local Security Checks | 9/3/2013 | 1/6/2021 | low |
153436 | Adobe Digital Editions <= 4.5.11.187646 Multiple Vulnerabilities (macOS) (APSB21-80) | Nessus | MacOS X Local Security Checks | 9/16/2021 | 10/4/2021 | high |
45578 | Atlassian JIRA 500page.jsp Referer XSS | Nessus | CGI abuses : XSS | 4/20/2010 | 5/14/2025 | medium |
100474 | Debian DLA-954-1 : openjdk-7 security update | Nessus | Debian Local Security Checks | 5/30/2017 | 1/11/2021 | high |
119644 | SUSE SLED12 / SLES12 Security Update : postgresql10 (SUSE-SU-2018:3770-2) | Nessus | SuSE Local Security Checks | 12/13/2018 | 7/16/2024 | critical |
139940 | EulerOS 2.0 SP8 : bluez (EulerOS-SA-2020-1837) | Nessus | Huawei Local Security Checks | 8/28/2020 | 2/23/2024 | high |
143642 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:3587-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | high |
138322 | SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1859-1) | Nessus | SuSE Local Security Checks | 7/9/2020 | 3/1/2024 | high |
184380 | Zoom VDI Meeting Client < 5.14.0 Vulnerability (ZSB-23013) | Nessus | Windows | 11/3/2023 | 11/3/2023 | high |
184887 | Rocky Linux 9 : kernel-rt (RLSA-2022:7319) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
184705 | Rocky Linux 9 : kernel (RLSA-2022:7318) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
245346 | Linux Distros Unpatched Vulnerability : CVE-2019-2025 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | high |
245680 | Linux Distros Unpatched Vulnerability : CVE-2021-0935 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | medium |
246281 | Linux Distros Unpatched Vulnerability : CVE-2020-0432 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
246286 | Linux Distros Unpatched Vulnerability : CVE-2019-2182 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | high |
247907 | Linux Distros Unpatched Vulnerability : CVE-2018-9422 | Nessus | Misc. | 8/11/2025 | 8/11/2025 | high |
248074 | Linux Distros Unpatched Vulnerability : CVE-2020-0429 | Nessus | Misc. | 8/11/2025 | 8/11/2025 | medium |
84210 | Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-2643-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 8/27/2024 | high |
248568 | Linux Distros Unpatched Vulnerability : CVE-2021-39698 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | high |
249891 | Linux Distros Unpatched Vulnerability : CVE-2023-20928 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
250185 | Linux Distros Unpatched Vulnerability : CVE-2021-0707 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
250170 | Linux Distros Unpatched Vulnerability : CVE-2020-0041 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | high |
132246 | Cisco NX-OSソフトウェアの権限昇格の脆弱性 | Nessus | CISCO | 12/18/2019 | 4/3/2024 | high |
142494 | Cisco SD-WAN vManageソフトウェアの権限昇格(cisco-sa-vmanage-escalation-Jhqs5Skf) | Nessus | CISCO | 11/6/2020 | 11/9/2020 | high |
100124 | Xen Hypervisor Multiple Vulnerabilities (XSA-213 - XSA-215) | Nessus | Misc. | 5/11/2017 | 6/3/2021 | high |
156092 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP5) (SUSE-SU-2021:4021-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/13/2023 | high |
176705 | Amazon Linux 2 : microcode_ctl (ALAS-2023-2056) | Nessus | Amazon Linux Local Security Checks | 6/5/2023 | 12/11/2024 | medium |
158470 | EulerOS 2.0 SP5 : mailman (EulerOS-SA-2022-1277) | Nessus | Huawei Local Security Checks | 3/1/2022 | 5/6/2022 | high |
185920 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-030) | Nessus | Amazon Linux Local Security Checks | 11/16/2023 | 12/11/2024 | high |
40071 | openSUSE Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-237) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
179775 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-050) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | critical |
180954 | Oracle Linux 7 : Unbreakable Enterprise kernel-container kata-image kata-runtime kata kubernetes olcne (ELSA-2020-5766) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | high |
193716 | SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:1359-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
193797 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:1390-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
195096 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP2) (SUSE-SU-2024:1493-1) | Nessus | SuSE Local Security Checks | 5/7/2024 | 5/30/2024 | high |
195149 | SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP2) (SUSE-SU-2024:1551-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/30/2024 | high |
22201 | RHEL 4 : krb5 (RHSA-2006:0612) | Nessus | Red Hat Local Security Checks | 8/10/2006 | 1/14/2021 | high |