160071 | SUSE SLES12 セキュリティ更新プログラム: dnsmasq (SUSE-SU-2022:1289-1) | Nessus | SuSE Local Security Checks | 2022/4/22 | 2023/7/13 | medium |
160681 | Oracle Linux 6: expat (ELSA-2022-9359) | Nessus | Oracle Linux Local Security Checks | 2022/5/6 | 2024/10/22 | critical |
166748 | Ubuntu 16.04 ESM : Libtasn1 の脆弱性 (USN-5707-1) | Nessus | Ubuntu Local Security Checks | 2022/10/31 | 2024/8/28 | critical |
183838 | Oracle Linux 7: dnsmasq (ELSA-2023-12946 ) | Nessus | Oracle Linux Local Security Checks | 2023/10/24 | 2024/10/22 | high |
140616 | F5 Networks BIG-IP:BIND 脆弱性(K82252291) | Nessus | F5 Networks Local Security Checks | 2020/9/17 | 2021/6/3 | high |
158695 | Amazon Linux AMI:expat (ALAS-2022-1570) | Nessus | Amazon Linux Local Security Checks | 2022/3/8 | 2024/12/11 | critical |
165478 | Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新の dnsmasq の脆弱性 (SSA:2022-269-01) | Nessus | Slackware Local Security Checks | 2022/9/26 | 2022/12/2 | high |
170436 | Amazon Linux 2: libtasn1 (ALAS-2023-1908) | Nessus | Amazon Linux Local Security Checks | 2023/1/23 | 2024/12/11 | critical |
191606 | Amazon Linux 2023 : nodejs20、nodejs20-devel、nodejs20-full-i18n (ALAS2023-2024-544) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2025/4/3 | critical |
159288 | RHEL 8 : expat (RHSA-2022: 1070) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/8 | critical |
159471 | FreeBSD : dnsmasq -- dhcp6_no_relay のヒープメモリ解放後使用 (Use-After-Free) (3f321a5a-b33b-11ec-80c2-1bb2c6a00592) | Nessus | FreeBSD Local Security Checks | 2022/4/3 | 2023/3/21 | high |
183041 | F5 Networks BIG-IP:BIG-IP 設定ユーティリティの RCE (K000135689) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | critical |
213009 | Mozilla Thunderbird < 115.18 | Nessus | Windows | 2024/12/13 | 2025/1/17 | high |
213010 | Mozilla Thunderbird < 115.18 | Nessus | MacOS X Local Security Checks | 2024/12/13 | 2025/1/17 | high |
88888 | F5 Networks BIG-IP:NTP の脆弱性(SOL71245322) | Nessus | F5 Networks Local Security Checks | 2016/2/23 | 2019/1/4 | medium |
232400 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-53237 | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | high |
235624 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP6 用の Live Patch 5SUSE-SU-2025:1468-1 | Nessus | SuSE Local Security Checks | 2025/5/9 | 2025/5/9 | high |
45392 | Firefox < 3.0.19複数の脆弱性 | Nessus | Windows | 2010/3/31 | 2018/7/16 | high |
85544 | EMC Documentum Content Server の複数の脆弱性(ESA-2015-131) | Nessus | Windows | 2015/8/19 | 2019/11/22 | high |
234950 | Amazon Linux 2023:libsoup、libsoup-devel (ALAS2023-2025-946) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/4/29 | high |
235019 | Amazon Linux 2 : libsoup (ALAS-2025-2841) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | high |
240279 | RHEL 9mod_auth_openidcRHSA-2025:9396 | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/6/23 | high |
56563 | Ubuntu 10.04 LTS:xorg-serverの回帰(USN-1232-2) | Nessus | Ubuntu Local Security Checks | 2011/10/20 | 2019/9/19 | high |
56580 | Ubuntu 10.04 LTS/10.10:xorg-serverの脆弱性(USN-1232-3) | Nessus | Ubuntu Local Security Checks | 2011/10/21 | 2019/9/19 | high |
69594 | Amazon Linux AMI:xorg-x11-server (ALAS-2012-104) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | low |
80818 | Oracle Solaris サードパーティのパッチの更新:xorg(cve_2011_4028_information_disclosure) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | low |
184362 | Zoom Client for Meetings < 5.15.1 の脆弱性 (ZSB-23025) | Nessus | Misc. | 2023/11/3 | 2023/11/3 | high |
111176 | FreeBSD: jenkins -- 複数の脆弱性(20a1881e-8a9e-11e8-bddf-d017c2ca229d) | Nessus | FreeBSD Local Security Checks | 2018/7/20 | 2024/9/4 | high |
234830 | Fedora 41ImageMagick2025-e2287efebbb | Nessus | Fedora Local Security Checks | 2025/4/25 | 2025/6/26 | low |
240344 | Fedora 41optipng2025-0533c67535 | Nessus | Fedora Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240514 | Fedora 41qt6-qtbase / qt6-qtimageformats2025-526eca6b78 | Nessus | Fedora Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240751 | SUSE SLED15 / SLES15 /openSUSE 15 セキュリティ更新perl-Crypt-OpenSSL-RSASUSE-SU-2025:01884-1 | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
240839 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : apache2-mod_auth_openidc (SUSE-SU-2025:01953-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | high |
144301 | JFrog Artifactory < 7.10.5の複数の脆弱性 | Nessus | Misc. | 2020/12/16 | 2024/2/1 | high |
181133 | Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2023-339) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | high |
181380 | Amazon Linux 2: php (ALASPHP8.0-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
153397 | Microsoft Officeのセキュリティ更新プログラム(2021年9月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/9/15 | 2023/11/30 | high |
155601 | Microsoft Edge (chromium) < 93.0.961.38の複数の脆弱性 | Nessus | Windows | 2021/11/18 | 2022/5/6 | high |
193194 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP5 用の Live Patch 8) (SUSE-SU-2024:1184-1) | Nessus | SuSE Local Security Checks | 2024/4/11 | 2024/4/11 | high |
193242 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 8) (SUSE-SU-2024:1239-1) | Nessus | SuSE Local Security Checks | 2024/4/12 | 2024/4/12 | high |
193298 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 6) (SUSE-SU-2024:1274-1) | Nessus | SuSE Local Security Checks | 2024/4/13 | 2024/4/13 | high |
193349 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 19) (SUSE-SU-2024:1292-1) | Nessus | SuSE Local Security Checks | 2024/4/16 | 2024/4/16 | high |
202247 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP5 用の Live Patch 14) (SUSE-SU-2024:2410-1) | Nessus | SuSE Local Security Checks | 2024/7/12 | 2024/11/5 | medium |
202336 | SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP5 用の Live Patch 13) (SUSE-SU-2024:2474-1) | Nessus | SuSE Local Security Checks | 2024/7/13 | 2024/11/5 | medium |
210797 | RHEL 9 : python-dns (RHSA-2024:9423) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/6/18 | high |
233150 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-56606 | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
130928 | RHEL 6:kernel(RHSA-2019:3836) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/7 | medium |
130931 | RHEL 7:kernel(RHSA-2019:3839) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/7 | medium |
130935 | RHEL 6:kernel(RHSA-2019:3843) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/6 | medium |
130994 | Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2019-4836) | Nessus | Oracle Linux Local Security Checks | 2019/11/14 | 2024/11/1 | medium |