254061 | Linux Distros 未修补的漏洞:CVE-2017-2465 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
263635 | Linux Distros 未修补的漏洞:CVE-2016-4666 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 本地特权提升 (CVE-2025-0117) | Nessus | Windows | 2025/3/13 | 2025/6/12 | high |
254836 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2362 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
154096 | Oracle Linux 7:libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/11/1 | critical |
155543 | CentOS 7:libxml2(RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
254938 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7598 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
181230 | macOS 11.x < 11.7.10 (HT213915) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |
157884 | Amazon Linux 2: webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2022/2/11 | 2024/12/11 | high |
208501 | CentOS 7:webkitgtk4(RHSA-2022:0059) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
255016 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2525 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
255168 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2531 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
264259 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-4477 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263956 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-4479 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
167800 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
263416 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2499 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254651 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2505 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
255052 | Linux Distros 未修補的弱點:CVE-2018-4232 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
263268 | Linux Distros 未修補的弱點:CVE-2017-2378 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
253926 | Linux Distros 未修補的弱點:CVE-2017-2471 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
258240 | Linux Distros 未修補的弱點:CVE-2022-22620 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
171950 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0903) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/11/6 | high |
109060 | Apple TV < 11.3 Multiple Vulnerabilities | Nessus | Misc. | 2018/4/16 | 2024/10/31 | critical |
253889 | Linux Distros 未修补的漏洞:CVE-2016-4692 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
154096 | Oracle Linux 7:libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/11/1 | critical |
155543 | CentOS 7:libxml2 (RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
254467 | Linux Distros 未修补的漏洞:CVE-2016-7652 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
253958 | Linux Distros 未修补的漏洞:CVE-2016-7642 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
263774 | Linux Distros 未修补的漏洞:CVE-2015-3732 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
253865 | Linux Distros 未修补的漏洞:CVE-2016-7649 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
254957 | Linux Distros 未修补的漏洞:CVE-2016-7646 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
257672 | Linux Distros 未修补的漏洞:CVE-2018-4190 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
263825 | Linux Distros 未修补的漏洞:CVE-2015-3740 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263614 | Linux Distros 未修补的漏洞:CVE-2015-3730 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263849 | Linux Distros 未修补的漏洞:CVE-2015-3733 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264271 | Linux Distros 未修补的漏洞:CVE-2015-3743 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263570 | Linux Distros 未修补的漏洞:CVE-2015-3737 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263994 | Linux Distros 未修补的漏洞:CVE-2015-3736 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263710 | Linux Distros 未修补的漏洞:CVE-2015-3749 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263528 | Linux Distros 未修补的漏洞:CVE-2015-3659 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263981 | Linux Distros 未修补的漏洞:CVE-2015-3750 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
255052 | Linux Distros 未修补的漏洞:CVE-2018-4232 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
264305 | Linux Distros 未修補的弱點:CVE-2015-3752 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
219599 | Linux Distros 未修補弱點:CVE-2016-4610 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
263714 | Linux Distros 未修補的弱點:CVE-2015-5791 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263801 | Linux Distros 未修補的弱點:CVE-2015-5800 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263778 | Linux Distros 未修補的弱點:CVE-2015-5801 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263551 | Linux Distros 未修補的弱點:CVE-2015-5803 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
263724 | Linux Distros 未修補的弱點:CVE-2015-5795 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
264262 | Linux Distros 未修補的弱點:CVE-2015-5814 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |