250472 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-42326 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | medium |
251105 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-27548 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | medium |
254495 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6561 | Nessus | Misc. | 2025/8/25 | 2025/10/14 | medium |
254850 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8424 | Nessus | Misc. | 2025/8/25 | 2025/10/14 | critical |
244029 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38371 | Nessus | Misc. | 2025/8/6 | 2025/10/13 | medium |
244168 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-43615 | Nessus | Misc. | 2025/8/6 | 2025/10/14 | high |
172159 | Amazon Linux 2: xorg-x11-server (ALAS-2023-1982) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | high |
103838 | Apache 2.4.x < 2.4.28 HTTPの脆弱性(OptionsBleed) | Nessus | Web Servers | 2017/10/13 | 2022/4/11 | high |
266122 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11021 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | critical |
185740 | Debian DLA-3653-1:libclamunrar - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2023/11/15 | 2025/1/22 | high |
58882 | RHEL 5 / 6 : libpng (RHSA-2012:0523) | Nessus | Red Hat Local Security Checks | 2012/4/26 | 2024/11/4 | high |
213086 | Cleo Harmony < 5.8.0.24 認証されていない任意のコマンドの実行 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
241429 | D-Link DIR-820 デバイスのコマンドインジェクション (CVE-2023-25280) | Nessus | CGI abuses | 2025/7/7 | 2025/7/8 | critical |
265642 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-10534 | Nessus | Misc. | 2025/9/20 | 2025/10/14 | high |
164395 | RHEL 8: systemd (RHSA-2022: 6161) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | critical |
164486 | Ubuntu 18.04 LTS: systemd の脆弱性 (USN-5583-1) | Nessus | Ubuntu Local Security Checks | 2022/8/29 | 2024/8/28 | critical |
164491 | Oracle Linux 8: systemd (ELSA-2022-6206 ) | Nessus | Oracle Linux Local Security Checks | 2022/8/29 | 2024/11/2 | critical |
229999 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2345 | Nessus | Misc. | 2025/3/5 | 2025/10/8 | high |
269654 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11152 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | high |
162740 | Atlassian Jira 7.2.x< 8.18.1/ 8.19.0(JRASERVER-72660) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
265149 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-10527 | Nessus | Misc. | 2025/9/17 | 2025/10/13 | high |
265186 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-10529 | Nessus | Misc. | 2025/9/17 | 2025/10/13 | medium |
269502 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-61652 | Nessus | Misc. | 2025/10/8 | 2025/10/13 | medium |
269504 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-61640 | Nessus | Misc. | 2025/10/8 | 2025/10/13 | medium |
221538 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-8291 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
145497 | RHEL 7:sudo(RHSA-2021:0221) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145498 | RHEL 7:sudo(RHSA-2021:0222) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/8 | high |
219814 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7940 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219964 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7938 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
165264 | RHEL 9: kernel-rt (RHSA-2022: 6582) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
124459 | Google Chrome < 74.0.3729.131 複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2019/5/2 | 2023/3/23 | high |
229669 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1071 | Nessus | Misc. | 2025/3/5 | 2025/10/22 | high |
227928 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-32610 | Nessus | Misc. | 2025/3/5 | 2025/10/22 | medium |
256785 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-53426 | Nessus | Misc. | 2025/8/27 | 2025/10/22 | medium |
221208 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-5486 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219818 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7925 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219831 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7937 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
173332 | RHEL 8 : openssl (RHSA-2023:1440) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | critical |
181229 | Foxit PDF Editor < 2023.2の複数の脆弱性 | Nessus | Windows | 2023/9/11 | 2023/12/4 | high |
165552 | RHEL 7: java-1.8.0-ibm (RHSA-2022: 6756) | Nessus | Red Hat Local Security Checks | 2022/9/29 | 2024/11/7 | high |
166475 | RHEL 8 : java-1.8.0-ibm (RHSA-2022: 6735) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
238308 | macOS 14.x < 14.7.4 (122901) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | critical |
148880 | RHEL 8:java-1.8.0-openjdk(RHSA-2021:1299) | Nessus | Red Hat Local Security Checks | 2021/4/21 | 2024/11/8 | medium |
148906 | RHEL 8:java-1.8.0-openjdk(RHSA-2021:1315) | Nessus | Red Hat Local Security Checks | 2021/4/21 | 2024/11/7 | medium |
148941 | CentOS 8:java-11-openjdk(CESA-2021:1307) | Nessus | CentOS Local Security Checks | 2021/4/22 | 2022/12/5 | medium |
270210 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-58185 | Nessus | Misc. | 2025/10/13 | 2025/10/13 | critical |
270220 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-61724 | Nessus | Misc. | 2025/10/13 | 2025/10/13 | critical |
150721 | Microsoft Edge (chromium) < 91.0.864.48 の複数の脆弱性 | Nessus | Windows | 2021/6/11 | 2021/11/30 | high |
157134 | RHEL 7: polkit (RHSA-2022: 0272) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157164 | Oracle Linux 6: polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |