189916 | Debian dla-3731 : man-db - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/1 | 2025/1/22 | high |
194891 | Debian dla-3806 : distro-info-data - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/1 | 2025/1/22 | high |
189267 | Debian dla-3713 : libcppunit-subunit-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/1/21 | 2025/1/22 | high |
110291 | Bitvise SSH Server < 7.41の複数の脆弱性(リモート) | Nessus | Misc. | 2018/6/1 | 2021/6/3 | medium |
181784 | Fedora 38 : traceroute (2023-7133ff034c) | Nessus | Fedora Local Security Checks | 2023/9/22 | 2024/11/14 | high |
180330 | Fedora 37 : python3.10 (2023-b3a0ad6718) | Nessus | Fedora Local Security Checks | 2023/8/31 | 2024/11/14 | high |
180331 | Fedora 37 : python3.8 (2023-e49d18c283) | Nessus | Fedora Local Security Checks | 2023/8/31 | 2024/11/14 | high |
179730 | Fedora 37 : java-latest-openjdk-portable (2023-020d609edb) | Nessus | Fedora Local Security Checks | 2023/8/14 | 2024/11/14 | high |
177422 | Debian DSA-5432-1 : xmltooling - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/18 | 2023/6/18 | high |
166466 | Fedora 36: firefox (2022-a648a9484f) | Nessus | Fedora Local Security Checks | 2022/10/25 | 2024/11/14 | high |
161403 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2022:1755-1) | Nessus | SuSE Local Security Checks | 2022/5/20 | 2023/7/13 | low |
162964 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: fwupd(SUSE-SU-2022:2322-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | high |
163456 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: s390-tools (SUSE-SU-2022:2543-1) | Nessus | SuSE Local Security Checks | 2022/7/26 | 2023/7/13 | high |
164978 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: clamav (SUSE-SU-2022:3249-1) | Nessus | SuSE Local Security Checks | 2022/9/13 | 2023/7/14 | high |
134973 | VMware Workstation 15.0.x < 15.5.2の複数の脆弱性 (VMSA-2020-0005) | Nessus | Windows | 2020/3/27 | 2024/3/20 | low |
241974 | HashiCorp Vagrant 2.2.10 < 2.4.7 のコードインジェクション (macOS) | Nessus | MacOS X Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
195120 | Ubuntu 24.04 LTS: libvirt の脆弱性 (USN-6763-1) | Nessus | Ubuntu Local Security Checks | 2024/5/7 | 2024/8/27 | medium |
152938 | RHEL 8:sssd(RHSA-2021:3365) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
175810 | IBM DB2 10.5 < 10.5 FP 11 41270 / 11.1 < 11.1.4 FP 7 41268 / 11.5.7 < 11.5.7 FP 0 29113 / 11.5.8 < 11.5.8 FP 0 29133 DoS (Windows) | Nessus | Databases | 2023/5/16 | 2024/1/9 | high |
135174 | RHEL 8 : nodejs: 12(RHSA-2020: 1293) | Nessus | Red Hat Local Security Checks | 2020/4/2 | 2024/11/7 | high |
173334 | Amazon Linux 2023 : autotrace、autotrace-devel (ALAS2023-2023-144) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | 2024/12/11 | high |
144810 | IBM DB2 Connect 9.7 < 9.7.1100.352/10.5 < 10.5.1100.2866/11.1 < 11.1.4050.859/11.5 < 11.5.5000.1587のDoS(Windows) | Nessus | Windows | 2021/1/8 | 2022/7/7 | medium |
161370 | IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.5 の ID なりすまし (6586734) | Nessus | Web Servers | 2022/5/19 | 2025/8/13 | medium |
182529 | Ubuntu 20.04 LTS/22.04 LTS/23.04:Django の脆弱性 (USN-6414-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/27 | high |
134627 | VMware Workstation 15.0.x < 15.5.2の複数の脆弱性 (VMSA-2020-0004) | Nessus | Windows | 2020/3/16 | 2021/1/12 | high |
145848 | CentOS 8:edk2(CESA-2020:4805) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
167654 | AlmaLinux 9subversionALSA-2022:4591 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/17 | high |
133337 | RHEL 8: openjpeg2(RHSA-2020: 0274) | Nessus | Red Hat Local Security Checks | 2020/1/30 | 2024/11/7 | high |
162016 | Microsoft Word 製品 C2R のセキュリティ更新プログラム (2021 年 8 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
163071 | Microsoft Office 製品のセキュリティ更新プログラム (2022 年 7 月) (macOS) | Nessus | MacOS X Local Security Checks | 2022/7/13 | 2023/10/18 | medium |
167718 | AlmaLinux 9.NET 6.0 ALSA-2022:6521 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
168629 | Scientific Linux セキュリティ更新 : SL7.x x86_64 の grub2 (2022:8900) | Nessus | Scientific Linux Local Security Checks | 2022/12/12 | 2022/12/12 | high |
135075 | RHEL 7:doxygen(RHSA-2020:1034) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/8 | medium |
145886 | CentOS 8:e2fsprogs(CESA-2020: 1913) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2025/6/2 | high |
151293 | Microsoft Officeのセキュリティ更新プログラム(2021年6月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/7/2 | 2023/12/11 | high |
167689 | AlmaLinux 9pcsALSA-2022:6313 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/24 | high |
177885 | Debian DSA-5445-1 : gst-plugins-good1.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
192701 | Microsoft Office 製品 C2R のセキュリティ更新プログラム (2024 年 3 月) | Nessus | Windows | 2024/3/29 | 2024/4/1 | high |
166476 | RHEL 7: 389-ds-base (RHSA-2022: 7087) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | medium |
166541 | RHEL 8: 389-ds: 1.4 (RHSA-2022: 7133) | Nessus | Red Hat Local Security Checks | 2022/10/26 | 2025/4/8 | medium |
145611 | CentOS 8:Red Hat Enterprise Linux上の.NET Core(CESA-2019:2731) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
157842 | dnsmasq 2.86複数の脆弱性 | Nessus | DNS | 2022/2/9 | 2023/11/9 | critical |
181343 | Microsoft Excel 製品 C2R の情報漏洩に対するセキュリティ更新プログラム (2023 年 9 月) | Nessus | Windows | 2023/9/13 | 2023/11/16 | medium |
181565 | Debian DSA-5501-1 : gnome-shell - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/19 | 2023/9/27 | medium |
260627 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-40320 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
264225 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-1552 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
144935 | RHEL 8:dotnet3.1(RHSA-2021:0095) | Nessus | Red Hat Local Security Checks | 2021/1/13 | 2025/2/14 | high |
145931 | CentOS 8:dotnet5.0(CESA-2021:0094) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | high |
260962 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-40322 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
124026 | Adobe Dreamweaver < 19.1 Information Disclosure Vulnerability (APSB19-21) | Nessus | Windows | 2019/4/12 | 2024/10/21 | high |