183518 | Oracle Linux 9 : nodejs(ELSA-2023-5765) | Nessus | Oracle Linux Local Security Checks | 2023/10/20 | 2025/9/9 | medium |
183819 | Oracle Linux 8: varnish (ELSA-2023-5989) | Nessus | Oracle Linux Local Security Checks | 2023/10/24 | 2025/9/9 | medium |
192906 | Oracle Linux 8 : kernel (ELSA-2024-12266) | Nessus | Oracle Linux Local Security Checks | 2024/4/3 | 2025/9/9 | high |
182737 | Oracle Linux 8: Firefox (ELSA-2023-5433) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | critical |
183233 | Oracle Linux 8:nginx:1.20 (ELSA-2023-5712) | Nessus | Oracle Linux Local Security Checks | 2023/10/17 | 2025/9/9 | medium |
178035 | Oracle Linux 8: open-vm-tools (ELSA-2023-3949) | Nessus | Oracle Linux Local Security Checks | 2023/7/7 | 2025/9/9 | low |
214675 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 25) (SUSE-SU-2025:0248-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
214680 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2025:0261-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/29 | high |
36081 | openSUSE 10 セキュリティ更新プログラム: phpMyAdmin (phpMyAdmin-6133) | Nessus | SuSE Local Security Checks | 2009/4/3 | 2022/12/5 | high |
39570 | GLSA-200906-03 : phpMyAdmin:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2009/6/30 | 2022/12/5 | high |
53720 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/6/8 | high |
64794 | RHEL 5/6:acroread(RHSA-2013:0551) | Nessus | Red Hat Local Security Checks | 2013/2/22 | 2024/11/4 | high |
69070 | SuSE 11.2/11.3 セキュリティ更新:java-1_7_0-ibm(SAT パッチ番号 8106/8108) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
73887 | Ubuntu 12.04 LTS:Linux 脆弱性(USN-2198-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
73892 | Ubuntu 13.10:Linux の脆弱性(USN-2203-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
75832 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
242192 | Microsoft Edge (chromium) < 138.0.3351.95 の複数の脆弱性 | Nessus | Windows | 2025/7/16 | 2025/7/22 | high |
242415 | Microsoft SharePoint Server サブスクリプションエディションのセキュリティ更新プログラム (2025 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/7/20 | 2025/7/21 | critical |
246169 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-6554 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
252287 | Trend Micro Apex One の複数の脆弱性 (KA-0020652) | Nessus | Windows | 2025/8/19 | 2025/8/19 | critical |
254410 | RHEL 8 : webkit2gtk3 (RHSA-2025:14432) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254424 | RHEL 9 : webkit2gtk3 (RHSA-2025:14423) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
233481 | Ubuntu 22.04 LTS : Linux カーネル (Xilinx ZynqMP) の脆弱性 (USN-7390-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/10 | high |
237771 | FreeBSD : electron{34,35,36} -- V8 での領域外の読み取りと書き込み (8c94ae2a-06f5-4383-9a7f-1211cb0dd476) | Nessus | FreeBSD Local Security Checks | 2025/6/5 | 2025/6/9 | high |
241151 | Microsoft Edge (chromium) < 138.0.3351.65 の複数の脆弱性 | Nessus | Windows | 2025/7/2 | 2025/8/12 | high |
241699 | Fedora 41chromium2025-c05ae72339 | Nessus | Fedora Local Security Checks | 2025/7/10 | 2025/7/10 | high |
95476 | Mozilla Thunderbird <45.5.1 nsSMILTimeContainer.cpp SVGアニメーションRCE | Nessus | Windows | 2016/12/2 | 2023/6/22 | high |
95552 | openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2016-1392) | Nessus | SuSE Local Security Checks | 2016/12/6 | 2023/6/22 | high |
95666 | Debian DSA-3730-1 : icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2016/12/12 | 2023/6/22 | critical |
95821 | SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2016:3148-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2022/3/28 | critical |
95869 | Scientific Linux セキュリティ更新: SL5.x、SL6.x、SL7.x i386/x86_64のfirefox(20161201) | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2023/6/22 | high |
96013 | Debian DLA-752-1 : icedove セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/6/22 | critical |
96398 | GLSA-201701-17:Adobe Flash Player:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/1/11 | 2022/3/28 | critical |
144423 | RHEL 7: samba(RHSA-2020: 5439) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2025/9/9 | medium |
105298 | Palo Alto Networks PAN-OS 7.1.x < 7.1.14の複数の脆弱性 | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
118153 | Google Chrome < 70.0.3538.67の複数の脆弱性 | Nessus | Windows | 2018/10/16 | 2023/4/25 | critical |
128642 | KB4516064:Windows 8.1とWindows Server 2012 R2の2019年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2024/6/17 | high |
143186 | Debian DLA-2463-1: sambaセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/11/23 | 2024/11/29 | medium |
144332 | Oracle Linux 7:samba(ELSA-2020-5439) | Nessus | Oracle Linux Local Security Checks | 2020/12/16 | 2024/11/29 | medium |
148690 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル脆弱性 (USN-4917-1) | Nessus | Ubuntu Local Security Checks | 2021/4/16 | 2024/8/28 | high |
148691 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4916-1) | Nessus | Ubuntu Local Security Checks | 2021/4/16 | 2024/8/27 | high |
159925 | GitLab 11.9 < 13.8.8 / 13.9 < 13.9.6 / 13.10 < 13.10.3 (CVE-2021-22205) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | critical |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
168697 | macOS 13.x < 13.1 の複数の脆弱性 (HT213532) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/8/23 | critical |
171945 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
174590 | RHEL 9 : webkit2gtk3 (RHSA-2023: 1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
177351 | Debian DSA-5427-1:webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/15 | 2023/6/15 | high |
247450 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-6558 | Nessus | Misc. | 2025/8/10 | 2025/9/3 | high |
249227 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:02765-1) | Nessus | SuSE Local Security Checks | 2025/8/13 | 2025/8/13 | high |
252959 | Debian dla-4276: gir1.2-javascriptcoregtk-4.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/20 | 2025/8/20 | high |