146054 | Fedora 32:kf5-messagelib/qt5-qtwebengine(2021-bdaf015218) | Nessus | Fedora Local Security Checks | 2021/2/2 | 2021/4/12 | high |
146073 | RHEL 7:linux-firmware(RHSA-2021: 0339) | Nessus | Red Hat Local Security Checks | 2021/2/3 | 2024/11/7 | high |
146076 | RHEL 7 : kernel (RHSA-2021:0336) | Nessus | Red Hat Local Security Checks | 2021/2/3 | 2024/11/7 | medium |
146082 | RHEL 7:kernel-rt(RHSA-2021: 0338) | Nessus | Red Hat Local Security Checks | 2021/2/3 | 2024/11/7 | medium |
146083 | Oracle Linux 7:perl(ELSA-2021-0343) | Nessus | Oracle Linux Local Security Checks | 2021/2/3 | 2024/11/1 | high |
146085 | IBM MQ 7.5/8.0/9.0 < 9.0.0.11 LTS/9.1 < 9.1.0.7 LTS/9.2 < 9.2.0.1 LTS/9.2 < 9.2.1 CD(6408626) | Nessus | Misc. | 2021/2/3 | 2025/1/3 | critical |
146135 | SUSE SLES12セキュリティ更新プログラム:openvswitch(SUSE-SU-2021:0284-1) | Nessus | SuSE Local Security Checks | 2021/2/4 | 2024/1/24 | high |
146137 | Fedora 32:netpbm(2021-f62099fe51) | Nessus | Fedora Local Security Checks | 2021/2/4 | 2024/1/24 | medium |
146146 | SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2021:0275-1) | Nessus | SuSE Local Security Checks | 2021/2/4 | 2021/2/4 | high |
146170 | SUSE SLES12セキュリティ更新プログラム:openvswitch(SUSE-SU-2021:0297-1) | Nessus | SuSE Local Security Checks | 2021/2/4 | 2024/1/23 | high |
146192 | Fedora 33:tcmu-runner(2021-4a91649cf3) | Nessus | Fedora Local Security Checks | 2021/2/4 | 2021/4/12 | high |
146200 | Oracle Linux 6: Firefox(ELSA-2020-5257) | Nessus | Oracle Linux Local Security Checks | 2021/2/4 | 2024/10/22 | high |
146204 | Google Chrome < 88.0.4324.150 の脆弱性 | Nessus | Windows | 2021/2/4 | 2023/4/25 | high |
146223 | Fedora 33:1: java-11-openjdk(2021-5dcdf8b2b1) | Nessus | Fedora Local Security Checks | 2021/2/5 | 2021/4/12 | high |
146234 | Fedora 33:カーネル(2021-879c756377) | Nessus | Fedora Local Security Checks | 2021/2/5 | 2024/1/23 | high |
146265 | RHEL 6:Storage Server(RHSA-2015: 0257) | Nessus | Red Hat Local Security Checks | 2021/2/5 | 2024/1/23 | critical |
146271 | Microsoft Edge(chromium)< 88.0.705.63の脆弱性 | Nessus | Windows | 2021/2/8 | 2023/4/25 | high |
146275 | Fedora 33:1: wireshark(2021-f3011da665) | Nessus | Fedora Local Security Checks | 2021/2/8 | 2024/1/23 | medium |
146281 | Fedora 33:golang(2021-e435a8bb88) | Nessus | Fedora Local Security Checks | 2021/2/8 | 2022/5/10 | high |
146287 | openSUSEセキュリティ更新プログラム:openvswitch(openSUSE-2021-239) | Nessus | SuSE Local Security Checks | 2021/2/8 | 2024/1/23 | high |
146290 | Fedora 33:php(2021-6edfd606d3) | Nessus | Fedora Local Security Checks | 2021/2/8 | 2021/4/12 | high |
146296 | Fedora 32:python3(2021-076a2dccba) | Nessus | Fedora Local Security Checks | 2021/2/8 | 2024/1/22 | critical |
146298 | openSUSEセキュリティ更新プログラム:cups (openSUSE-2021-253) | Nessus | SuSE Local Security Checks | 2021/2/8 | 2021/4/9 | medium |
146329 | KB4601318:Windows 10バージョン1607およびWindows Server 2016の2021年2月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2024/6/17 | critical |
146334 | Windows Defenderのセキュリティ更新プログラム(2021年2月) | Nessus | Windows | 2021/2/9 | 2021/3/5 | high |
146335 | KB4601331:Windows 10の2021年2月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2021/6/3 | critical |
146340 | Microsoft Skype for Businessのセキュリティ更新プログラム(2021年2月) | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2024/11/29 | high |
146347 | .NET Coreのセキュリティ更新プログラム(2021年2月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/2/9 | 2024/11/29 | critical |
146348 | Ubuntu 16.04LTS/18.04 LTS/20.04 LTS/20.10:OpenJDKの脆弱性 (USN-4726-1) | Nessus | Ubuntu Local Security Checks | 2021/2/9 | 2024/8/27 | info |
146349 | Ubuntu 18.04 LTS : Linux カーネルの脆弱性 (USN-4713-2) | Nessus | Ubuntu Local Security Checks | 2021/2/10 | 2024/8/28 | high |
146352 | Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2021-9043) | Nessus | Oracle Linux Local Security Checks | 2021/2/10 | 2024/10/22 | medium |
146354 | Fedora 33:firefox(2021-d8c4f1d99f) | Nessus | Fedora Local Security Checks | 2021/2/10 | 2021/4/12 | high |
146362 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2021:0348-1) | Nessus | SuSE Local Security Checks | 2021/2/10 | 2024/1/22 | high |
146363 | Fedora 33:chromium(2021-05afa65d39) | Nessus | Fedora Local Security Checks | 2021/2/10 | 2023/4/25 | critical |
146368 | Fedora 33:privoxy(2021-6fe9346693) | Nessus | Fedora Local Security Checks | 2021/2/10 | 2021/4/12 | high |
146369 | Slackware 14.0/14.1/14.2/最新版:dnsmasq(SSA:2021-040-01) | Nessus | Slackware Local Security Checks | 2021/2/10 | 2024/1/22 | high |
146372 | DebianDLA-2551-1:slirpのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/10 | 2024/1/22 | medium |
146373 | Fedora 32:jackson-databind(2021-1d8254899c) | Nessus | Fedora Local Security Checks | 2021/2/10 | 2022/12/5 | high |
146381 | RHEL 8:dotnet5.0(RHSA-2021:0476) | Nessus | Red Hat Local Security Checks | 2021/2/10 | 2024/11/7 | medium |
146385 | Ubuntu 18.04 LTS:PostSRSdの脆弱性(USN-4730-1) | Nessus | Ubuntu Local Security Checks | 2021/2/11 | 2024/8/27 | high |
146387 | SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2021:0431-1) | Nessus | SuSE Local Security Checks | 2021/2/11 | 2021/2/11 | high |
146392 | Fedora 33:1: java-1.8.0-openjdk(2021-09272cf059) | Nessus | Fedora Local Security Checks | 2021/2/11 | 2021/4/12 | high |
146394 | SUSE SLED15 / SLES15セキュリティ更新プログラム:subversion(SUSE-SU-2021:0425-1) | Nessus | SuSE Local Security Checks | 2021/2/11 | 2024/10/11 | high |
146402 | F5 Networks BIG-IP:BIG-IP AFMの脆弱性(K76518456) | Nessus | F5 Networks Local Security Checks | 2021/2/11 | 2023/11/3 | medium |
146413 | F5 Networks BIG-IP:TMMの脆弱性(K14693346) | Nessus | F5 Networks Local Security Checks | 2021/2/11 | 2023/11/2 | high |
146424 | Mozilla Firefox ESR < 78.7.1 | Nessus | Windows | 2021/2/11 | 2022/1/21 | medium |
146441 | Oracle Linux 8:dotnet5.0(ELSA-2021-0476) | Nessus | Oracle Linux Local Security Checks | 2021/2/11 | 2024/10/22 | medium |
146442 | Adobe Illustrator < 25.2 複数の任意のコード実行 (APSB21-12) | Nessus | Windows | 2021/2/12 | 2024/10/21 | high |
146445 | Adobe Animate < 21.0.3 任意コードの実行(APSB21-11) | Nessus | Windows | 2021/2/12 | 2024/10/21 | high |
146508 | openSUSEセキュリティ更新プログラム:subversion(openSUSE-2021-280) | Nessus | SuSE Local Security Checks | 2021/2/16 | 2024/10/11 | high |