169777 | KB5022297: Windows 10 LTS 1507 セキュリティ更新 (2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
169781 | KB5022339: Windows Server 2008 R2 セキュリティ更新 (2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
169785 | KB5022343: Windows Server 2012 セキュリティ更新 (2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
171880 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:0489-1) | Nessus | SuSE Local Security Checks | 2023/2/24 | 2023/10/24 | high |
190483 | Microsoft Office 製品のセキュリティ更新プログラム (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/5/30 | high |
261799 | KB5065428: Windows 10 バージョン 1809/Windows Server 2019 のセキュリティ更新 (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/17 | high |
261804 | KB5065429: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/23 | high |
261807 | KB5065432: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/23 | high |
165766 | Jenkins weekly < 2.370 の複数の脆弱性 | Nessus | CGI abuses | 2022/10/7 | 2024/6/4 | critical |
169435 | Debian DSA-5310-1: ruby-image-processing - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2025/1/24 | critical |
181338 | FreeBSD: chromium -- 複数の脆弱性 (88754d55-521a-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2023/10/2 | high |
181355 | Mozilla Firefox < 117.0.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181460 | Fedora 38 : firefox (2023-c7af372e2e) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181493 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0247-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/2 | high |
181494 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3626-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
181510 | Debian dla-3568 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
181526 | RHEL 8: firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/26 | high |
181569 | Oracle Linux 7: thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
181592 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libwebp (SUSE-SU-2023:3634-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2023/10/2 | high |
181795 | AlmaLinux 9: libwebp (ALSA-2023:5214) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
181884 | Rocky Linux 8 : libwebp (RLSA-2023:5309) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2023/10/2 | high |
182081 | Ubuntu 18.04 ESM : libwebp の脆弱性 (USN-6369-2) | Nessus | Ubuntu Local Security Checks | 2023/9/28 | 2024/10/30 | high |
183266 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/17 | high |
186754 | Apple iOS < 17.2複数の脆弱性 (HT214035) | Nessus | Mobile Devices | 2023/12/12 | 2025/10/10 | high |
186813 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:4732-1) | Nessus | SuSE Local Security Checks | 2023/12/13 | 2024/1/5 | critical |
186863 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:4782-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/1/5 | critical |
187275 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: zbar (SUSE-SU-2023:4948-1) | Nessus | SuSE Local Security Checks | 2023/12/23 | 2023/12/23 | critical |
190404 | RHEL 8: squid:4 (RHSA-2024:0771) | Nessus | Red Hat Local Security Checks | 2024/2/12 | 2025/8/27 | critical |
191561 | Ubuntu 20.04 LTS / 22.04 LTS : ImageProcessing の脆弱性 (USN-6675-1) | Nessus | Ubuntu Local Security Checks | 2024/3/5 | 2024/8/27 | critical |
198038 | Oracle Linux 8 : kernel (ELSA-2024-3138) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/11 | critical |
201253 | FreeBSD : Apache httpd -- 複数の脆弱性 (d7efc2ad-37af-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2024/7/2 | 2025/5/2 | critical |
201972 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-1) | Nessus | Ubuntu Local Security Checks | 2024/7/8 | 2025/5/2 | critical |
204599 | RHEL 8 : httpd:2.4 (RHSA-2024:4827) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204733 | RHEL 9 : httpd (RHSA-2024:4863) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
204746 | Amazon Linux AMI : httpd24 (ALAS-2024-1944) | Nessus | Amazon Linux Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
207382 | Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-3) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/5/2 | critical |
210390 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : govulncheck-vulndb (SUSE-SU-2024:3911-1) | Nessus | SuSE Local Security Checks | 2024/11/6 | 2024/11/11 | critical |
214125 | KB5050013: Windows 10 LTS 1507 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
234454 | 135.0.7049.95 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/4/15 | 2025/5/5 | critical |
236410 | Jenkins プラグインの複数の脆弱性 (2025 年 5 月 14 日) | Nessus | CGI abuses | 2025/5/14 | 2025/5/14 | critical |
249351 | FreeBSD: PostgreSQL -- 脆弱性 (fc048b51-7909-11f0-90a2-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 2025/8/14 | 2025/8/22 | high |
253431 | PostgreSQL 13.x < 13.22/14.x < 14.19/15.x < 15.14/16.x < 16.10/17.x < 17.6の複数の脆弱性 | Nessus | Databases | 2025/8/21 | 2025/8/22 | high |
258030 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: postgresql17 (SUSE-SU-2025:02986-1) | Nessus | SuSE Local Security Checks | 2025/8/27 | 2025/8/27 | high |
258058 | SUSE SLES15 セキュリティ更新: postgresql13 (SUSE-SU-2025:02994-1) | Nessus | SuSE Local Security Checks | 2025/8/28 | 2025/8/28 | high |
258114 | AlmaLinux 9 : postgresql:16 (ALSA-2025:14827) | Nessus | Alma Linux Local Security Checks | 2025/8/29 | 2025/8/29 | high |
258121 | Oracle Linux 9 : postgresql (ELSA-2025-14878) | Nessus | Oracle Linux Local Security Checks | 2025/8/29 | 2025/8/29 | high |
258137 | SUSE SLES15 セキュリティ更新 : postgresql14 (SUSE-SU-2025:03031-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/8/30 | high |
258144 | SUSE SLES12 セキュリティ更新 : postgresql14 (SUSE-SU-2025:03020-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/8/30 | high |
260041 | RHEL 9 : postgresql:16 (RHSA-2025:14827) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/10/9 | high |
260046 | RHEL 9 : postgresql (RHSA-2025:14870) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/8/31 | high |