53766 | openSUSEセキュリティ更新プログラム:libxml2(openSUSE-SU-2011:0255-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
134765 | Adobe ColdFusion 2016.x < 2016u14 / 2018.x < 2018u8の複数の脆弱性(APSB20-16) | Nessus | Windows | 2020/3/20 | 2020/4/17 | critical |
34404 | MS08-059: Microsoft Host Integration Server(HIS)SNA RPCリクエストリモートオーバーフロー(956695) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2020/8/5 | critical |
206574 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:3091-1) | Nessus | SuSE Local Security Checks | 2024/9/4 | 2024/12/23 | critical |
177259 | FreeBSD: chromium -- 複数の脆弱性 (1567be8c-0a15-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/6/13 | 2023/7/18 | high |
185984 | Fedora 39 : gst-devtools / gstreamer1 / gstreamer1-doc / python-gstreamer1 (2023-1661e0af22) | Nessus | Fedora Local Security Checks | 2023/11/18 | 2024/11/14 | high |
186557 | Amazon Linux 2: gstreamer1-plugins-bad-free(ALAS-2023-2355) | Nessus | Amazon Linux Local Security Checks | 2023/12/4 | 2024/12/11 | high |
187004 | SUSE SLED15/ SLES15セキュリティ更新プログラム: gstreamer-plugins-bad (SUSE-SU-2023:4875-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2023/12/15 | high |
187309 | Fedora 39 : minizip-ng (2023-5aa1ebc5e9) | Nessus | Fedora Local Security Checks | 2023/12/26 | 2024/11/14 | high |
206281 | 128.0.6613.114 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/8/28 | 2024/9/18 | high |
94136 | 54.0.2840.59 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2016/10/19 | 2022/4/11 | critical |
234403 | RHEL 7 : Red Hat OpenStack Platform director (RHSA-2017:1504) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
243426 | Amazon Linux 2: LibRaw (ALAS-2025-2954) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
255046 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-6629 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
53745 | openSUSE セキュリティ更新:krb5(openSUSE-SU-2011:0348-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
237078 | SUSE SLED15/SLES15 セキュリティ更新: libraw (SUSE-SU-2025:1569-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | 2025/5/22 | critical |
185350 | Google Chrome < 119.0.6045.123 の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/11/8 | 2024/5/3 | high |
185895 | FreeBSD : electron{25,26} -- WebAudio におけるメモリ解放後使用 (Use After Free) (a30f1a12-117f-4dac-a1d0-d65eaf084953) | Nessus | FreeBSD Local Security Checks | 2023/11/16 | 2023/11/16 | high |
194943 | Microsoft Edge (chromium) < 124.0.2478.80 の複数の脆弱性 | Nessus | Windows | 2024/5/2 | 2024/12/23 | high |
183783 | Mozilla Firefox ESR < 115.4 | Nessus | MacOS X Local Security Checks | 2023/10/24 | 2023/12/1 | critical |
55011 | RHEL 5 : java-1.6.0-openjdk (RHSA-2011:0857) | Nessus | Red Hat Local Security Checks | 2011/6/9 | 2024/11/4 | high |
67769 | Oracle Linux 3/4/5:libxml2(ELSA-2008-0988) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
240326 | Amazon Linux 2023 : bsdcat、bsdcpio、bsdtar (ALAS2023-2025-1022) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | critical |
217766 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4158 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
64790 | Oracle Java SE 複数の脆弱性(February 2013 CPU Update 1) | Nessus | Windows | 2013/2/21 | 2024/12/19 | critical |
76647 | RHEL 6:MRG(RHSA-2012:1169) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2025/4/15 | critical |
117593 | Debian DLA-1507-1: libapache2-mod-perl2のセキュリティ更新 | Nessus | Debian Local Security Checks | 2018/9/19 | 2024/8/6 | critical |
117679 | Oracle Linux 6:mod_perl(ELSA-2018-2737) | Nessus | Oracle Linux Local Security Checks | 2018/9/25 | 2024/10/22 | critical |
117828 | CentOS 6:mod_perl(CESA-2018:2737) | Nessus | CentOS Local Security Checks | 2018/10/1 | 2022/2/24 | critical |
100400 | RHEL 6/7:samba(RHSA-2017:1270)(SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100404 | SUSE SLES11セキュリティ更新プログラム:samba(SUSE-SU-2017:1391-1)(SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100407 | SUSE SLES12セキュリティ更新プログラム:samba(SUSE-SU-2017:1396-1)(SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100452 | RHEL5:samba3x(RHSA-2017:1272)(SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100489 | Fedora 24:2: samba(2017-570c0071c4)(SambaCry) | Nessus | Fedora Local Security Checks | 2017/5/30 | 2023/3/30 | critical |
34030 | リモートホストに危険にさらされたRed Hat OpenSSHパッケージがインストールされています | Nessus | Red Hat Local Security Checks | 2008/8/22 | 2023/11/27 | critical |
163415 | Microsoft Edge (chromium) < 103.0.1264.71の複数の脆弱性 | Nessus | Windows | 2022/7/23 | 2023/3/23 | high |
237079 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: libraw (SUSE-SU-2025:1572-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | 2025/5/22 | critical |
99290 | KB4018483:Adobe Flash Playerのセキュリティ更新プログラム(2017年4月) | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2019/11/13 | critical |
175640 | AlmaLinux 9: libarchive (ALSA-2023:2532) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | critical |
175724 | Oracle Linux 9: libarchive (ELSA-2023-2532) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | critical |
175827 | RHEL 8: libarchive (RHSA-2023: 3018) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | critical |
176160 | AlmaLinux 8: libarchive (ALSA-2023:3018) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | critical |
176287 | Oracle Linux 8:libarchive (ELSA-2023-3018 ) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | critical |
122731 | GLSA-201903-03:cURL:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2019/3/11 | 2024/6/14 | critical |
191248 | CentOS 9 : libarchive-3.5.3-4.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
19558 | EMC Legato Networker の複数の脆弱性 | Nessus | Misc. | 2005/9/3 | 2018/7/12 | critical |
242574 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : GoBGP の脆弱性 (USN-7661-1) | Nessus | Ubuntu Local Security Checks | 2025/7/22 | 2025/7/22 | high |
109609 | KB4103729: Adobe Flash Player のセキュリティ更新プログラム(2018 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2019/11/8 | critical |
100490 | Fedora 25:2: samba(2017-642a0eca75)(SambaCry) | Nessus | Fedora Local Security Checks | 2017/5/30 | 2023/3/30 | critical |
157906 | Mozilla Thunderbird < 91.6 | Nessus | MacOS X Local Security Checks | 2022/2/11 | 2023/11/9 | critical |