61623 | Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 のコード実行(APSB12-19) | Nessus | MacOS X Local Security Checks | 2012/8/22 | 2022/6/8 | critical |
103329 | Apache Tomcat 7.0.0< 7.0.81の複数の脆弱性 | Nessus | Web Servers | 2017/9/19 | 2024/5/23 | high |
104269 | Scientific Linux セキュリティ更新: SL7.xのtomcat(noarch)(20171030) | Nessus | Scientific Linux Local Security Checks | 2017/10/31 | 2022/12/5 | high |
104358 | Apache Tomcat 6.0.x < 6.0.24の複数の脆弱性 | Nessus | Web Servers | 2017/11/2 | 2024/5/6 | high |
61681 | Oracle Java SE 7 < Update 7 複数の脆弱性 | Nessus | Windows | 2012/8/27 | 2023/4/25 | critical |
64839 | Oracle Java JDK / JRE 6 < Update 35 の複数の脆弱性 | Nessus | Misc. | 2013/2/22 | 2023/4/25 | critical |
193333 | Lavel Framework < 5.5.41 / 5.6.x < 5.6.30 の RCE | Nessus | Misc. | 2024/4/15 | 2025/8/13 | high |
160544 | Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE | Nessus | Misc. | 2022/5/5 | 2024/10/23 | critical |
57705 | FreeBSD:acroread9 -- 複数の脆弱性(fa2f386f-4814-11e1-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 2012/1/27 | 2022/6/8 | critical |
161325 | Checkbox Survey 6.12<= 6.18RCE | Nessus | Misc. | 2022/5/18 | 2023/4/25 | critical |
173374 | Ubuntu 22.10 : Linux カーネル脆弱性 (USN-5970-1) | Nessus | Ubuntu Local Security Checks | 2023/3/24 | 2024/8/27 | high |
226427 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-32409 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
158688 | Ubuntu 20.04 LTS : Redis の脆弱性 (USN-5316-1) | Nessus | Ubuntu Local Security Checks | 2022/3/8 | 2024/8/28 | critical |
135708 | TeamViewerの安全でないディレクトリの権限昇格 | Nessus | Windows | 2020/4/17 | 2023/4/25 | high |
100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4の共有ライブラリRCE | Nessus | Misc. | 2017/5/24 | 2023/3/30 | critical |
100412 | Ubuntu 12.04 LTS:Sambaの脆弱性(USN-3296-2)(SambaCry) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
109974 | GLSA-201805-07:Samba:複数の脆弱性(SambaCry) | Nessus | Gentoo Local Security Checks | 2018/5/23 | 2023/3/31 | critical |
100390 | Debian DLA-951-1: sambaセキュリティ更新(SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100393 | FreeBSD: samba -- リモートコード実行の脆弱性(6f4d96c0-4062-11e7-b291-b499baebfeaf)(SambaCry) | Nessus | FreeBSD Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100405 | SUSE SLED12 / SLES12セキュリティ更新プログラム:samba(SUSE-SU-2017:1392-1)(SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100411 | Ubuntu 14.04 LTS / 16.04 LTS : Sambaの脆弱性 (USN-3296-1) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2024/8/27 | critical |
100453 | RHEL 6/7:Storage Server(RHSA-2017:1273)(SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100631 | RHEL 6/7:samba(RHSA-2017:1390)(SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
121356 | Fortinet FortiGate < 5.6.8/6.x < 6.0.3のLDAP資格情報の漏えい(FG-IR-18-157) | Nessus | Firewalls | 2019/1/24 | 2024/7/1 | medium |
166059 | ManageEngine Access Manager Plus < 4.3 ビルド 4303 RCE | Nessus | CGI abuses | 2022/10/12 | 2023/1/17 | critical |
149524 | Dell dbutilドライバーの不十分なアクセス制御(DSA-2021-088) | Nessus | Windows | 2021/5/17 | 2025/7/21 | high |
124172 | Cisco ASA WebインターフェイスDoS(cisco-sa-20180606-asaftd) | Nessus | CISCO | 2019/4/19 | 2024/7/26 | high |
141772 | Oracle Solaris 重要パッチ更新:oct2020_SRU11_3_36_23_0 | Nessus | Solaris Local Security Checks | 2020/10/21 | 2022/12/6 | critical |
142712 | Oracle Solaris PAMのparse_user_name()のバッファオーバーフロー (CVE-2020-14871 ) | Nessus | Misc. | 2020/11/11 | 2025/8/25 | critical |
143164 | RHEL 6: chromium-browser(RHSA-2020: 5165) | Nessus | Red Hat Local Security Checks | 2020/11/23 | 2024/11/7 | critical |
132317 | Fortinet FortiOS < 5.6.10/6.0 < 6.0.7/6.2.x < 6.2.1 脆弱な暗号化(FG-IR-19-007) | Nessus | Firewalls | 2019/12/19 | 2025/6/25 | medium |
208553 | CentOS 6:chromium-browser(RHSA-2020:5165) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
108880 | Cisco IOSソフトウェアのLink Layer Discovery Protocolにおけるバッファーオーバーフローの脆弱性(cisco-sa-20180328-lldp) | Nessus | CISCO | 2018/4/6 | 2023/4/25 | high |
164071 | Palo Alto Networks PAN-OS 8.1.x < 8.1.23-h1 / 9.0.x < 9.0.16-h3 / 9.1.x < 9.1.14-h4 / 10.0.x < 10.0.11-h1 / 10.1.x < 10.1.6-h6 / 10.2.x < 10.2.2-h2 の脆弱性 | Nessus | Palo Alto Local Security Checks | 2022/8/11 | 2024/4/11 | high |
178228 | macOS 13.x < 13.4.1 (a) WebKit コード実行 (HT213825) | Nessus | MacOS X Local Security Checks | 2023/7/13 | 2024/6/14 | high |
178843 | Apple iOS < 15.7.8 複数の脆弱性 (HT213842) | Nessus | Mobile Devices | 2023/7/26 | 2025/7/14 | critical |
156262 | Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2021-1732) | Nessus | Amazon Linux Local Security Checks | 2021/12/23 | 2024/12/11 | high |
177766 | RHEL 7: open-vm-tools (RHSA-2023: 3944) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
177835 | Oracle Linux 7: open-vm-tools (ELSA-2023-3944) | Nessus | Oracle Linux Local Security Checks | 2023/6/30 | 2025/9/9 | low |
178035 | Oracle Linux 8: open-vm-tools (ELSA-2023-3949) | Nessus | Oracle Linux Local Security Checks | 2023/7/7 | 2025/9/9 | low |
178048 | Rocky Linux 8open-vm-toolsRLSA-2023:3949 | Nessus | Rocky Linux Local Security Checks | 2023/7/8 | 2023/7/8 | low |
180448 | SUSE SLES15 セキュリティ更新プログラム: open-vm-tools (SUSE-SU-2023:3505-1) | Nessus | SuSE Local Security Checks | 2023/9/1 | 2023/9/7 | high |
183214 | Cisco IOS XE Software Group Encrypted Transport VPN の領域外書き込み (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 2023/10/17 | 2023/10/18 | medium |
173921 | RHEL 8: kpatch-patch (RHSA-2023: 1662) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
66470 | Ubuntu 13.04:Linux の脆弱性(USN-1827-1) | Nessus | Ubuntu Local Security Checks | 2013/5/16 | 2022/9/16 | high |
66490 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2013/5/17 | 2022/9/16 | high |
68854 | Oracle Linux 5/6:Unbreakable Enterpriseカーネルセキュリティ(ELSA-2013-2524) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
75016 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2013:0951-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/9/16 | high |
78150 | F5 Networks BIG-IP:Linux カーネル脆弱性(SOL14445) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/9/16 | high |
78957 | RHEL 6:カーネル(RHSA-2013:0832) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/9/16 | high |