174696 | Debian DSA-5393-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/24 | critical |
174701 | Debian DSA-5392-1: thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2023/4/25 | 2023/6/9 | high |
174702 | RHEL 6 : kernel (RHSA-2023:1822) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/7 | high |
174731 | RHEL 8: emacs (RHSA-2023: 1958) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/7 | high |
174773 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: fwupd (SUSE-SU-2023:1999-1) | Nessus | SuSE Local Security Checks | 2023/4/26 | 2023/7/14 | medium |
174784 | SUSE SLES15セキュリティ更新プログラム : fwupd (SUSE-SU-2023:2000-1) | Nessus | SuSE Local Security Checks | 2023/4/26 | 2023/7/14 | medium |
174883 | Microsoft Edge (chromium) < 112.0.1722.58 の複数の脆弱性 | Nessus | Windows | 2023/4/27 | 2023/10/23 | high |
174910 | Fedora 36 : libpcap / tcpdump (2023-de10e674ae) | Nessus | Fedora Local Security Checks | 2023/4/28 | 2024/11/14 | medium |
174919 | SUSE SLES15セキュリティ更新プログラム : s390-tools (SUSE-SU-2023:1961-1) | Nessus | SuSE Local Security Checks | 2023/4/28 | 2023/7/12 | medium |
174922 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: glib2 (SUSE-SU-2023:2060-1) | Nessus | SuSE Local Security Checks | 2023/4/28 | 2023/7/21 | critical |
174938 | Fedora 38 : php-nyholm-psr7 (2023-b0811dc6e4) | Nessus | Fedora Local Security Checks | 2023/4/29 | 2024/11/14 | high |
174939 | Fedora 37 : rust-askama / rust-askama_shared / rust-comrak (2023-e9243281cb) | Nessus | Fedora Local Security Checks | 2023/4/29 | 2024/11/14 | critical |
174954 | Fedora 36 : python-setuptools (2023-9992b32c1f) | Nessus | Fedora Local Security Checks | 2023/4/29 | 2024/11/14 | medium |
174972 | FreeBSD : cloud-init -- cloud-init ログに含まれる機密データ漏洩 (02562a78-e6b7-11ed-b0ce-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/5/1 | 2023/5/13 | medium |
174998 | RHEL 9 : emacs (RHSA-2023: 2074) | Nessus | Red Hat Local Security Checks | 2023/5/2 | 2024/11/8 | high |
175001 | 113.0.5672.63 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2023/5/2 | 2023/7/27 | high |
175008 | Oracle Linux 9 : emacs (ELSA-2023-2074) | Nessus | Oracle Linux Local Security Checks | 2023/5/2 | 2024/10/24 | high |
175024 | RHEL 8: libwebp (RHSA-2023: 2085) | Nessus | Red Hat Local Security Checks | 2023/5/2 | 2024/11/7 | high |
175026 | RHEL 8: libwebp (RHSA-2023: 2084) | Nessus | Red Hat Local Security Checks | 2023/5/2 | 2024/11/7 | high |
175040 | FreeBSD: chromium -- 複数の脆弱性 (246174d3-e979-11ed-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/5/3 | 2023/5/19 | high |
175047 | Debian DSA-5395-1: nodejs - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/5/3 | 2025/1/24 | medium |
175068 | Amazon Linux 2023 : openldap、openldap-clients、openldap-compat (ALAS2023-2023-177) | Nessus | Amazon Linux Local Security Checks | 2023/5/3 | 2024/12/11 | high |
175096 | Amazon Linux AMI : glib2 (ALAS-2023-1742) | Nessus | Amazon Linux Local Security Checks | 2023/5/4 | 2024/12/11 | critical |
175110 | Trellix Agent < 5.7.9 ヒープベースのオーバーフローの脆弱性 (SB10396) | Nessus | Misc. | 2023/5/4 | 2024/1/12 | medium |
175117 | RHEL 9 : libreswan (RHSA-2023: 2120) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
175129 | Golang < 1.19.9 / 1.20.x < 1.20.4 複数の脆弱性 | Nessus | Windows | 2023/5/5 | 2023/12/8 | critical |
175153 | Fedora 37 : libheif (2023-440c8694e5) | Nessus | Fedora Local Security Checks | 2023/5/6 | 2024/11/14 | medium |
175262 | Fedora 37 : digikam (2023-2c75a3bd51) | Nessus | Fedora Local Security Checks | 2023/5/8 | 2024/11/14 | medium |
175263 | Fedora 36 : digikam (2023-573f6adf01) | Nessus | Fedora Local Security Checks | 2023/5/8 | 2024/11/14 | medium |
175303 | Fedora 37 : java-11-openjdk-portable (2023-0ab3a5423f) | Nessus | Fedora Local Security Checks | 2023/5/9 | 2024/11/14 | high |
175307 | Fedora 37 : rubygem-redcarpet (2023-8682a0e17d) | Nessus | Fedora Local Security Checks | 2023/5/9 | 2024/11/14 | medium |
175342 | SysInternals Sysmon のセキュリティ更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2023/7/24 | high |
175367 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: antlr3、minlog、sbt、xmvn に対する maven および推奨される更新 (SUSE-SU-2023:2097-1) | Nessus | SuSE Local Security Checks | 2023/5/10 | 2023/7/14 | medium |
175402 | SUSE SLES12セキュリティ更新プログラム : cfengine、cfengine-masterfiles (SUSE-SU-2023:2126-1) | Nessus | SuSE Local Security Checks | 2023/5/11 | 2023/7/14 | medium |
175416 | SUSE SLES12 セキュリティ更新プログラム: SUSE Manager Client Tools (SUSE-SU-2023:2183-1) | Nessus | SuSE Local Security Checks | 2023/5/12 | 2023/7/14 | high |
175420 | RHEL 9 : libguestfs-winsupport (RHSA-2023: 2179) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/8 | high |
175434 | 10.0より前の Veritas NetBackup の権限昇格 (VTS23-006) | Nessus | Windows | 2023/5/12 | 2024/5/10 | high |
175443 | RHEL 9 : qemu-kvm (RHSA-2023: 2162) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/7 | medium |
104214 | Xenハイパーバイザーのピン数/ページ参照許可テーブルコードの、ゲストからホストのメモリ破損(XSA-236) | Nessus | Misc. | 2017/10/27 | 2021/6/3 | critical |
104220 | Debian DLA-1148-1: golangセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2017/10/30 | 2021/1/11 | critical |
104225 | Fedora 25:sssd(2017-88a1f4854d) | Nessus | Fedora Local Security Checks | 2017/10/30 | 2021/1/6 | high |
104249 | OracleVM 3.4:xen(OVMSA-2017-0166) | Nessus | OracleVM Local Security Checks | 2017/10/30 | 2021/1/4 | critical |
104252 | SUSE SLED12 / SLES12セキュリティ更新プログラム:xen (SUSE-SU-2017:2864-1) | Nessus | SuSE Local Security Checks | 2017/10/30 | 2021/1/6 | high |
104253 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2869-1)(KRACK) | Nessus | SuSE Local Security Checks | 2017/10/30 | 2021/1/6 | high |
104264 | Fedora 25:libextractor(2017-8cca61e2fa) | Nessus | Fedora Local Security Checks | 2017/10/31 | 2021/1/6 | high |
104309 | Fedora 26:SDL2(2017-5b132e3803) | Nessus | Fedora Local Security Checks | 2017/11/1 | 2021/1/6 | high |
104310 | Fedora 26:xen(2017-5bcddc1984) | Nessus | Fedora Local Security Checks | 2017/11/1 | 2021/1/6 | high |
104352 | Fortinet FortiOS 5.4.x < 5.4.6のサービス拒否(FG-IR-17-206) | Nessus | Firewalls | 2017/11/2 | 2022/9/16 | medium |
104354 | Trend Micro ScanMail for Exchange 12.x <SP1のパッチ1 CP1755 | Nessus | Windows | 2017/11/2 | 2025/2/18 | high |
104359 | Apple iTunes < 12.7.1 WebKitの複数の脆弱性(資格情報のチェック) | Nessus | Windows | 2017/11/2 | 2019/11/12 | high |