112473 | WordPress 4.9.x < 4.9.15 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112478 | WordPress 5.3.x < 5.3.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
112640 | WordPress 4.6.x < 4.6.20 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112641 | WordPress 4.7.x < 4.7.19 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112645 | WordPress 5.1.x < 5.1.7 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
112646 | WordPress 5.2.x < 5.2.8 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
150984 | Debian DLA-2690-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2021/6/24 | 2024/1/16 | high |
112892 | Joomla! 2.5.x < 3.9.28 多個弱點 | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
104814 | MacOS 10.13のroot認証バイパス(セキュリティ更新プログラム2017-001) | Nessus | MacOS X Local Security Checks | 2017/11/28 | 2025/2/18 | critical |
123445 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0767-1) | Nessus | SuSE Local Security Checks | 2019/3/28 | 2022/5/20 | high |
123635 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0828-1) | Nessus | SuSE Local Security Checks | 2019/4/2 | 2022/5/20 | high |
124595 | DebianDLA-1771-1: linux-4.9のセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/5/6 | 2024/5/29 | high |
190364 | Docker Desktop < 複数の脆弱性4.27.1 | Nessus | MacOS X Local Security Checks | 2024/2/9 | 2024/9/23 | critical |
130007 | Oracle Solaris 重要パッチ更新:oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 2023/6/1 | 2024/4/26 | high |
152536 | Ubuntu 16.04 ESM: Linux カーネルの脆弱性 (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 2021/8/12 | 2024/8/27 | high |
190429 | Rocky Linux 8container-tools:rhel8RLSA-2024:0752 | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/13 | high |
152970 | CentOS 7 : kernel (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 2021/9/2 | 2024/10/9 | high |
208601 | CentOS 7:docker(RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
106672 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0383-1)(Spectre) | Nessus | SuSE Local Security Checks | 2018/2/8 | 2020/1/23 | critical |
106740 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-153)(Spectre) | Nessus | SuSE Local Security Checks | 2018/2/12 | 2021/1/19 | critical |
163068 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2376-1) | Nessus | SuSE Local Security Checks | 2022/7/13 | 2023/7/13 | high |
163925 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 20) (SUSE-SU-2022:2696-1) | Nessus | SuSE Local Security Checks | 2022/8/9 | 2023/7/14 | high |
164002 | SUSE SLES15セキュリティ更新プログラム: kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/7/14 | high |
164029 | Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164055 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 5) (SUSE-SU-2022:2770-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
164421 | Ubuntu 20.04 LTS : Linux カーネル (Azure CVM) の脆弱性 (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 2022/8/25 | 2024/8/27 | high |
59460 | MS12-042:Windows カーネルの権限昇格可能な脆弱性(2711167) | Nessus | Windows : Microsoft Bulletins | 2012/6/13 | 2019/12/4 | high |
65101 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 脆弱性(USN-1083-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2023/5/14 | critical |
97931 | RHEL 7:Gluster Storage(RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
123466 | Amazon Linux 2 : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
122769 | Fedora 28 : kernel / kernel-headers (2019-196ab64d65) | Nessus | Fedora Local Security Checks | 2019/3/12 | 2020/2/5 | high |
124985 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1532) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2022/5/20 | high |
102419 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
127146 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0004) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
104583 | CentOS 6 : kernel (CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
35046 | Fedora 9 : java-1.6.0-openjdk-1.6.0.0-0.20.b09.fc9 (2008-10860) | Nessus | Fedora Local Security Checks | 2008/12/8 | 2021/1/11 | critical |
97357 | Debian DSA-3791-1 : linux - security update | Nessus | Debian Local Security Checks | 2017/2/24 | 2021/1/11 | critical |
188829 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1086) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
179970 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1) | Nessus | SuSE Local Security Checks | 2023/8/18 | 2025/3/31 | high |
96142 | Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple Vulnerabilities | Nessus | Misc. | 2016/12/27 | 2019/11/13 | high |
61429 | Nagios XI < 2011R1.9 多种漏洞 | Nessus | CGI abuses | 2012/8/6 | 2021/1/19 | medium |
237206 | Debian dla-5924:intel-microcode - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/23 | 2025/5/23 | medium |
97931 | RHEL 7 : Gluster Storage (RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
52005 | Fedora 13 : java-1.6.0-openjdk-1.6.0.0-50.1.8.7.fc13 (2011-1631) | Nessus | Fedora Local Security Checks | 2011/2/17 | 2021/1/11 | critical |
45412 | Debian DSA-2027-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/4/5 | 2021/1/4 | critical |
140476 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2576-1) | Nessus | SuSE Local Security Checks | 2020/9/10 | 2024/2/21 | critical |
140480 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2582-1) | Nessus | SuSE Local Security Checks | 2020/9/10 | 2024/2/21 | critical |
161628 | Debian DLA-3029-1 : cups - LTS security update | Nessus | Debian Local Security Checks | 2022/5/27 | 2025/1/24 | medium |
161048 | RHEL 8 : openssh (RHSA-2022:2013) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | high |