217153 | Linux Distros のパッチ未適用の脆弱性: CVE-2009-2688 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217357 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-0084 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217418 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-0058 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217556 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-2717 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217626 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-2750 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217739 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4159 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217740 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4155 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217746 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4153 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217766 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4158 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217817 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0442 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217823 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0428 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217864 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1679 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217865 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1701 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217933 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0795 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217939 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1480 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
200330 | 126.0.6478.56 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/6/11 | 2024/8/16 | high |
200390 | Oracle Linux 9 : buildah (ELSA-2024-3827) | Nessus | Oracle Linux Local Security Checks | 2024/6/12 | 2024/11/8 | medium |
200403 | SUSE SLES15 / openSUSE 15 セキュリティ更新: rmt-server (SUSE-SU-2024:1974-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
200504 | Fedora 40 : chromium (2024-5acee8c47f) | Nessus | Fedora Local Security Checks | 2024/6/14 | 2024/8/16 | high |
200624 | Debian dsa-5710 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/14 | 2024/8/16 | high |
200710 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: libaom (SUSE-SU-2024:2056-1) | Nessus | SuSE Local Security Checks | 2024/6/19 | 2024/7/24 | critical |
200735 | FreeBSD : chromium -- 複数のセキュリティ修正 (453aa0fc-2d91-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/6/19 | 2024/8/16 | high |
175827 | RHEL 8: libarchive (RHSA-2023: 3018) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | critical |
176211 | NoviSurvey の安全でない逆シリアル化の脆弱性 (CVE-2023-29492) | Nessus | CGI abuses | 2023/5/22 | 2023/5/23 | critical |
176287 | Oracle Linux 8:libarchive (ELSA-2023-3018 ) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | critical |
176492 | Ubuntu 22.04LTS / 23.04 : SpiderMonkey の脆弱性 (USN-6120-1) | Nessus | Ubuntu Local Security Checks | 2023/5/30 | 2024/8/28 | high |
176510 | SUSE SLED15 / SLES15/ openSUSE 15 セキュリティ更新: wireshark (SUSE-SU-2023:2320-1) | Nessus | SuSE Local Security Checks | 2023/5/31 | 2023/7/14 | high |
17295 | Eudora Internet Mail Server for Mac OSのUSERオーバーフロー | Nessus | Gain a shell remotely | 2005/3/8 | 2018/7/25 | critical |
173043 | RHEL 7 : nss (RHSA-2023: 1332) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
17307 | CA License サービスの複数の脆弱性 | Nessus | Windows | 2005/3/10 | 2018/11/15 | critical |
173071 | Amazon Linux 2023 : bcel、bcel-javadoc (ALAS2023-2023-105) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
173095 | Amazon Linux 2023 : libdwarf、libdwarf-devel、libdwarf-static (ALAS2023-2023-093) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
173178 | Amazon Linux 2023 : libksba、libksba-devel (ALAS2023-2023-088) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
173193 | Jenkins Enterprise および Operations Center 2.346.x< 2.346.40.0.12の複数の脆弱性 (CloudBees セキュリティアドバイザリ 2023-03-21-security-advisory) | Nessus | CGI abuses | 2023/3/21 | 2024/6/4 | critical |
173227 | Amazon Linux 2: nss (ALAS-2023-1992) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | high |
173751 | Fedora 37 : netconsd (2023-88629e9585) | Nessus | Fedora Local Security Checks | 2023/4/2 | 2024/11/14 | critical |
173762 | Fedora 36 : netconsd (2023-80b2470d3c) | Nessus | Fedora Local Security Checks | 2023/4/2 | 2024/11/14 | critical |
174151 | Fedora 36 : chromium (2023-78e350cb88) | Nessus | Fedora Local Security Checks | 2023/4/12 | 2024/11/14 | critical |
208270 | Debian dla-3913 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/10/8 | 2025/2/17 | high |
208278 | 129.0.6668.100 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/10/8 | 2025/1/3 | high |
209362 | Adobe Bridge 6.x < 6.1.1 の複数の脆弱性 (APSB15-13) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
209423 | Adobe Animate 16.x < 16.0.0.112 脆弱性 (APSB16-38) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
20968 | ViRobot Linuxサーバーのfilescan認証バイパス | Nessus | CGI abuses | 2006/2/22 | 2021/1/19 | critical |
213563 | LangChain < 0.2.5 プロンプトインジェクションによる SQLi | Nessus | Artificial Intelligence | 2025/1/8 | 2025/1/16 | critical |
213664 | RHEL 9 : webkit2gtk3 (RHSA-2025:0226) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213703 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-0146) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
213754 | IBM DB2 SEoL (9.7.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213821 | IBM DB2 SEoL (8.1.x <= x <= 8.2.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213824 | Wireshark SEoL (2.2.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213951 | IBM DB2 SEoL (<= 7.1.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |