193974 | RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:1265) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/27 | critical |
19406 | MS05-043:印刷スプーラーサービスの脆弱性により、リモートコードを実行できることがあります(896423) | Nessus | Windows : Microsoft Bulletins | 2005/8/9 | 2018/11/15 | critical |
190787 | Zoom Client for Meetings < 5.16.5 の脆弱性 (ZSB-24008) | Nessus | Windows | 2024/2/20 | 2024/10/7 | critical |
191057 | Debian dla-3742 : libgit2-27 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/27 | 2025/1/22 | critical |
191760 | Fedora 38 : chromium (2024-f781c993fe) | Nessus | Fedora Local Security Checks | 2024/3/8 | 2024/12/20 | high |
194220 | RHEL 7 / 8 : Satellite 6.11.5 Async のセキュリティ更新 (重要度最高) (RHSA-2023:1151) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194377 | RHEL 7 : firefox (RHSA-2024:0026) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
194543 | Fedora 40 : chromium (2024-5dacab5f00) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/20 | high |
194586 | Fedora 40 : python-reportlab (2024-dc844d0669) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | critical |
194792 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:2303) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/12/18 | high |
194943 | Microsoft Edge (chromium) < 124.0.2478.80 の複数の脆弱性 | Nessus | Windows | 2024/5/2 | 2024/12/23 | high |
195058 | Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2024-2170) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2024/9/21 | critical |
189751 | Fedora 39 : python-templated-dictionary (2024-f69989e7dd) | Nessus | Fedora Local Security Checks | 2024/1/30 | 2024/11/14 | critical |
189790 | RHEL 9 : tigervnc (RHSA-2024: 0557) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
189966 | SUSE SLES12セキュリティ更新プログラム:slurm_20_11 (SUSE-SU-2024:0309-1) | Nessus | SuSE Local Security Checks | 2024/2/3 | 2024/2/3 | critical |
190323 | Fedora 38 : atril (2024-59a7d96d84) | Nessus | Fedora Local Security Checks | 2024/2/8 | 2024/11/14 | high |
190326 | Fedora 39 : chromium (2024-5745525066) | Nessus | Fedora Local Security Checks | 2024/2/8 | 2024/11/15 | critical |
190363 | Docker Desktop < 4.27.1 複数の脆弱性 | Nessus | Windows | 2024/2/9 | 2024/9/23 | critical |
190382 | Fedora 39 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / など (2024-04877592b7) | Nessus | Fedora Local Security Checks | 2024/2/10 | 2024/11/14 | critical |
190393 | Fedora 38 : openssh (2024-2aac54ebb7) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | critical |
190583 | Palo Alto Networks PAN-OS 9.0.x< 9.0.18/ 9.1.x< 9.1.17/ 10.0.x< 10.0.13/ 10.1.x< 10.1.11/ 10.2.x< 10.2.5/ 11.0.x< 11.0.2の脆弱性 | Nessus | Palo Alto Local Security Checks | 2024/2/15 | 2024/12/10 | high |
197887 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0137-1) | Nessus | SuSE Local Security Checks | 2024/5/24 | 2024/12/23 | high |
198021 | Oracle Linux 8 : xorg-x11-server-Xwayland (ELSA-2024-2996) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/9/21 | critical |
198127 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:1834-1) | Nessus | SuSE Local Security Checks | 2024/5/30 | 2024/8/28 | critical |
198148 | Oracle Linux 8 : python3 (ELSA-2024-3347) | Nessus | Oracle Linux Local Security Checks | 2024/5/30 | 2024/9/23 | high |
198162 | 125.0.6422.141 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/5/30 | 2024/12/27 | high |
187412 | RHEL 9 : firefox (RHSA-2024:0019) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187428 | RHEL 8 : thunderbird (RHSA-2024: 0028) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187455 | GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED) | Nessus | CGI abuses | 2024/1/2 | 2024/1/2 | critical |
187617 | Oracle Linux 9 : thunderbird (ELSA-2024-0001) | Nessus | Oracle Linux Local Security Checks | 2024/1/3 | 2024/9/21 | high |
187679 | Netatalk の QNAP QTS / QuTS hero の脆弱性 (QSA-23-22) | Nessus | Misc. | 2024/1/8 | 2024/1/8 | critical |
187899 | Microsoft .NET Core SDK のセキュリティ更新 (CVE-2024-0057) | Nessus | Windows | 2024/1/10 | 2024/2/16 | critical |
187956 | Ubuntu 22.04 LTS / 23.04 / 23.10 : .NET の脆弱性 (USN-6578-1) | Nessus | Ubuntu Local Security Checks | 2024/1/11 | 2024/8/27 | critical |
189344 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2425) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
189388 | Debian dsa-5603 : xdmx - セキュリティの更新 | Nessus | Debian Local Security Checks | 2024/1/23 | 2025/1/24 | critical |
189447 | RHCOS 4 : OpenShift Container Platform 4.12.20 (RHSA-2023: 3409) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
189635 | SUSE SLES15セキュリティ更新プログラム: hawk2 (SUSE-SU-2021:0200-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
166110 | Debian DSA-5253-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/14 | 2022/11/11 | high |
166145 | Microsoft Edge (chromium) < 106.0.1370.47の複数の脆弱性 | Nessus | Windows | 2022/10/14 | 2022/11/11 | high |
166182 | Debian DLA-3153-1: libksba - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/18 | 2025/1/22 | critical |
166203 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10151-1) | Nessus | SuSE Local Security Checks | 2022/10/18 | 2022/11/11 | high |
166212 | FreeBSD: git -- 複数の脆弱性 (2523bc76-4f01-11ed-929b-002590f2a714) | Nessus | FreeBSD Local Security Checks | 2022/10/18 | 2022/11/29 | high |
166227 | Debian DLA-3154-1: node-xmldom - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/18 | 2025/1/22 | critical |
166423 | SUSE SLES12 セキュリティ更新プログラム: libksba (SUSE-SU-2022:3681-1) | Nessus | SuSE Local Security Checks | 2022/10/22 | 2023/7/14 | critical |
166430 | RHEL 7 : libksba (RHSA-2022:7088) | Nessus | Red Hat Local Security Checks | 2022/10/24 | 2024/11/7 | critical |
166445 | RHEL 9 : libksba (RHSA-2022: 7090) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
166468 | 107.0.5304.62 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2022/10/25 | 2023/3/21 | high |
166469 | Google Chrome < 107.0.5304.62の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/10/25 | 2023/3/21 | high |
166579 | SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2022:3769-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | critical |
166593 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: curl (SUSE-SU-2022:3773-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | critical |