211724 | Debian dla-3961 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/11/22 | 2024/11/22 | medium |
211726 | Rockwell Automation FactoryTalk Updater Client 4.20.00 RCE | Nessus | Windows | 2024/11/22 | 2024/11/25 | high |
211759 | RHEL 9 : tigervnc (RHSA-2024:9816) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
211786 | RHEL 8 : RHOSP 17.1.4 (python-sqlparse) (RHSA-2024:9986) | Nessus | Red Hat Local Security Checks | 2024/11/25 | 2024/11/25 | high |
211823 | Oracle Linux 7/8 : Unbreakable Enterprise カーネル (ELSA-2024-12845) | Nessus | Oracle Linux Local Security Checks | 2024/11/25 | 2025/1/15 | high |
211844 | RHEL 8 : kernel:4.18.0 (RHSA-2024:10281) | Nessus | Red Hat Local Security Checks | 2024/11/26 | 2025/4/8 | high |
211889 | Debian dla-3967 : libmpg123-0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/11/26 | 2024/11/26 | medium |
211919 | FreeBSD : chkeycloak -- 複数のセキュリティ修正 (7d7a28cd-7f5a-450a-852f-c49aaab3fa7e) | Nessus | FreeBSD Local Security Checks | 2024/11/27 | 2024/11/27 | critical |
211966 | Fedora 41 : rust-rustls / rust-zlib-rs (2024-41e6e2fc74) | Nessus | Fedora Local Security Checks | 2024/11/29 | 2024/11/29 | critical |
211968 | Fedora 40 : rust-rustls / rust-zlib-rs (2024-632b468c59) | Nessus | Fedora Local Security Checks | 2024/11/29 | 2024/11/29 | critical |
212003 | RHEL 8 : postgresql:12 (RHSA-2024:10705) | Nessus | Red Hat Local Security Checks | 2024/12/2 | 2025/2/12 | high |
212020 | Ubuntu 16.04 LTS : HAProxy の脆弱性 (USN-7135-1) | Nessus | Ubuntu Local Security Checks | 2024/12/3 | 2024/12/3 | critical |
212031 | RHEL 8 : postgresql:12 (RHSA-2024:10750) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/2/12 | high |
212036 | RHEL 9 : postgresql:15 (RHSA-2024:10736) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/2/12 | high |
212056 | RHEL 8 : postgresql:12 (RHSA-2024:10789) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/2/12 | high |
212080 | RHEL 8 : ruby:3.1 (RHSA-2024:10834) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2025/4/29 | high |
212086 | Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript の脆弱性 (USN-7138-1) | Nessus | Ubuntu Local Security Checks | 2024/12/5 | 2025/3/28 | high |
21213 | MS06-016:Outlook Express の脆弱性により、リモートコードを実行できることがあります(911567) | Nessus | Windows : Microsoft Bulletins | 2006/4/11 | 2018/11/15 | medium |
212146 | FreeBSD : gstreamer1-plugins -- 複数の脆弱性 (7256fae8-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/12/7 | 2025/5/5 | critical |
212152 | Fedora 41 : uv (2024-8568f9cd5e) | Nessus | Fedora Local Security Checks | 2024/12/7 | 2025/2/11 | high |
212160 | Debian dla-3987 : librenderdoc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/12/8 | 2024/12/8 | critical |
212192 | Apple Safari 18.1 の複数の脆弱性 (121571) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/12 | high |
212194 | Ubuntu 20.04 LTS : RabbitMQ Server の脆弱性 (USN-7143-1) | Nessus | Ubuntu Local Security Checks | 2024/12/9 | 2024/12/9 | medium |
212229 | Microsoft Access 製品のセキュリティ更新プログラム (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/1/17 | high |
212245 | Adobe Animate 23.x < 23.0.9 / 24.x < 24.0.6 の複数の脆弱性 (APSB24-96) | Nessus | Windows | 2024/12/10 | 2025/1/17 | high |
212247 | Adobe After Effects < 24.6.3 / 25.0.0 < 25.1.0 のメモリリーク (APSB24-95) (macOS) | Nessus | MacOS X Local Security Checks | 2024/12/10 | 2025/4/10 | high |
212249 | Adobe Media Encoder < 24.6.4 / 25.0 < 25.1 の複数の脆弱性 (APSB24-93) (macOS) | Nessus | MacOS X Local Security Checks | 2024/12/10 | 2025/4/10 | high |
212253 | Adobe Photoshop 26.x < 26.1 の脆弱性 (macOS APSB24-101) | Nessus | MacOS X Local Security Checks | 2024/12/10 | 2025/1/17 | high |
212258 | Adobe Premiere Pro < 24.6.4 / 25.0 < 25.1 の任意のコード実行 (APSB24-104) | Nessus | Windows | 2024/12/10 | 2025/4/10 | high |
212287 | SUSE SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:4079-2) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
212336 | Amazon Linux 2023 : python3.11-pip、python3.11-pip-wheel (ALAS2023-2024-780) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
212343 | Amazon Linux 2023 : python3-waitress (ALAS2023-2024-773) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
212355 | Amazon Linux 2023 : python3-pip、python3-pip-wheel (ALAS2023-2024-781) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/3/13 | medium |
212357 | Amazon Linux 2023 : dovecot、dovecot-devel、dovecot-mysql (ALAS2023-2024-785) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | medium |
212363 | Oracle Siebel CRM (2012 年 7 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
212372 | Oracle Siebel CRM (2014 年 1 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/11 | high |
212386 | Oracle Siebel Server < 18.6 (2018 年 7 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/11 | medium |
212414 | RHEL 8 : kernel (RHSA-2024:10941) | Nessus | Red Hat Local Security Checks | 2024/12/11 | 2025/4/3 | medium |
212458 | Amazon Linux 2022 : lua、lua-devel、lua-libs (ALAS2022-2022-031) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | medium |
212463 | Amazon Linux 2022 : libsepol、libsepol-devel、libsepol-static (ALAS2022-2022-030) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | low |
212469 | Amazon Linux 2022 : containerd、containerd-stress (ALAS2022-2022-032) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
195125 | Oracle Linux 9 : libvirt (ELSA-2024-2560) | Nessus | Oracle Linux Local Security Checks | 2024/5/7 | 2025/5/16 | medium |
195185 | Fedora 40 : pypy (2024-612986fdfa) | Nessus | Fedora Local Security Checks | 2024/5/9 | 2024/7/22 | low |
195191 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python311 (SUSE-SU-2024:1556-1) | Nessus | SuSE Local Security Checks | 2024/5/9 | 2024/5/9 | high |
195284 | Fedora 38 : pypy (2024-797928fed3) | Nessus | Fedora Local Security Checks | 2024/5/10 | 2024/7/22 | low |
195291 | SUSE SLES12 セキュリティ更新 : ghostscript (SUSE-SU-2024:1568-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/11/15 | medium |
195294 | SUSE SLES12 セキュリティ更新 : go1.22 (SUSE-SU-2024:1573-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/6/7 | medium |
195307 | AIX (IJ50601) | Nessus | AIX Local Security Checks | 2024/5/10 | 2024/10/23 | high |
195314 | AIX (IJ50433) | Nessus | AIX Local Security Checks | 2024/5/10 | 2024/10/23 | medium |
195472 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : ghostscript (SUSE-SU-2024:1590-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/11/15 | medium |