206008 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:2973-1) | Nessus | SuSE Local Security Checks | 2024/8/21 | 2025/9/24 | high |
206056 | Rocky Linux 8 : kernel (RLSA-2024:5101) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
206987 | Ubuntu 24.04 LTS : Linux カーネルの脆弱性 (USN-6999-1) | Nessus | Ubuntu Local Security Checks | 2024/9/11 | 2025/9/24 | high |
207245 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7005-2) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2025/9/24 | high |
207488 | SUSE SLES15 セキュリティ更新 : kubernetes1.23 (SUSE-SU-2024:3341-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207490 | SUSE SLES15 セキュリティ更新: kubernetes1.24 (SUSE-SU-2024:3343-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207506 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubernetes1.25 (SUSE-SU-2024:3344-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207597 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7007-3) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2025/9/24 | high |
208464 | CentOS 6:chromium-browser(RHSA-2020:0738) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
208957 | Ubuntu 18.04 LTS : HAProxy の脆弱性 (USN-7067-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/10/15 | critical |
213020 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:4313-1) | Nessus | SuSE Local Security Checks | 2024/12/14 | 2025/9/24 | high |
214250 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:0117-1) | Nessus | SuSE Local Security Checks | 2025/1/16 | 2025/9/24 | high |
214613 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-090) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/9/26 | critical |
214781 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2025:0236-1) | Nessus | SuSE Local Security Checks | 2025/1/29 | 2025/9/24 | high |
216191 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:0428-1) | Nessus | SuSE Local Security Checks | 2025/2/12 | 2025/9/24 | high |
216388 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:0499-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/9/24 | high |
232644 | Oracle Linux 9 : kernel (ELSA-2025-2627) | Nessus | Oracle Linux Local Security Checks | 2025/3/12 | 2025/9/23 | high |
232661 | AlmaLinux 8kernel-rtALSA-2025:2474 | Nessus | Alma Linux Local Security Checks | 2025/3/12 | 2025/4/10 | medium |
232729 | AlmaLinux 9カーネルALSA-2025:2627 | Nessus | Alma Linux Local Security Checks | 2025/3/14 | 2025/9/23 | high |
232768 | RHEL 8: kernel (RHSA-2025:2473) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232780 | RHEL 9: kernel (RHSA-2025:2475) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232805 | RHEL 8: kernel (RHSA-2025:2528) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232811 | RHEL 9: kernel-rt (RHSA-2025:2512) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232823 | RHEL 9: kernel (RHSA-2025:2490) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
233468 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7387-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/9 | high |
233481 | Ubuntu 22.04 LTS : Linux カーネル (Xilinx ZynqMP) の脆弱性 (USN-7390-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/9/24 | high |
233668 | Ubuntu Pro FIPS-updates 20.04 LTS : Linux カーネル (FIPS) の脆弱性 (USN-7393-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | critical |
233722 | Ubuntu 18.04 LTS : Linux カーネル (AWS) の脆弱性 (USN-7401-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | critical |
233966 | Ubuntu 20.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-7421-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/4/9 | high |
234909 | Ubuntu 20.04 LTS / 22.04 LTSApache Traffic Server の脆弱性USN-7469-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | 2025/4/29 | critical |
237432 | Ubuntu 20.04 LTS : Linux カーネル (Raspberry Pi) の脆弱性 (USN-7539-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/9/24 | critical |
240470 | Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/6/25 | 2025/8/27 | critical |
242951 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:02537-1) | Nessus | SuSE Local Security Checks | 2025/7/29 | 2025/9/24 | high |
50888 | SuSE 11 / 11.1 セキュリティ更新:acroread_ja (SAT パッチ番号 3272 / 3273) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/6/8 | high |
57996 | SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 5817) | Nessus | SuSE Local Security Checks | 2012/2/17 | 2022/6/8 | critical |
59462 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
59490 | RHEL 5:java-1.6.0-openjdk(RHSA-2012:0730) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2024/4/27 | medium |
59684 | HP Systems Insight Manager < 7.0 の複数の脆弱性 | Nessus | Windows | 2012/6/15 | 2022/3/8 | critical |
61329 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
62223 | MS12-063:Internet Explorer 用の累積的なセキュリティ更新(2744842) | Nessus | Windows : Microsoft Bulletins | 2012/9/21 | 2025/5/7 | high |
63607 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
64794 | RHEL 5/6:acroread(RHSA-2013:0551) | Nessus | Red Hat Local Security Checks | 2013/2/22 | 2024/11/4 | high |
64840 | Oracle Java SE 7 < Update 11 複数の脆弱性(Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | critical |
64907 | SuSE 10 セキュリティ更新:acroread(ZYPP パッチ番号 8474) | Nessus | SuSE Local Security Checks | 2013/2/27 | 2022/3/8 | high |
65101 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 脆弱性(USN-1083-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2023/5/14 | critical |
66029 | RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0757) | Nessus | Red Hat Local Security Checks | 2013/4/19 | 2022/5/25 | critical |
66412 | MS13-037:Internet Explorer 用の累積的なセキュリティ更新(2829530) | Nessus | Windows : Microsoft Bulletins | 2013/5/15 | 2025/5/7 | high |
66439 | RHEL 5 / 6:java-1.7.0-ibm(RHSA-2013:0822) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2022/12/5 | critical |
66455 | FreeBSD:mozilla -- 複数の脆弱性(4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
66458 | RHEL 5/6:acroread(RHSA-2013:0826) | Nessus | Red Hat Local Security Checks | 2013/5/16 | 2022/3/29 | critical |