206328 | Amazon Linux 2: runc (ALASNITRO-ENCLAVES-2024-044) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
206330 | Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2024-046) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
206809 | Amazon Linux 2023: runc (ALAS2023-2024-710) | Nessus | Amazon Linux Local Security Checks | 2024/9/9 | 2024/12/11 | critical |
214891 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : google-osconfig-agent (SUSE-SU-2025:0302-1) | Nessus | SuSE Local Security Checks | 2025/2/3 | 2025/2/3 | critical |
218001 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0767 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
241275 | AlmaLinux 9: git-lfs (ALSA-2025:7256) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
171360 | AlmaLinux 8: libksba (ALSA-2023:0625) | Nessus | Alma Linux Local Security Checks | 2023/2/10 | 2023/2/10 | critical |
171543 | Rocky Linux 8 : libksba (RLSA-2023:0625) | Nessus | Rocky Linux Local Security Checks | 2023/2/16 | 2023/4/4 | critical |
174012 | CentOS 8:httpd: 2.4 (CESA-2023: 1673) | Nessus | CentOS Local Security Checks | 2023/4/7 | 2024/2/8 | critical |
174169 | Rocky Linux 8 : httpd:2.4 (RLSA-2023:1673) | Nessus | Rocky Linux Local Security Checks | 2023/4/12 | 2023/11/6 | critical |
176119 | AlmaLinux 8: thunderbird (ALSA-2023:3221) | Nessus | Alma Linux Local Security Checks | 2023/5/19 | 2023/6/16 | high |
176417 | AlmaLinux 8: go-toolset:rhel8 (ALSA-2023:3319) | Nessus | Alma Linux Local Security Checks | 2023/5/26 | 2025/1/13 | critical |
216592 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK の脆弱性 (USN-7279-1) | Nessus | Ubuntu Local Security Checks | 2025/2/21 | 2025/2/21 | high |
155042 | CentOS 8: httpd:2.4 (CESA-2021:4537) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/10/11 | critical |
157771 | Rocky Linux 8 : python38:3.8 および python38-devel:3.8 (RLSA-2021:2583) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | critical |
182815 | AlmaLinux 8: libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
183421 | AlmaLinux 8: python-reportlab (ALSA-2023:5790) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2023/10/19 | critical |
157659 | AlmaLinux 8: python38:3.8 および python38-devel:3.8 (ALSA-2021:2583) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | critical |
176083 | Rocky Linux 8 : firefox (RLSA-2023:3220) | Nessus | Rocky Linux Local Security Checks | 2023/5/18 | 2023/6/9 | high |
176160 | AlmaLinux 8: libarchive (ALSA-2023:3018) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | critical |
176393 | Rocky Linux 8go-toolset:Rocky Linux8RLSA-2023:3319 | Nessus | Rocky Linux Local Security Checks | 2023/5/25 | 2023/11/6 | critical |
90636 | CentOS 6:java-1.7.0-openjdk(CESA-2016:0675) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
97613 | CentOS 7:Firefox(CESA-2017:0461) | Nessus | CentOS Local Security Checks | 2017/3/9 | 2021/1/4 | critical |
86498 | CentOS 5 / 6 / 7:Firefox(CESA-2015:1693) | Nessus | CentOS Local Security Checks | 2015/10/22 | 2021/1/4 | critical |
88386 | CentOS 5/6/7:java-1.6.0-openjdk(CESA-2016:0067) | Nessus | CentOS Local Security Checks | 2016/1/27 | 2021/1/4 | critical |
91018 | CentOS 5/6/7:java-1.6.0-openjdk(CESA-2016:0723) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2023/5/14 | critical |
210607 | RockyLinux 8 : xmlrpc-c (RLSA-2024:8859) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | critical |
88757 | CentOS 6:glibc (CESA-2016:0175) | Nessus | CentOS Local Security Checks | 2016/2/17 | 2025/2/18 | critical |
159682 | KB5012670: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
167103 | KB5020013: Windows Server 2008 R2 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167112 | KB5019966: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
182922 | Juniper Junos OS の複数の脆弱性 (JSA73176) | Nessus | Junos Local Security Checks | 2023/10/11 | 2023/10/11 | critical |
79532 | OracleVM 3.2:onpenssl(OVMSA-2014-0008) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2022/12/5 | high |
210798 | RHEL 9 : webkit2gtk3 (RHSA-2024:9144) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/22 | critical |
243395 | SUSE SLES15: Multi-Linux Manager Proxy (SUSE-SU-2025:02478-1) 用のセキュリティアップデート (5.0.5) | Nessus | SuSE Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
132721 | Cisco Data Center Network Manager < 11.3(1)の複数の脆弱性 | Nessus | CISCO | 2020/1/9 | 2022/12/5 | critical |
210747 | Debian dsa-5810 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/11/11 | 2025/1/6 | high |
138600 | Windows DNSサーバーRCE(CVE-2020-1350) | Nessus | Windows : Microsoft Bulletins | 2020/7/17 | 2023/3/8 | critical |
182050 | Amazon Linux 2: golang (ALASGOLANG1.19-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
185132 | RHEL 9 : buildah (RHSA-2023: 6473) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
185835 | Oracle Linux 9 : containernetworking-plugins (ELSA-2023-6402) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/10/22 | critical |
185848 | Oracle Linux 9 : buildah (ELSA-2023-6473) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/10/22 | critical |
189450 | RHCOS 4 : OpenShift Container Platform 4.13.4 (RHSA-2023: 3612) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
194222 | RHEL 8 : Red Hat Ansible Automation Platform 2.3 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2023:4470) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194254 | RHEL 8 : OpenShift Serverless Client kn 1.29.0 (重要度中) (RHSA-2023:3450) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194257 | RHEL 8 / 9 : OpenShift Container Platform 4.13.5 (RHSA-2023:4093) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/3/6 | critical |
194323 | RHEL 8 / 9 : OpenShift Container Platform 4.13.3 (RHSA-2023:3536) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
68081 | Oracle Linux 5:カーネル(ELSA-2010-0610) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
191248 | CentOS 9 : libarchive-3.5.3-4.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
191325 | CentOS 9 : libvpx-1.9.0-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |