208287 | KB5044321: Windows Server 2008 R2 のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
208296 | KB5044280: Windows 11 バージョン 21H2 のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
175464 | RHEL 9 : libtiff (RHSA-2023: 2340) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/11/7 | high |
178053 | Debian DLA-3487-1 : FusionDirectory - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/22 | critical |
215395 | Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32615) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
164310 | SUSE SLES12セキュリティ更新プログラム: zlib (SUSE-SU-2022:2845-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | critical |
164438 | Debian DSA-5218-1 : zlib - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/26 | 2025/1/24 | critical |
164514 | FreeBSD : FreeBSD -- zlib ヒープバッファオーバーフロー (a1323a76-28f1-11ed-a72a-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2022/8/31 | 2023/10/13 | critical |
165996 | Amazon Linux 2: zlib (ALAS-2022-1849) | Nessus | Amazon Linux Local Security Checks | 2022/10/10 | 2024/12/11 | critical |
166167 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 最新の zlib の脆弱性 (SSA:2022-288-01) | Nessus | Slackware Local Security Checks | 2022/10/16 | 2023/10/9 | critical |
167442 | AlmaLinux 8: rsync (ALSA-2022:7793) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2023/10/4 | critical |
167827 | Rocky Linux 8 : zlib (RLSA-2022:7106) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | critical |
168593 | Amazon Linux 2022 : zlib (ALAS2022-2022-252) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
164287 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : rsync の脆弱性 (USN-5573-1) | Nessus | Ubuntu Local Security Checks | 2022/8/19 | 2024/8/27 | critical |
164312 | SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:2847-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | critical |
166927 | Oracle Linux 9 : zlib (ELSA-2022-7314) | Nessus | Oracle Linux Local Security Checks | 2022/11/3 | 2024/10/22 | critical |
167198 | Oracle Linux 6:zlib (ELSA-2022-9988) | Nessus | Oracle Linux Local Security Checks | 2022/11/9 | 2024/10/22 | critical |
172232 | RHEL 7: zlib (RHSA-2023: 1095) | Nessus | Red Hat Local Security Checks | 2023/3/7 | 2024/11/7 | critical |
172242 | Oracle Linux 7: zlib (ELSA-2023-1095) | Nessus | Oracle Linux Local Security Checks | 2023/3/7 | 2024/10/22 | critical |
185537 | openSUSE 15 セキュリティ更新: vlc(openSUSE-SU-2023:0366-1) | Nessus | SuSE Local Security Checks | 2023/11/14 | 2023/11/14 | critical |
194483 | Amazon Linux 2023 : javapackages-bootstrap (ALAS2023-2024-608) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | critical |
246159 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-18502 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | critical |
246861 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7810 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | critical |
245953 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-34823 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
178491 | Rocky Linux 9 : grafana (RLSA-2023:4030) | Nessus | Rocky Linux Local Security Checks | 2023/7/19 | 2023/11/2 | critical |
211402 | Microsoft Edge (chromium) < 131.0.2903.48 の複数の脆弱性 | Nessus | Windows | 2024/11/15 | 2025/1/8 | high |
178577 | Oracle Linux 9 : grafana (ELSA-2023-4030) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2024/10/22 | critical |
186488 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6496-2) | Nessus | Ubuntu Local Security Checks | 2023/11/30 | 2024/8/27 | critical |
237868 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS/24.10/25.04: GStreamer Bad Plugins の脆弱性 (USN-7558-1) | Nessus | Ubuntu Local Security Checks | 2025/6/5 | 2025/6/5 | high |
96177 | IBM BigFix Platform 9.x < 9.1.9.1301/9.2.9.36/9.5.4.38の複数の脆弱性 | Nessus | Web Servers | 2016/12/29 | 2018/7/12 | critical |
240314 | Amazon Linux 2023 : perl-File-Find-Rule (ALAS2023-2025-1048) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | high |
240503 | Oracle Linux 9: perl-File-Find-Rule (ELSA-2025-9517) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240557 | Oracle Linux 8: perl-File-Find-Rule (ELSA-2025-9605) | Nessus | Oracle Linux Local Security Checks | 2025/6/26 | 2025/6/26 | high |
240634 | RHEL 7: perl-File-Find-Rule (RHSA-2025:9741) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
241507 | Ubuntu 22.04 LTS/24.04 LTS/24.10/25.04: File::Find::Rule の脆弱性 (USN-7620-1) | Nessus | Ubuntu Local Security Checks | 2025/7/8 | 2025/7/8 | high |
15857 | WS_FTP Server複数コマンドのリモートオーバーフローDoS | Nessus | FTP | 2004/11/30 | 2018/8/7 | critical |
57825 | PHP 5.3.9 の「php_register_variable_ex()」のコード実行(バナーチェック) | Nessus | CGI abuses | 2012/2/3 | 2025/5/26 | critical |
63265 | HP Intelligent Management Center User Access Manager のデータグラム解析のコード実行 | Nessus | Gain a shell remotely | 2012/12/14 | 2022/4/11 | critical |
95526 | GLSA-201612-11:Chromium:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
95903 | Fedora 25:chromium(2016-a815b7bf5d) | Nessus | Fedora Local Security Checks | 2016/12/16 | 2021/1/11 | critical |
163673 | RHEL 9 : thunderbird (RHSA-2022: 5778) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
163848 | CentOS 7 : thunderbird (RHSA-2022:5773) | Nessus | CentOS Local Security Checks | 2022/8/4 | 2024/10/9 | high |
163849 | CentOS 7 : firefox (RHSA-2022:5776) | Nessus | CentOS Local Security Checks | 2022/8/4 | 2024/10/9 | high |
163908 | AlmaLinux 8: thunderbird (5774) (ALSA-2022:5774) | Nessus | Alma Linux Local Security Checks | 2022/8/6 | 2023/1/4 | high |
237608 | Fedora 41 : gstreamer1-plugins-bad-free (2025-2a36564bd2) | Nessus | Fedora Local Security Checks | 2025/5/31 | 2025/6/26 | high |
237940 | Fedora 41: mingw-gstreamer1-plugins-bad-free (2025-802ec573e7) | Nessus | Fedora Local Security Checks | 2025/6/8 | 2025/6/8 | high |
237943 | Fedora 42: mingw-gstreamer1-plugins-bad-free (2025-96b62e4c87) | Nessus | Fedora Local Security Checks | 2025/6/8 | 2025/6/8 | high |
238298 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8979) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
238301 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8976) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
202169 | Amazon Linux 2023 : composer (ALAS2023-2024-650) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2024/12/11 | high |