158266 | RHEL 7: kernel(RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | high |
159644 | Oracle Linux 7/8:Unbreakable Enterprise kernel-container (ELSA-2022-9274) | Nessus | Oracle Linux Local Security Checks | 2022/4/11 | 2024/10/22 | high |
73887 | Ubuntu 12.04 LTS:Linux 脆弱性(USN-2198-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
73892 | Ubuntu 13.10:Linux の脆弱性(USN-2203-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
73893 | Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-2204-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2024/8/27 | high |
78173 | F5 Networks BIG-IP:Linux カーネル TTY 脆弱性(SOL15319) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2023/5/14 | medium |
162412 | Zimbra Collaboration Server < 8.6.0 P10 / 8.7 < 8.7.11 P1 / 8.8.x < 8.8.7 XSS | Nessus | CGI abuses | 2022/6/21 | 2022/6/21 | medium |
167800 | Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
179899 | AlmaLinux 8.NET 7.0 ALSA-2023:4643 | Nessus | Alma Linux Local Security Checks | 2023/8/16 | 2025/3/14 | high |
182810 | AlmaLinux 9: libvpx (ALSA-2023:5539) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
184746 | Rocky Linux 8idm:DL1 および idm:clientRLSA-2021:1846 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2025/1/24 | medium |
240852 | Trimble Urbanworks 15.x < 15.8.9 / 23.x < 23.10 逆シリアル化 RCE | Nessus | Misc. | 2025/6/27 | 2025/6/27 | high |
126388 | CentOS 6:thunderbird(CESA-2019:1624) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
130474 | CentOS 6:php(CESA-2019:3287) | Nessus | CentOS Local Security Checks | 2019/11/4 | 2023/4/25 | critical |
218440 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-7169 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
142594 | Oracle WebLogic ServerのRCE(CVE-2020-14882) | Nessus | Web Servers | 2020/11/6 | 2025/7/14 | critical |
169788 | KB5022286: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
185896 | SysAid Server < 23.3.36 のパストラバーサル | Nessus | Windows | 2023/11/16 | 2025/5/8 | critical |
244209 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-0920 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
119500 | Jenkins < 2.138.4 LTS/2.150.1 LTS/2.154の複数の脆弱性 | Nessus | CGI abuses | 2018/12/7 | 2024/6/5 | critical |
179973 | Debian DLA-3534-1: rar - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/18 | 2025/1/22 | high |
77857 | Telnet による GNU Bash のローカル環境変数処理のコマンドインジェクション(CVE-2014-7169)(Shellshock) | Nessus | Gain a shell remotely | 2014/9/25 | 2023/4/25 | critical |
77886 | GLSA-201409-10:Bash:コードインジェクション(GLSA 201409-09 の修正を更新しました) | Nessus | Gentoo Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
77891 | Oracle Linux 6:bash(ELSA-2014-3075) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
77892 | Oracle Linux 7:bash(ELSA-2014-3076) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
77894 | Oracle Linux 4:bash(ELSA-2014-3078) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2023/4/25 | critical |
78238 | OracleVM 3.2:bash(OVMSA-2014-0022) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
82208 | Debian DLA-63-1:bash - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2022/1/31 | critical |
174118 | KB5025288: Windows 8.1 Embedded および Windows Server 2012 R2 セキュリティ更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
175344 | KB5026426: Windows Server 2008 R2 セキュリティ更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
175349 | KB5026409: Windows 8.1 Embedded および Windows Server 2012 R2 セキュリティ更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
212028 | AlmaLinux 8webkit2gtk3ALSA-2024:10481 | Nessus | Alma Linux Local Security Checks | 2024/12/3 | 2024/12/3 | medium |
213206 | RockyLinux 8webkit2gtk3RLSA-2024:10481 | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2024/12/19 | medium |
216309 | RockyLinux 8gcc-toolset-13-gccRLSA-2025:1306 | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216379 | AlmaLinux 9gccALSA-2025:1346 | Nessus | Alma Linux Local Security Checks | 2025/2/17 | 2025/2/17 | medium |
208501 | CentOS 7:webkitgtk4(RHSA-2022:0059) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
208553 | CentOS 6:chromium-browser(RHSA-2020:5165) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
165202 | CentOS 8: php: 7.4 (CESA-2022: 6542) | Nessus | CentOS Local Security Checks | 2022/9/15 | 2023/2/8 | high |
94011 | MS16-118:Internet Explorer 用累積セキュリティ更新(3192887) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2025/5/7 | high |
157791 | Rocky Linux 8grafanaRLSA-2021:3771 | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
154050 | CentOS 8:httpd:2.4(CESA-2021:3816) | Nessus | CentOS Local Security Checks | 2021/10/13 | 2023/4/25 | critical |
155098 | CentOS 8 : pcs (CESA-2021:4142) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2025/1/24 | medium |
173445 | AlmaLinux 9kpatch-patchALSA-2023:1471 | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2023/3/30 | high |
235848 | KB5058405: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/13 | high |
237497 | AlmaLinux 8mingw-freetypeALSA-2025:8292 | Nessus | Alma Linux Local Security Checks | 2025/5/29 | 2025/5/29 | high |
240286 | RHEL 8spice-client-winRHSA-2025:9380 | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/6/23 | high |
81207 | 40.0.2214.111 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
81208 | Google Chrome < 40.0.2214.111 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/2/6 | 2022/4/22 | critical |
77879 | CentOS 5/6/7:bash(CESA-2014:1306) | Nessus | CentOS Local Security Checks | 2014/9/26 | 2023/4/25 | critical |
145575 | CentOS 8:thunderbird(CESA-2019:1623) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |