233227 | RHEL 9 : webkit2gtk3 (RHSA-2025:3001) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
134243 | Debian DLA-2133-1 : tomcat7 セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
134575 | Amazon Linux AMI:tomcat8(ALAS-2020-1353) | Nessus | Amazon Linux Local Security Checks | 2020/3/16 | 2024/12/11 | critical |
135773 | RHEL 6 / 8 : Red Hat JBoss Web サーバー5.3リリース(重要)(RHSA-2020: 1520) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | critical |
136078 | SUSE SLED15 / SLES15セキュリティ更新プログラム:apache2(SUSE-SU-2020:1126-1) | Nessus | SuSE Local Security Checks | 2020/4/29 | 2023/1/11 | critical |
136662 | SUSE SLES12セキュリティ更新プログラム:apache2(SUSE-SU-2020:1272-1) | Nessus | SuSE Local Security Checks | 2020/5/15 | 2023/1/11 | critical |
136951 | Debian DLA-2209-1: tomcat8セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/5/29 | 2024/3/8 | critical |
182025 | Amazon Linux 2: tomcat (ALASTOMCAT8.5-2023-012) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
197827 | Apache Tomcat 8.5.0< 8.5.51の複数の脆弱性 | Nessus | Web Servers | 2024/5/23 | 2024/5/24 | critical |
197843 | Apache Tomcat 7.0.0< 7.0.100の複数の脆弱性 | Nessus | Web Servers | 2024/5/23 | 2025/3/13 | critical |
212407 | Oracle Siebel Server (2020 年 7 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
193914 | Cisco Firepower Threat Defense ソフトウェアウェブサービスの DoS の脆弱性 (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 2024/4/26 | 2024/5/31 | high |
181607 | RHEL 9 : thunderbird (RHSA-2023:5223) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/9/26 | high |
191396 | CentOS 9 : glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
198056 | Fedora 40 : chromium (2024-b5dd623284) | Nessus | Fedora Local Security Checks | 2024/5/29 | 2024/11/28 | critical |
171445 | KB5022834: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
177741 | Openfire 3.10 < 4.6.8 / 4.7 < 4.7.5 認証バイパス | Nessus | CGI abuses | 2023/6/29 | 2023/9/11 | high |
188158 | Google Chrome < 120.0.6099.224の複数の脆弱性 | Nessus | Windows | 2024/1/16 | 2024/5/6 | high |
189220 | Fedora 39 : chromium (2024-44b1f656a3) | Nessus | Fedora Local Security Checks | 2024/1/19 | 2024/11/14 | high |
167109 | KB5020010: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
178152 | KB5028169: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178158 | KB5028233: Windows Server 2012 セキュリティ更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178163 | KB5028226: Windows Server 2008 セキュリティ更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
241987 | Zimbra Collaboration Server < 8.7.11 パッチ 11、 8.8 < 8.8.9 パッチ 10、 8.8.10 < パッチ 8、 8.8.11 < パッチ 4 | Nessus | CGI abuses | 2025/7/11 | 2025/7/12 | high |
242242 | CyberPanel < 2.3.8 RCE (CVE-2024-51378) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
207235 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7008-1) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2025/9/24 | high |
177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 2023/7/4 | 2024/11/14 | high |
179691 | Ubuntu 22.04 LTS : .NET の脆弱性 (USN-6278-2) | Nessus | Ubuntu Local Security Checks | 2023/8/11 | 2025/3/14 | high |
165195 | RHEL 8 : webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
168181 | Google Chrome < 107.0.5304.121の脆弱性 | Nessus | Windows | 2022/11/24 | 2023/9/20 | critical |
168241 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10221-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/9/20 | critical |
257664 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-32893 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
184565 | Rocky Linux 8firefoxRLSA-2022:0818 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
156620 | KB5009555: Windows Server 2022 セキュリティ更新 (2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/28 | critical |
162469 | SUSE SLES12 セキュリティ更新プログラム: SUSE Manager Client Tools (SUSE-SU-2022:2134-1) | Nessus | SuSE Local Security Checks | 2022/6/22 | 2023/7/13 | critical |
74166 | Fedora 20:rubygem-actionpack-4.0.0-4.fc20(2014-6098) | Nessus | Fedora Local Security Checks | 2014/5/25 | 2024/6/18 | medium |
75374 | openSUSE セキュリティ更新:rubygem-actionpack-3_2 (openSUSE-SU-2014:0720-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/6/18 | medium |
75375 | openSUSE セキュリティ更新:rubygem-actionpack-3_2 (openSUSE-SU-2014:0718-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | medium |
91128 | Google Chrome < 50.0.2661.102の複数の脆弱性 | Nessus | Windows | 2016/5/13 | 2023/4/25 | critical |
91163 | Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15) | Nessus | Windows | 2016/5/16 | 2023/4/25 | critical |
91165 | Adobe Flash Player for Mac <= 21.0.0.226 に、複数の脆弱性(APSB16-15) | Nessus | MacOS X Local Security Checks | 2016/5/16 | 2023/4/25 | critical |
91697 | FreeBSD:flash -- 複数の脆弱性(0c6b008d-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2022/3/8 | critical |
181528 | RHEL 8 : firefox (RHSA-2023:5184) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/25 | high |
187908 | Ivanti Connect Secure 9.x / 22.x の複数の脆弱性 | Nessus | Misc. | 2024/1/10 | 2024/11/15 | critical |
196889 | Fedora 39: chromium (2024-1bc17d6ec7) | Nessus | Fedora Local Security Checks | 2024/5/12 | 2024/11/14 | critical |
196896 | FreeBSD : chromium -- 複数のセキュリティ修正 (3cf8ea44-1029-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/12 | 2024/6/18 | critical |
197096 | FreeBSD : qt6-webengine -- 複数の脆弱性 (c6f03ea6-12de-11ef-83d8-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/5/15 | 2024/5/17 | critical |
240117 | Erlang/OTP 17.0 < 25.3.2.20/26.2 < 26.2.5.11/27.0 < 27.3.3 の RCE (CVE-2025-32433) | Nessus | Misc. | 2025/6/17 | 2025/6/18 | critical |
249218 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:02766-1) | Nessus | SuSE Local Security Checks | 2025/8/13 | 2025/8/13 | high |
249338 | AlmaLinux 9: webkit2gtk3 (ALSA-2025:13782) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |