169571 | ManageEngine Password Manager Pro < 12.2 ビルド 12210 SQLi | Nessus | CGI abuses | 2023/1/5 | 2023/1/13 | critical |
169605 | ManageEngine PAM360 < 5.8 ビルド 5801 の SQLi | Nessus | CGI abuses | 2023/1/6 | 2024/10/23 | critical |
242067 | RHEL 10: glib2 (RHSA-2025:10855) | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | critical |
257928 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-29583 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
32164 | Solaris 10 (sparc) :127127-11 (廃止予定 ) | Nessus | Solaris Local Security Checks | 2008/5/9 | 2022/1/26 | critical |
32170 | Solaris 10(x86):127128-11 (廃止予定 ) | Nessus | Solaris Local Security Checks | 2008/5/9 | 2022/1/26 | critical |
48968 | SSH の無効な形式のパケットの脆弱性 - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2018/11/15 | critical |
60434 | Scientific Linux セキュリティ更新:SL 5.2 i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
65714 | RHEL 6:pixman(RHSA-2013:0687) | Nessus | Red Hat Local Security Checks | 2013/3/28 | 2025/4/15 | critical |
217873 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1682 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
173847 | RHEL 9 : pcs (RHSA-2023: 1591) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/3/6 | critical |
190821 | Oracle Linux 8: .NET / 8.0 (ELSA-2024-0150) | Nessus | Oracle Linux Local Security Checks | 2024/2/20 | 2025/9/9 | critical |
191134 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : freerdp (SUSE-SU-2024:0649-1) | Nessus | SuSE Local Security Checks | 2024/2/29 | 2024/2/29 | critical |
191602 | Amazon Linux 2 : engrampa (ALASMATE-DESKTOP1.X-2024-008) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | critical |
201904 | SUSE SLED12 / SLES12 セキュリティ更新: netatalk (SUSE-SU-2024:2301-1) | Nessus | SuSE Local Security Checks | 2024/7/5 | 2024/8/8 | critical |
210915 | FreeBSD : icinga2 -- TLS 証明書の検証のバイパス (0a82bc4d-a129-11ef-8351-589cfc0f81b0) | Nessus | FreeBSD Local Security Checks | 2024/11/13 | 2024/12/6 | critical |
211458 | Ivanti Endpoint Manager 2024 - 2024 年 11 月のセキュリティ更新 | Nessus | Windows | 2024/11/15 | 2025/7/8 | critical |
215129 | AlmaLinux 9: mingw-glib2 (ALSA-2025:0936) | Nessus | Alma Linux Local Security Checks | 2025/2/7 | 2025/6/17 | critical |
10262 | MTA オープンメール中継可能 | Nessus | SMTP problems | 1999/6/22 | 2019/10/11 | high |
211678 | D-Link ルーターによる特権 API の不適切な使用 (CVE-2024-11068) | Nessus | CGI abuses | 2024/11/21 | 2024/11/22 | critical |
174567 | Oracle Essbase (2023 年 4 月 CPU) | Nessus | Misc. | 2023/4/20 | 2023/10/24 | critical |
183059 | Oracle Linux 6: busybox (ELSA-2023-5178) | Nessus | Oracle Linux Local Security Checks | 2023/10/13 | 2025/9/9 | critical |
200400 | SUSE SLES15/ openSUSE 15 セキュリティ更新: aws-nitro-enclaves-cli (SUSE-SU-2024:1984-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
201854 | Slackware Linux 15.0/最新版 netatalk の複数の脆弱性 (SSA:2024-185-01) | Nessus | Slackware Local Security Checks | 2024/7/3 | 2024/8/8 | critical |
81368 | GLSA-201502-10:libpng:ユーザー支援による任意のコード実行 | Nessus | Gentoo Local Security Checks | 2015/2/16 | 2021/1/11 | critical |
82685 | Mandriva Linux セキュリティアドバイザリ:less(MDVSA-2015:199) | Nessus | Mandriva Local Security Checks | 2015/4/10 | 2021/1/14 | critical |
187721 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: qt6-base (SUSE-SU-2024:0063-1) | Nessus | SuSE Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
187859 | Microsoft .NET Core セキュリティ更新 (2024 年 1 月) | Nessus | Windows | 2024/1/10 | 2024/2/16 | critical |
187909 | RHEL 9: .NET 8.0 (RHSA-2024: 0152) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/8 | critical |
187942 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0016-1) | Nessus | SuSE Local Security Checks | 2024/1/11 | 2024/1/11 | high |
188007 | AlmaLinux 8: .NET 8.0 (ALSA-2024:0150) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
188011 | AlmaLinux 8: .NET 7.0 (ALSA-2024:0157) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
188060 | RHEL 7: .NET 6.0 (RHSA-2024: 0255) | Nessus | Red Hat Local Security Checks | 2024/1/15 | 2024/11/7 | critical |
189141 | Oracle Linux 9 : .NET / 8.0 (ELSA-2024-0152) | Nessus | Oracle Linux Local Security Checks | 2024/1/17 | 2025/9/9 | critical |
189164 | Oracle Linux 8: .NET / 7.0 (ELSA-2024-0157) | Nessus | Oracle Linux Local Security Checks | 2024/1/18 | 2025/9/9 | critical |
189200 | Oracle Linux 8: .NET / 6.0 (ELSA-2024-0158) | Nessus | Oracle Linux Local Security Checks | 2024/1/18 | 2025/9/9 | critical |
189321 | Amazon Linux 2: qt5-qtbase (ALAS-2024-2421) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | critical |
190506 | Fedora 38 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / など (2024-f2305d485f) | Nessus | Fedora Local Security Checks | 2024/2/14 | 2024/11/14 | critical |
190637 | Fedora 39 : freerdp (2024-01689e51e5) | Nessus | Fedora Local Security Checks | 2024/2/17 | 2024/11/14 | critical |
190643 | Fedora 38 : freerdp (2024-f294ddb7fb) | Nessus | Fedora Local Security Checks | 2024/2/17 | 2024/11/14 | critical |
175001 | 113.0.5672.63 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2023/5/2 | 2023/7/27 | high |
190638 | Fedora 39 : libgit2 (2024-92bac3b909) | Nessus | Fedora Local Security Checks | 2024/2/17 | 2024/11/14 | critical |
190642 | Fedora 39 : libgit2_1.6 (2024-605004a28e) | Nessus | Fedora Local Security Checks | 2024/2/17 | 2024/11/14 | critical |
211671 | PHP 8.2.x< 8.2.26の複数の脆弱性 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
211730 | Atlassian SourceTree 3.4.19 RCE | Nessus | Windows | 2024/11/22 | 2025/2/12 | high |
211950 | Fedora 40 : php (2024-e0d390d35b) | Nessus | Fedora Local Security Checks | 2024/11/28 | 2025/3/21 | critical |
212744 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0406-1) | Nessus | SuSE Local Security Checks | 2024/12/13 | 2025/1/15 | high |
212745 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0405-1) | Nessus | SuSE Local Security Checks | 2024/12/13 | 2025/1/15 | high |
201222 | Fedora 39 : emacs (2024-3fedeba41f) | Nessus | Fedora Local Security Checks | 2024/7/2 | 2024/7/2 | critical |
204951 | RHEL 8: emacs (RHSA-2024:4971) | Nessus | Red Hat Local Security Checks | 2024/8/1 | 2024/11/8 | critical |