154285 | openSUSE 15 セキュリティ更新 : xstream (openSUSE-SU-2021:3476-1) | Nessus | SuSE Local Security Checks | 2021/10/21 | 2023/3/10 | high |
154433 | Oracle Linux 7:xstream(ELSA-2021-3956) | Nessus | Oracle Linux Local Security Checks | 2021/10/26 | 2024/11/1 | high |
193142 | Microsoft .NET Core のセキュリティ更新 (2024 年 4 月) | Nessus | Windows | 2024/4/10 | 2024/5/17 | high |
193165 | Microsoft .NET Core SDK のセキュリティ更新 (2024 年 4 月) | Nessus | Windows | 2024/4/10 | 2024/5/17 | high |
219037 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-7805 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
35634 | MS KB960715:ActiveX Kill bit の累積セキュリティ更新 | Nessus | Windows | 2009/2/11 | 2022/4/11 | medium |
66123 | Mandriva Linux セキュリティアドバイザリ:openslp(MDVSA-2013:111) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | medium |
125837 | DebianDLA-1817-1: libgd2のセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/6/12 | 2024/5/16 | medium |
128317 | SUSE SLES12セキュリティ更新プログラム:php7(SUSE-SU-2019:2243-1) | Nessus | SuSE Local Security Checks | 2019/8/29 | 2024/4/30 | high |
144657 | DebianDLA-2512-1:libhibernate3-javaのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/1/4 | 2024/1/31 | high |
150458 | SUSE SLED15/ SLES15セキュリティ更新プログラム:libxml2 (SUSE-SU-2021:1917-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/7/13 | medium |
169522 | Amazon Linux 2:libxml2 (ALAS-2021-1662) | Nessus | Amazon Linux Local Security Checks | 2023/1/4 | 2024/12/11 | high |
157881 | Microsoft Edge (chromium) < 98.0.1108.50の脆弱性 | Nessus | Windows | 2022/2/10 | 2023/11/9 | medium |
160319 | Microsoft Edge (chromium) < 101.0.1210.32 の複数の脆弱性 | Nessus | Windows | 2022/4/28 | 2023/3/23 | high |
160422 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-024) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/5/23 | high |
107863 | Solaris 10 (x86 ) : 120293-02 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | high |
162179 | Adobe Illustrator 25.x< 25.4.6/ 26.x< 26.3.1複数の脆弱性 (APSB22-26) | Nessus | Windows | 2022/6/14 | 2024/10/21 | high |
211551 | Oracle Linux 9 : freerdp (ELSA-2024-9092) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/2/5 | critical |
230692 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56688 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231392 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56683 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
232512 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-56704 | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | high |
232518 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-56694 | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
232750 | RHEL 9 : webkit2gtk3 (RHSA-2024:9553) | Nessus | Red Hat Local Security Checks | 2025/3/14 | 2025/4/5 | critical |
232864 | RockyLinux 9 : freerdp (RLSA-2024:9092) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | critical |
152426 | Microsoft SharePoint Server 2013のセキュリティ更新プログラム(2021年8月) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2023/12/29 | high |
161489 | Oracle Linux 7: thunderbird (ELSA-2022-4730) | Nessus | Oracle Linux Local Security Checks | 2022/5/24 | 2024/10/22 | high |
167353 | Debian DLA-3187-1: dropbear - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/14 | 2025/1/22 | high |
180343 | FreeBSD : FreeBSD -- ping(8) のスタックオーバーフロー (a005aea9-47bb-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2023/8/31 | 2024/10/29 | medium |
44800 | Debian DSA-1935-1:gnutls13 gnutls26 - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
83409 | RHEL 5/6/7:firefox(RHSA-2015:0988) | Nessus | Red Hat Local Security Checks | 2015/5/13 | 2020/5/29 | high |
152429 | Microsoft SharePoint Server 2019のセキュリティ更新プログラム(2021年8月) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2023/12/29 | high |
161414 | Mozilla Firefox ESR < 91.9.1 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high |
161510 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:4730) | Nessus | Scientific Linux Local Security Checks | 2022/5/25 | 2022/12/30 | high |
161637 | RHEL 8: thunderbird (RHSA-2022:4769) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/8 | high |
162793 | Oracle Linux 9 : Firefox (ELSA-2022-4765) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | high |
162850 | Rocky Linux 8 : firefox (RLSA-2022:4776) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/7 | high |
164849 | RHEL 9 : thunderbird (RHSA-2022: 4772) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/8 | high |
180528 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: busybox (SUSE-SU-2023:3529-1) | Nessus | SuSE Local Security Checks | 2023/9/6 | 2023/9/6 | critical |
183198 | OracleVM 3.4: busybox (OVMSA-2023-5178) | Nessus | OracleVM Local Security Checks | 2023/10/16 | 2023/10/16 | critical |
200136 | QEMU < 9.0.0 の複数の脆弱性 | Nessus | Windows | 2024/6/6 | 2024/7/12 | medium |
192772 | Microsoft Windows 10 1903 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
48153 | Mandriva Linux セキュリティアドバイザリ:openssl(MDVSA-2009:239) | Nessus | Mandriva Local Security Checks | 2010/7/30 | 2021/1/6 | medium |
60631 | Scientific Linux セキュリティ更新:i386/x86_64 の SL 4.x のための nspr と nss | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
109640 | RHEL 6:カーネル(RHSA-2018:1350) | Nessus | Red Hat Local Security Checks | 2018/5/9 | 2024/10/11 | high |
109644 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20180508) | Nessus | Scientific Linux Local Security Checks | 2018/5/9 | 2024/10/11 | high |
109667 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0040) | Nessus | OracleVM Local Security Checks | 2018/5/10 | 2024/10/10 | high |
109816 | Debian DSA-4201-1:xen - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/5/16 | 2024/10/7 | high |
110197 | Amazon Linux AMI:kernel(ALAS-2018-1023) | Nessus | Amazon Linux Local Security Checks | 2018/5/30 | 2024/9/30 | high |
110344 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:1509-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |
110347 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:1512-1) | Nessus | SuSE Local Security Checks | 2018/6/6 | 2024/9/25 | high |