206755 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gradle (SUSE-SU-2024:3163-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2024/9/7 | medium |
222689 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-2641 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
225908 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-28410 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
229215 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-3652 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
230458 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-49917 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
142466 | Adobe Acrobat < 2017.011.30180 / 2020.001.30010 / 2020.013.20064 の複数の脆弱性 (APSB20-67) | Nessus | Windows | 2020/11/5 | 2024/11/20 | high |
142468 | Adobe Acrobat < 2017.011.30180 / 2020.001.30010 / 2020.013.20064 複数の脆弱性 (APSB20-67) (macOS) | Nessus | MacOS X Local Security Checks | 2020/11/5 | 2024/11/20 | high |
168389 | Debian DLA-3219-1 : jhead - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/5 | 2025/1/22 | high |
168401 | Debian DSA-5294-1: jhead - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/5 | 2025/1/24 | high |
185880 | openSUSE 15 セキュリティ更新: jhead(openSUSE-SU-2023:0371-1) | Nessus | SuSE Local Security Checks | 2023/11/16 | 2023/11/16 | high |
193875 | Libreswan 3.22 < 4.15 / 5.0rc1 < 5.0 DoS | Nessus | Misc. | 2024/4/25 | 2024/10/30 | medium |
201175 | Fedora 39: libreswan (2024-07c9cfd337) | Nessus | Fedora Local Security Checks | 2024/7/1 | 2024/7/1 | medium |
201177 | Fedora 40: libreswan (2024-05a6ab143e) | Nessus | Fedora Local Security Checks | 2024/7/1 | 2024/7/1 | medium |
201955 | RHEL 9 : libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | medium |
233734 | Azure Linux 3.0 セキュリティ更新libreswanCVE-2024-3652 | Nessus | Azure Linux Local Security Checks | 2025/4/1 | 2025/4/1 | medium |
238418 | Fedora 41mingw-icu2025-49ae47f4ef | Nessus | Fedora Local Security Checks | 2025/6/13 | 2025/6/13 | high |
240703 | Fedora 42glow2025-e023994b32 | Nessus | Fedora Local Security Checks | 2025/6/26 | 2025/6/26 | medium |
72281 | Apple Pages < 2.1 / 5.1 Microsoft Word のドキュメント処理の二重解放任意のコード実行 | Nessus | MacOS X Local Security Checks | 2014/2/4 | 2019/11/26 | high |
50356 | Fedora 13:firefox-3.6.11-1.fc13 / galeon-2.0.7-34.fc13 / gnome-python2-extras-2.25.3-23.fc13 / etc(2010-16593) | Nessus | Fedora Local Security Checks | 2010/10/28 | 2021/1/11 | high |
50372 | openSUSE セキュリティ更新:MozillaThunderbird(MozillaThunderbird-3378) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
67400 | Oracle Linux 4:gnupg(ELSA-2006-0615) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
77882 | Debian DSA-3035-1:bash - セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
77953 | Oracle Linux 4:bash(ELSA-2014-3079) | Nessus | Oracle Linux Local Security Checks | 2014/9/29 | 2023/4/25 | critical |
78237 | OracleVM 3.3:bash(OVMSA-2014-0021) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
86267 | FreeBSD:php -- 複数の脆弱性(c1da8b75-6aef-11e5-9909-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/10/5 | 2021/1/6 | medium |
88533 | openSUSE セキュリティ更新:php5(openSUSE-2016-100) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | critical |
237203 | Oracle Linux 9php:8.3ELSA-2025-7418 | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | 2025/6/27 | critical |
240355 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2025-21585 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240356 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2025-30689 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240369 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2025-30683 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240376 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2025-30705 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240390 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2025-21577 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240426 | RHEL 8: kernel (RHSA-2025:9490) | Nessus | Red Hat Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240433 | RHEL 9 : kernel-rt (RHSA-2025:9492) | Nessus | Red Hat Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240473 | RHEL 8:kernel(RHSA-2025:9498) | Nessus | Red Hat Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240491 | Ubuntu 16.04 LTS/ 18.04 LTS/ 20.04 LTS/ 22.04 LTSGSS NTLMSSP の脆弱性USN-7588-1 | Nessus | Ubuntu Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240555 | RHEL 9osbuild-composerRHSA-2025:9640 | Nessus | Red Hat Local Security Checks | 2025/6/25 | 2025/6/25 | critical |
240618 | RHEL 8osbuild-composerRHSA-2025:9715 | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | critical |
240695 | RHEL 8osbuild-composerRHSA-2025:9844 | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | critical |
147717 | JFrog Artifactory < 6.23.1の複数の脆弱性 | Nessus | Misc. | 2021/3/12 | 2024/1/9 | high |
160630 | F5 Networks BIG-IP : Linux カーネルの脆弱性 (K52379673) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2025/6/27 | high |
182893 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:4033-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2023/10/11 | high |
182905 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:4032-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2023/10/11 | high |
183458 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-6439-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | high |
193474 | RHEL 9 : kernel (RHSA-2024:1881) | Nessus | Red Hat Local Security Checks | 2024/4/18 | 2024/11/7 | high |
193944 | CentOS 9 : kernel-5.14.0-354.el9 | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | medium |
150999 | Microsoft Edge (chromium) < 91.0.864.59 の複数の脆弱性 | Nessus | Windows | 2021/6/25 | 2023/12/12 | medium |
240863 | Oracle Linux 10unboundELSA-2025-8047 | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
126288 | EulerOS 2.0 SP8:systemd(EulerOS-SA-2019-1661) | Nessus | Huawei Local Security Checks | 2019/6/27 | 2024/5/14 | high |
149774 | CentOS 8:systemd(CESA-2021:1611) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2022/5/10 | high |