176376 | Oracle Linux 8: grub2 (ELSA-2022-9471) | Nessus | Oracle Linux Local Security Checks | 2023/5/25 | 2024/11/1 | high |
177209 | Okta Advanced Server Access Client < 1.57.0 コマンドインジェクション | Nessus | Misc. | 2023/6/13 | 2023/6/14 | high |
168316 | Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : snapd の脆弱性 (USN-5753-1) | Nessus | Ubuntu Local Security Checks | 2022/12/1 | 2024/8/29 | high |
104361 | Tenable SecurityCenter 5.5.0 <= 5.5.2 SQLi(TNS-2017-13) | Nessus | Misc. | 2017/11/2 | 2023/11/27 | high |
153440 | Microsoft Visual Studio Codeのセキュリティ更新プログラム(2021年9月) | Nessus | Misc. | 2021/9/16 | 2023/12/29 | medium |
80554 | Lexmark MarkVision Enterprise の GfdFileUploadServerlet に対する RCE の脆弱性 | Nessus | CGI abuses | 2015/1/15 | 2021/1/19 | critical |
146024 | CentOS 8:libreswan(CESA-2020:2070) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
150567 | SUSE SLES11セキュリティ更新プログラム: djvulibre (SUSE-SU-2021:14738-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2022/1/21 | high |
266098 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-10924 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | critical |
216608 | Exim < 4.98.1 SQL インジェクション | Nessus | SMTP problems | 2025/2/21 | 2025/9/29 | critical |
266110 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11000 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | critical |
183659 | openSUSE 15 セキュリティ更新: bluetuith (openSUSE-SU-2023:0307-1) | Nessus | SuSE Local Security Checks | 2023/10/21 | 2023/10/21 | medium |
70919 | OpenVAS Administrator/Manager の認証バイパス | Nessus | Misc. | 2013/11/15 | 2022/4/11 | high |
146432 | RHEL 7:Red Hat JBoss Web Server 3.1 Service Pack 11(RHSA-2021:0489) | Nessus | Red Hat Local Security Checks | 2021/2/11 | 2024/11/7 | medium |
146434 | RHEL 7:Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6(RHSA-2021:0486) | Nessus | Red Hat Local Security Checks | 2021/2/11 | 2024/11/7 | medium |
57977 | Oracle WebCenter Content の検出 | Nessus | CGI abuses | 2012/2/16 | 2025/9/29 | info |
164039 | OracleVM 3.4: kernel-uek (OVMSA-2022-0022) | Nessus | OracleVM Local Security Checks | 2022/8/10 | 2024/1/15 | high |
73159 | Quantum vmPRO のデフォルト認証情報チェック | Nessus | CGI abuses | 2014/3/24 | 2021/1/19 | critical |
140755 | Ubuntu 20.04LTS:LTSP Display Managerの脆弱性 (USN-4533-1) | Nessus | Ubuntu Local Security Checks | 2020/9/23 | 2024/8/27 | info |
101812 | Linksys Smart Wi-Fiルーターのデフォルトの資格情報 | Nessus | CGI abuses | 2017/7/19 | 2017/7/19 | critical |
152954 | Ubuntu 18.04 LTS / 20.04 LTS : NTFS-3Gの脆弱性 (USN-5060-1) | Nessus | Ubuntu Local Security Checks | 2021/9/1 | 2024/8/27 | info |
17228 | リモートオーバーフローを処理するNNTPサーバーメッセージヘッダー | Nessus | Gain a shell remotely | 2005/2/28 | 2020/8/5 | high |
169727 | Ubuntu 18.04LTS / 20.04LTS: Firefox のリグレッション (USN-5782-3) | Nessus | Ubuntu Local Security Checks | 2023/1/10 | 2024/8/29 | info |
170266 | openSUSE 15 セキュリティ更新: tor(openSUSE-SU-2023:0027-1) | Nessus | SuSE Local Security Checks | 2023/1/23 | 2023/1/23 | medium |
181911 | openSUSE 15 セキュリティ更新: wire (SUSE-SU-2023:3790-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/9/27 | high |
181923 | openSUSE 15 セキュリティ更新: Cadence (openSUSE-SU-2023:0270-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/9/27 | medium |
158699 | DebianDSA-5093-1:spip - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/8 | 2025/1/24 | high |
163657 | Atlassian Jira < 8.13.20 / 8.20.x < 8.20.8 / 8.22.x < 8.22.2 / 9.0.x < 9.0.0 (JRASERVER-73739) | Nessus | CGI abuses | 2022/8/1 | 2024/6/5 | high |
163715 | SUSE SLES12セキュリティ更新プログラム : crash (SUSE-SU-2022:2578-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2023/7/12 | high |
162263 | Ubuntu 18.04 LTS/20.04 LTS:BlueZ の脆弱性 (USN-5481-1) | Nessus | Ubuntu Local Security Checks | 2022/6/15 | 2024/8/28 | info |
184136 | Puppet Enterprise < 2019.8.8 / 2021.x < 2021.3 PostgreSQL の脆弱性 | Nessus | CGI abuses | 2023/11/1 | 2023/11/2 | medium |
155296 | Ubuntu 16.04ESM/18.04 LTS : OpenEXR の脆弱性 (USN-5144-1) | Nessus | Ubuntu Local Security Checks | 2021/11/12 | 2024/8/28 | medium |
145571 | Juniper Junosのサービス拒否(JSA11098) | Nessus | Junos Local Security Checks | 2021/1/29 | 2021/2/19 | high |
148666 | Juniper Junos OSの脆弱性(JSA11152) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/24 | high |
148667 | Juniper Junos OSの脆弱性(JSA11153) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
148672 | Juniper Junos OSの脆弱性(JSA11143) | Nessus | Junos Local Security Checks | 2021/4/15 | 2021/4/15 | high |
169911 | Oracle Linux 8:istio (ELSA-2023-12011) | Nessus | Oracle Linux Local Security Checks | 2023/1/11 | 2024/10/22 | high |
148648 | Juniper Junos OSの脆弱性(JSA11140) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
148663 | Juniper Junos OSの脆弱性(JSA11158) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
172581 | SAP BusinessObjects Business Intelligence Platform のコードインジェクション (3245526) | Nessus | Windows | 2023/3/15 | 2023/3/17 | high |
145945 | CentOS 8:libexif(CESA-2020: 5393) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | critical |
150961 | VMware Workstation 15.0.x < 15.5.7の脆弱性(VMSA-2020-0029.1) | Nessus | General | 2021/6/23 | 2021/6/23 | medium |
141013 | RHEL 7: subversion (RHSA-2020: 3972) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
136584 | RHEL 8: .NET Core(RHSA-2020:2143) | Nessus | Red Hat Local Security Checks | 2020/5/14 | 2024/11/7 | high |
144297 | Scientific Linuxセキュリティ更新: SL7.x i686/x86_64 の pacemaker (2020:5453) | Nessus | Scientific Linux Local Security Checks | 2020/12/15 | 2020/12/16 | high |
140651 | Ubuntu 16.04 LTS:PulseAudioの脆弱性(USN-4519-1) | Nessus | Ubuntu Local Security Checks | 2020/9/18 | 2024/8/27 | medium |
149742 | Ubuntu 18.04 LTS / 20.04 LTS:runCの脆弱性(USN-4960-1) | Nessus | Ubuntu Local Security Checks | 2021/5/19 | 2024/8/28 | high |
109524 | Oracle Linux 6:Unbreakable Enterpriseカーネル(ELSA-2018-4088) | Nessus | Oracle Linux Local Security Checks | 2018/5/2 | 2024/11/1 | high |
143382 | Juniper Junos OS EX4300-MP/EX4600/QFX5KシリーズのDoS(JSA11086) | Nessus | Junos Local Security Checks | 2020/12/1 | 2023/7/20 | medium |
149519 | Ubuntu 21.04 LTS:Pleaseの脆弱性(USN-4955-1) | Nessus | Ubuntu Local Security Checks | 2021/5/17 | 2024/8/28 | high |