233449 | Azure Linux 3.0 セキュリティ更新python-twistedCVE-2023-46137 | Nessus | Azure Linux Local Security Checks | 2025/3/28 | 2025/3/28 | medium |
128985 | RHEL 6/7/8:qpid-proton(RHSA-2019:2780) | Nessus | Red Hat Local Security Checks | 2019/9/18 | 2024/11/6 | high |
237352 | RHEL 9Satellite 6.17.0.1 Async Update重要度高RHSA-2025:7604 | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
245209 | RHEL 9Satellite 6.17.3 Async Update (重要度中)RHSA-2025:13269 | Nessus | Red Hat Local Security Checks | 2025/8/7 | 2025/8/7 | high |
225019 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-39348 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
84348 | CentOS 7:libreswan(CESA-2015:1154) | Nessus | CentOS Local Security Checks | 2015/6/24 | 2021/1/4 | medium |
136672 | Debian DLA-2211-1: log4netセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/5/18 | 2021/1/11 | high |
56086 | RHEL 6:ca-certificates(RHSA-2011: 1248) | Nessus | Red Hat Local Security Checks | 2011/9/6 | 2021/1/14 | high |
193760 | RHEL 6 / 7 / 8 / 9 : Satellite Client Async のセキュリティ更新 (重要度高) (RHSA-2024:2011) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/11 | critical |
100060 | KB4019473:Windows 10バージョン1511 2017年5月の累積的な更新プログラム | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
60448 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
205562 | RHEL 8 : bind9.16 (RHSA-2024:5390) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/28 | high |
205632 | RHEL 9 : bind および bind-dyndb-ldap (RHSA-2024:5231) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/28 | high |
102290 | Oracle Linux 7:samba(ELSA-2017-1950) | Nessus | Oracle Linux Local Security Checks | 2017/8/9 | 2024/11/1 | medium |
108277 | RHEL 7:bind(RHSA-2018:0488) | Nessus | Red Hat Local Security Checks | 2018/3/13 | 2025/2/4 | high |
112134 | RHEL 6:bind(RHSA-2018:2571) | Nessus | Red Hat Local Security Checks | 2018/8/28 | 2025/4/15 | high |
63187 | CentOS 6:bind(CESA-2012:1549) | Nessus | CentOS Local Security Checks | 2012/12/9 | 2021/1/4 | high |
79880 | CentOS 5 / 6 / 7:bind(CESA-2014:1984) | Nessus | CentOS Local Security Checks | 2014/12/15 | 2021/1/4 | high |
67090 | CentOS 5:bind97(CESA-2012:1122) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | high |
56880 | CentOS 5:bind97(CESA-2011: 1459) | Nessus | CentOS Local Security Checks | 2011/11/22 | 2021/1/4 | medium |
88421 | CentOS 5:bind97(CESA-2016:0074) | Nessus | CentOS Local Security Checks | 2016/1/28 | 2021/1/4 | medium |
94471 | CentOS 5/6:bind(CESA-2016:2141) | Nessus | CentOS Local Security Checks | 2016/11/3 | 2021/1/4 | high |
94727 | Oracle Linux 7:bind(ELSA-2016-2615) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/11/1 | high |
62091 | RHEL 5 : bind97 (RHSA-2012:1266) | Nessus | Red Hat Local Security Checks | 2012/9/14 | 2024/11/4 | critical |
81759 | CentOS 6 / 7:bind(CESA-2015:0672) | Nessus | CentOS Local Security Checks | 2015/3/12 | 2021/1/4 | medium |
109227 | Fedora 26:roundcubemail(2018-f6dc921a19) | Nessus | Fedora Local Security Checks | 2018/4/23 | 2024/10/29 | high |
120762 | Fedora 28:roundcubemail(2018-c279b3696f) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/1 | high |
111686 | KB4343892: Windows 10の2018年8月のセキュリティ更新プログラム(Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
74888 | openSUSE セキュリティ更新:Opera(openSUSE-SU-2013:0289-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
168547 | Amazon Linux 2022 : python-twisted (ALAS2022-2022-231) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
188055 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : Libspf2 の脆弱性 (USN-6584-1) | Nessus | Ubuntu Local Security Checks | 2024/1/15 | 2025/9/3 | critical |
201297 | RHEL 8 : xmlrpc-c (RHSA-2024:4259) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2025/4/2 | high |
237349 | RHEL 8 / 9 : Satellite 6.16.5.1 Async の更新 (重要度高) (RHSA-2025:7605) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
261423 | RHEL 8 / 9 Satellite 6 Client バグ修正更新重要度中RHSA-2025:15371 | Nessus | Red Hat Local Security Checks | 2025/9/5 | 2025/9/5 | high |
242072 | Erlang/OTP SSH Server の認証されないリモートコマンドの実行 (CVE-2025-32433) (Direct Check) | Nessus | Misc. | 2025/7/14 | 2025/8/25 | critical |
62905 | MS12-073:Microsoft Internet Information Services(IIS)の情報漏洩可能な脆弱性(2733829) | Nessus | Windows : Microsoft Bulletins | 2012/11/14 | 2018/11/15 | medium |
125062 | KB4499154: Windows 10の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
109611 | KB4103731: Windows 10バージョン1703 2018年5月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/8/6 | high |
58673 | RHEL 5 : samba3x (RHSA-2012:0466) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2025/3/16 | critical |
84954 | RHEL 6:bind(RHSA-2015:1471) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2021/2/5 | high |
97884 | RHEL 6:samba4(RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
97957 | CentOS 6:Samba(CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
58664 | CentOS 5:samba3x(CESA-2012:0466) | Nessus | CentOS Local Security Checks | 2012/4/11 | 2021/1/4 | critical |
90301 | RHEL 6:bind(RHSA-2016:0562) | Nessus | Red Hat Local Security Checks | 2016/4/1 | 2019/10/24 | high |
252904 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-43857 | Nessus | Misc. | 2025/8/20 | 2025/9/10 | high |
63842 | RHEL 5:conga(RHSA-2007:0640) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/3/20 | high |
43838 | RHEL 3 / 4:Satellite サーバーの Solaris クライアント(RHSA-2008:0525) | Nessus | Red Hat Local Security Checks | 2010/1/10 | 2021/1/14 | critical |
43822 | SuSE 10 セキュリティ更新:IBM Java 1.5.0(ZYPP パッチ番号 6740) | Nessus | SuSE Local Security Checks | 2010/1/8 | 2021/1/14 | high |
44914 | Cisco ASA 5500 シリーズの適応型セキュリティアプライアンスにおける複数の脆弱性(cisco-sa-20100217-asa) | Nessus | Firewalls | 2010/2/25 | 2025/7/14 | high |
110702 | Oracle Linux 6:samba(ELSA-2018-1860) | Nessus | Oracle Linux Local Security Checks | 2018/6/27 | 2024/10/22 | medium |