210911 | RHEL 9 : tigervnc (RHSA-2024:9579) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | high |
211784 | RHEL 9 : tigervnc (RHSA-2024:10090) | Nessus | Red Hat Local Security Checks | 2024/11/25 | 2024/11/25 | high |
251232 | RHEL 6:tigervnc(RHSA-2025:13998) | Nessus | Red Hat Local Security Checks | 2025/8/18 | 2025/8/18 | high |
235426 | RHEL 9Satellite 6.17.0 重要度高RHSA-2025:4576 | Nessus | Red Hat Local Security Checks | 2025/5/7 | 2025/6/5 | medium |
190367 | Ivanti Policy Secure 9.x / 22.x の複数の脆弱性 | Nessus | Misc. | 2024/2/9 | 2024/11/15 | critical |
56246 | VMSA-2010-0007:VMware ホスト製品、vCenter Server および ESX パッチで、複数のセキュリティ問題が解決されます | Nessus | VMware ESX Local Security Checks | 2011/9/21 | 2021/1/6 | critical |
63937 | RHEL 5:scsi-target-utils(RHSA-2010:0518) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | medium |
89952 | Oracle Linux 6:samba4(ELSA-2016-0449) | Nessus | Oracle Linux Local Security Checks | 2016/3/16 | 2024/10/22 | medium |
99069 | Oracle Linux 6:samba(ELSA-2017-0662) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
84883 | CentOS 7:bind(CESA-2015:1443) | Nessus | CentOS Local Security Checks | 2015/7/21 | 2021/1/4 | high |
89943 | CentOS 6 / 7:samba(CESA-2016:0448) | Nessus | CentOS Local Security Checks | 2016/3/16 | 2021/1/4 | medium |
97960 | CentOS 6:Samba4(CESA-2017:0744) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
90391 | RHEL 6:bind(RHSA-2016:0601) | Nessus | Red Hat Local Security Checks | 2016/4/7 | 2024/11/4 | high |
95563 | RHEL 6:bind(RHSA-2016:2871) | Nessus | Red Hat Local Security Checks | 2016/12/6 | 2019/10/24 | high |
261745 | Amazon Linux 2023: ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-1168) | Nessus | Amazon Linux Local Security Checks | 2025/9/8 | 2025/9/8 | medium |
136601 | Oracle Linux 8:libreswan(ELSA-2020-2070) | Nessus | Oracle Linux Local Security Checks | 2020/5/14 | 2024/10/23 | high |
61069 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の tigervnc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
73389 | FreeBSD:OpenSSL -- リモート情報漏洩(5631ae98-be9e-11e3-b5e3-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2014/4/8 | 2022/5/5 | high |
142682 | KB4586785: Windows 10バージョン1803の2020年11月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | high |
211759 | RHEL 9 : tigervnc (RHSA-2024:9816) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
70060 | Fedora 20:icedtea-web-1.4.1-0.fc20(2013-16971) | Nessus | Fedora Local Security Checks | 2013/9/23 | 2021/1/11 | medium |
233911 | RHEL 8/9: Satellite 6.16.4 Async の更新 (重要度高) (RHSA-2025:3490) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/6 | critical |
187908 | Ivanti Connect Secure 9.x / 22.x の複数の脆弱性 | Nessus | Misc. | 2024/1/10 | 2024/11/15 | critical |
106797 | KB4074591: Windows 10バージョン1511 2018年2月セキュリティ更新プログラム(Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2018/2/13 | 2025/2/18 | high |
79634 | SuSE 11.3 セキュリティ更新:IBM Java(SAT パッチ番号 9992) | Nessus | SuSE Local Security Checks | 2014/12/1 | 2023/6/28 | critical |
67598 | Oracle Linux 5:cups(ELSA-2007-1020) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
61293 | Scientific Linux のセキュリティ更新:SL5.x、SL6.x i386/x86_64 の openssl | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
60544 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の evolution とevolution-data-server | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
99455 | RHEL 7:bind(RHSA-2017:1095) | Nessus | Red Hat Local Security Checks | 2017/4/19 | 2024/11/4 | high |
148480 | KB5001389: Windows Server 2008のセキュリティ更新プログラム(2021年4月) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2024/11/29 | high |
53239 | CentOS 4 / 5:libtiff(CESA-2011: 0392) | Nessus | CentOS Local Security Checks | 2011/4/1 | 2021/1/4 | medium |
71273 | CentOS 6:samba4(CESA-2013:1805) | Nessus | CentOS Local Security Checks | 2013/12/10 | 2021/1/4 | high |
67899 | Oracle Linux 5:bind(ELSA-2009-1179) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
85117 | Oracle Linux 5:bind97(ELSA-2015-1515) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | critical |
75741 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2011:1077-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75947 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-5208) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
67523 | Oracle Linux 5:iscsi-initiator-utils(ELSA-2007-0497) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
70296 | Fedora 18:icedtea-web-1.4.1-0.fc18(2013-17016) | Nessus | Fedora Local Security Checks | 2013/10/4 | 2021/1/11 | medium |
210029 | RHEL 8 : Satellite 6.15.4.2 Async の更新 (重要度高) (RHSA-2024:8719) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/1 | high |
210921 | RHEL 9 : tigervnc (RHSA-2024:9601) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | high |
211765 | RHEL 8 : tigervnc (RHSA-2024:9819) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
211769 | RHEL 8 : tigervnc (RHSA-2024:9820) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
121525 | Oracle Linux 7:spice(ELSA-2019-0231) | Nessus | Oracle Linux Local Security Checks | 2019/2/1 | 2024/11/1 | high |
210349 | RHEL 8 : xmlrpc-c (RHSA-2024:8859) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
261157 | RHEL 8 / 9 Satellite 6.16.5.3 Async Update (重要度中)RHSA-2025:15124 | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
233923 | RHEL 8: Satellite 6.14.4.5 Async の更新 (重要度高) (RHSA-2025:3492) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/6 | critical |
210028 | RHEL 8 : Satellite 6.14.4.3 Async の更新 (重要度高) (RHSA-2024:8718) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/1 | high |
211760 | RHEL 7 : tigervnc (RHSA-2024:9901) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
232538 | RHEL 8 / 9 : Satellite 6.16.3 Async の更新 (重要度中) (RHSA-2025:2399) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | medium |
134191 | Oracle Linux 8:ppp(ELSA-2020-0633) | Nessus | Oracle Linux Local Security Checks | 2020/3/2 | 2024/10/22 | critical |