235614 | Ubuntu 24.04 LTS/ 24.10 / 25.04 h11 の脆弱性USN-7503-1 | Nessus | Ubuntu Local Security Checks | 2025/5/8 | 2025/5/9 | critical |
235692 | Fedora 40python-h112025-bd59b39ab6 | Nessus | Fedora Local Security Checks | 2025/5/11 | 2025/5/11 | critical |
104250 | RHEL 6 : tomcat6 (RHSA-2017:3080) | Nessus | Red Hat Local Security Checks | 2017/10/30 | 2025/4/15 | high |
119270 | FreeBSD: payara -- JSPへの細工されたPUTリクエストによるコード実行(22bc5327-f33f-11e8-be46-0019dbb15b3f) | Nessus | FreeBSD Local Security Checks | 2018/11/29 | 2024/7/18 | high |
231605 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56710 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231722 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56720 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
232520 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-56754 | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
233594 | Debian dla-4103 : suricata - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/1 | 2025/4/18 | high |
237559 | FreeBSDISC KEA -- 複数の脆弱性34744aab-3bf7-11f0-b81c-001b217e4ee5 | Nessus | FreeBSD Local Security Checks | 2025/5/30 | 2025/5/30 | high |
121226 | Oracle WebLogic Serverの複数の脆弱性(2019年1月CPU) | Nessus | Misc. | 2019/1/17 | 2022/12/5 | critical |
146699 | DebianDLA-2570-1:screenのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/22 | 2024/1/19 | critical |
147195 | Oracle Linux 7:画面(ELSA-2021-0742) | Nessus | Oracle Linux Local Security Checks | 2021/3/8 | 2024/10/22 | critical |
166779 | Debian DLA-3175-1: python3.7 - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
169078 | Fedora 35: python3.8 (2022-7798bf3aa3) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
169127 | Fedora 36: python3.6 (2022-104076b1d8) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
169700 | FreeBSD: rxvt-unicode は、リモートコードの実行に対して脆弱です (5b2eac07-8b4d-11ed-8b23-a0f3c100ae18) | Nessus | FreeBSD Local Security Checks | 2023/1/9 | 2023/1/9 | critical |
169933 | Fedora 36: pypy3.8 (2023-78b4ce2f23) | Nessus | Fedora Local Security Checks | 2023/1/12 | 2024/11/14 | critical |
174368 | Fedora 38 : skopeo (2023-ccaf5538dd) | Nessus | Fedora Local Security Checks | 2023/4/15 | 2024/11/14 | high |
174667 | Fedora 37: doctl / golang-github-digitalocean-godo (2023-3737bc1c0a) | Nessus | Fedora Local Security Checks | 2023/4/24 | 2024/11/14 | high |
209841 | Fedora 40 : edk2 (2024-45df72afc6) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/28 | medium |
224533 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-24803 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
184337 | SUSE SLES12セキュリティ更新プログラム: tomcat (SUSE-SU-2023:4337-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2023/12/1 | medium |
97637 | Mozilla Firefox < 52.0の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2017/3/9 | 2019/11/13 | critical |
220020 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7128 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
123587 | EulerOS 2.0 SP2:httpd(EulerOS-SA-2019-1113) | Nessus | Huawei Local Security Checks | 2019/4/2 | 2024/6/6 | high |
123739 | EulerOS Virtualization 2.5.3:httpd(EulerOS-SA-2019-1271) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | high |
215606 | Azure Linux 3.0 セキュリティ更新hyperv-daemon / カーネルCVE-2023-3338 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
216563 | F5 Networks BIG-IP : zlib の脆弱性 (K000149915) | Nessus | F5 Networks Local Security Checks | 2025/2/21 | 2025/6/27 | critical |
216983 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.5 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2025:1954) | Nessus | Red Hat Local Security Checks | 2025/3/1 | 2025/6/5 | high |
240357 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2025-30704 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240358 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2024-20963 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240382 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2025-30687 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240385 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2024-20967 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240391 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2025-30685 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240409 | Azure Linux 3.0 セキュリティ更新mysqlCVE-2025-21584 | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240429 | RHEL 9 : kernel-rt (RHSA-2025:9493) | Nessus | Red Hat Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240434 | RHEL 10mod_proxy_clusterRHSA-2025:9466 | Nessus | Red Hat Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240457 | Amazon Linux 2:libvpx(ALAS-2025-2897) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240469 | RockyLinux 8edk2:20220126gitbb1bba3d77RLSA-2024:11185 | Nessus | Rocky Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240483 | Oracle Linux 9: emacs (ELSA-2025-9448) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240583 | RHEL 9weldr-clientRHSA-2025:9637 | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | critical |
240585 | RHEL 9osbuild-composerRHSA-2025:9642 | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | critical |
240710 | Oracle Linux 8weldr-clientELSA-2025-9845 | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | critical |
167280 | Slackware Linux 15.0 / current php 複数の脆弱性 (SSA:2022-314-01) | Nessus | Slackware Local Security Checks | 2022/11/11 | 2023/10/4 | critical |
179746 | Amazon Linux 2 : cri-tools (ALAS-2023-2194) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | medium |
180570 | Amazon Linux 2: amazon-ecr-credential-helper (ALASNITRO-ENCLAVES-2023-029) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2024/12/11 | high |
181175 | Amazon Linux 2023 : amazon-ecr-credential-helper (ALAS2023-2023-337) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | high |
184387 | Amazon Linux AMI:docker (ALAS-2023-1881) | Nessus | Amazon Linux Local Security Checks | 2023/11/3 | 2024/12/11 | high |
240599 | SUSE SLES12 セキュリティ更新: カーネル (SLE 12 SP5 用の Live Patch 61) (SUSE-SU-2025:02101-1) | Nessus | SuSE Local Security Checks | 2025/6/26 | 2025/6/26 | high |
240608 | SUSE SLES12 セキュリティ更新カーネルSLE 12 SP5 用の Live Patch 65SUSE-SU-2025:02090-1 | Nessus | SuSE Local Security Checks | 2025/6/26 | 2025/6/26 | high |