76405 | MediaWiki < 1.19.17 / 1.21.11 / 1.22.8 / 1.23.1 の外部 SVG リソース | Nessus | CGI abuses | 2014/7/8 | 2025/5/14 | medium |
192728 | openSUSE 15 セキュリティ更新 : kanidm (openSUSE-SU-2024:0095-1) | Nessus | SuSE Local Security Checks | 2024/3/30 | 2024/3/30 | medium |
174371 | SUSE SLES15 セキュリティ更新: container-suseconnect (SUSE-SU-2023:1851-1) | Nessus | SuSE Local Security Checks | 2023/4/15 | 2023/7/14 | high |
174707 | SUSE SLES15 / openSUSE 15 セキュリティ更新: cdi-apiserver-container、cdi-cloner-container、cdi-controller-container、cdi-importer-container、cdi-operator-container、cdi-uploadproxy-container、cdi-uploadserver-container、containerized-data-importer (SUSE-SU-2023:1966-1) | Nessus | SuSE Local Security Checks | 2023/4/25 | 2023/7/14 | medium |
174906 | Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : OpenSSL-ibmca の脆弱性 (USN-6046-1) | Nessus | Ubuntu Local Security Checks | 2023/4/27 | 2024/8/28 | info |
175127 | Fedora 38 : java-11-openjdk (2023-3370eab930) | Nessus | Fedora Local Security Checks | 2023/5/5 | 2024/11/14 | high |
175355 | SUSE SLES15 セキュリティ更新プログラム:prometheus-ha_cluster_exporter (SUSE-SU-2023:2138-1) | Nessus | SuSE Local Security Checks | 2023/5/10 | 2023/7/14 | high |
175377 | Fedora 36 : java-11-openjdk (2023-2a2edeb67e) | Nessus | Fedora Local Security Checks | 2023/5/11 | 2024/11/14 | high |
175380 | Fedora 37 : java-11-openjdk (2023-812132bc09) | Nessus | Fedora Local Security Checks | 2023/5/11 | 2024/11/14 | high |
175385 | SUSE SLES12のセキュリティ更新プログラム: containerd (SUSE-SU-2023:2125-1) | Nessus | SuSE Local Security Checks | 2023/5/11 | 2023/7/14 | high |
175528 | SUSE SLES12 セキュリティ更新プログラム : runc (SUSE-SU-2023:2137-1) | Nessus | SuSE Local Security Checks | 2023/5/13 | 2023/7/14 | high |
175580 | SUSE SLES15 / openSUSE 15 セキュリティ更新: buildah (SUSE-SU-2023:2178-1) | Nessus | SuSE Local Security Checks | 2023/5/14 | 2023/7/14 | high |
180298 | SUSE SLES15セキュリティ更新: ca-certificates-mozilla (SUSE-SU-2023:3462-1) | Nessus | SuSE Local Security Checks | 2023/8/30 | 2023/8/30 | high |
180525 | SUSE SLES15 セキュリティ更新プログラム: container-suseconnect (SUSE-SU-2023:3539-1) | Nessus | SuSE Local Security Checks | 2023/9/6 | 2023/9/6 | high |
181197 | openSUSE 15 セキュリティ更新: skopeo (SUSE-SU-2023:3561-1) | Nessus | SuSE Local Security Checks | 2023/9/9 | 2023/9/12 | high |
181198 | openSUSE 15 セキュリティ更新: geoipupdate (SUSE-SU-2023:3560-1) | Nessus | SuSE Local Security Checks | 2023/9/9 | 2023/9/12 | high |
179029 | SUSE SLES15 / openSUSE 15 セキュリティ更新: cdi-apiserver-container、cdi-cloner-container、cdi-controller-container、cdi-importer-container、cdi-operator-container、cdi-uploadproxy-container、cdi-uploadserver-container、containerized-data-importer (SUSE-SU-2023:3010-1) | Nessus | SuSE Local Security Checks | 2023/7/29 | 2023/7/29 | medium |
179596 | SUSE SLES12 セキュリティ更新プログラム: tomcat (SUSE-SU-2023:3232-1) | Nessus | SuSE Local Security Checks | 2023/8/9 | 2023/8/9 | high |
179656 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pipewire (SUSE-SU-2023:3256-1) | Nessus | SuSE Local Security Checks | 2023/8/10 | 2023/8/10 | medium |
179715 | Fedora 38 : java-11-openjdk (2023-30c8205a73) | Nessus | Fedora Local Security Checks | 2023/8/12 | 2024/11/14 | high |
176352 | SUSE SLES15 / openSUSE 15 セキュリティ更新: kubernetes1.18 (SUSE-SU-2023:2288-1) | Nessus | SuSE Local Security Checks | 2023/5/25 | 2023/7/14 | high |
176514 | SUSE SLES15 / openSUSE 15 セキュリティ更新: amazon-ssm-agent (SUSE-SU-2023:2326-1) | Nessus | SuSE Local Security Checks | 2023/5/31 | 2023/7/14 | high |
176954 | SUSE SLES15セキュリティ更新プログラム: google-cloud-sap-agent (SUSE-SU-2023:2445-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
173242 | SUSE SLES12 セキュリティ更新プログラム: oracleasm (SUSE-SU-2023:0864-1) | Nessus | SuSE Local Security Checks | 2023/3/22 | 2023/7/14 | medium |
173962 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : skopeo(SUSE-SU-2023:1768-1) | Nessus | SuSE Local Security Checks | 2023/4/6 | 2023/7/14 | medium |
174008 | SUSE SLES15セキュリティ更新プログラム : conmon (SUSE-SU-2023:1789-1) | Nessus | SuSE Local Security Checks | 2023/4/7 | 2023/7/14 | medium |
174027 | SUSE SLES15 / openSUSE 15 セキュリティ更新: conmon (SUSE-SU-2023:1796-1) | Nessus | SuSE Local Security Checks | 2023/4/8 | 2023/7/14 | medium |
151862 | RHEL 8:kernel(RHSA-2021:2722) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
152032 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: wireshark (SUSE-SU-2021:2457-1) | Nessus | SuSE Local Security Checks | 2021/7/23 | 2023/7/12 | medium |
144929 | Cisco Webex Teamsの共有ファイル操作の脆弱性(cisco-sa-webex-teams-7ZMcXG99) | Nessus | Windows | 2021/1/13 | 2024/11/5 | medium |
148807 | RHEL 8: 389-ds:1.4(RHSA-2021: 1258) | Nessus | Red Hat Local Security Checks | 2021/4/19 | 2024/11/7 | medium |
149691 | RHEL 8:qt5-qtbase(RHSA-2021:1756) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | medium |
149910 | Oracle Linux 8:spice(ELSA-2021-1924) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/10/22 | medium |
156342 | SUSE SLED15/ SLES15セキュリティ更新プログラム: permissions (SUSE-SU-2021:4192-1) | Nessus | SuSE Local Security Checks | 2021/12/29 | 2023/7/12 | medium |
156741 | Fedora 35 : firefox (2022-86b0833619) | Nessus | Fedora Local Security Checks | 2022/1/13 | 2024/11/14 | high |
156921 | SUSE SLED15/ SLES15セキュリティ更新プログラム:permissions (SUSE-SU-2022:0141-1) | Nessus | SuSE Local Security Checks | 2022/1/21 | 2023/7/12 | medium |
167210 | SUSE SLES15セキュリティ更新プログラム : vsftpd (SUSE-SU-2022:3914-1) | Nessus | SuSE Local Security Checks | 2022/11/9 | 2023/7/14 | medium |
167610 | RHEL 9: mutt (RHSA-2022: 8219) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | medium |
162958 | SUSE SLES15 セキュリティ更新プログラム: oracleasm (SUSE-SU-2022:2315-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | high |
162551 | openSUSE 15 セキュリティ更新: さまざまな openSUSE カーネルモジュールパッケージ (openSUSE-SU-2022:10032-1) | Nessus | SuSE Local Security Checks | 2022/6/27 | 2022/6/27 | high |
162559 | SUSE SLES15 セキュリティ更新プログラム: drbd (SUSE-SU-2022:2191-1) | Nessus | SuSE Local Security Checks | 2022/6/28 | 2023/7/13 | high |
162598 | SUSE SLES12 セキュリティ更新プログラム: oracleasm (SUSE-SU-2022:2196-1) | Nessus | SuSE Local Security Checks | 2022/6/29 | 2023/7/13 | high |
182900 | SUSE SLES15 / openSUSE 15 セキュリティ更新: conmon (SUSE-SU-2023:4042-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2023/10/11 | high |
183073 | SUSE SLES15/ openSUSE 15 セキュリティ更新: cni-plugins (SUSE-SU-2023:4075-1) | Nessus | SuSE Local Security Checks | 2023/10/14 | 2023/10/14 | high |
183246 | Google Chrome < 118.0.5993.88の脆弱性 | Nessus | Windows | 2023/10/17 | 2023/10/17 | high |
194529 | Fedora 40 : libfilezilla (2024-0b8ed349ad) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | high |
195106 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : skopeo (SUSE-SU-2024:1497-1) | Nessus | SuSE Local Security Checks | 2024/5/7 | 2024/5/7 | high |
168957 | SUSE SLES15 セキュリティ更新プログラム : supportutils (SUSE-SU-2022:4594-1) | Nessus | SuSE Local Security Checks | 2022/12/21 | 2023/7/14 | medium |
169262 | Fedora 36: cacti / cacti-spine (2022-1a85254c11) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | high |
191483 | Fedora 39 : dotnet6.0 (2024-b02e95ce83) | Nessus | Fedora Local Security Checks | 2024/3/4 | 2024/11/14 | high |