135942 | FreeBSD:MySQLクライアント -- 複数の脆弱性(622b5c47-855b-11ea-a5e2-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2020/4/24 | 2023/11/1 | medium |
140552 | Fedora 32:Community-mysql(2020-9c27be9396) | Nessus | Fedora Local Security Checks | 2020/9/14 | 2020/9/16 | medium |
152020 | Oracle Java SE 1.7.0_311 / 1.8.0_301 / 1.11.0_12 / 1.16.0_2の複数の脆弱性(2021年7月CPU) | Nessus | Windows | 2021/7/23 | 2025/5/28 | low |
160373 | IBM Java 7.0 < 7.0.11.0 / 7.1 < 7.1.5.0 / 8.0 < 8.0.6.35 / 11.0 < 11.0.12 の複数の脆弱性 | Nessus | Misc. | 2022/4/29 | 2025/5/28 | low |
167344 | openSUSE 15 セキュリティ更新: varnish (openSUSE-SU-2022:10198-1) | Nessus | SuSE Local Security Checks | 2022/11/13 | 2022/11/24 | high |
168226 | Oracle Linux 8: varnish: 6 (ELSA-2022-8649) | Nessus | Oracle Linux Local Security Checks | 2022/11/28 | 2024/10/22 | high |
172138 | Wireshark 4.0.x < 4.0.4の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2023/3/6 | 2023/9/28 | high |
206670 | Debian dla-3877 : ruby-rack-protection - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/5 | 2024/9/5 | high |
212349 | openSUSE 15 セキュリティ更新 : radare2 (openSUSE-SU-2024:0397-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2025/3/19 | high |
233986 | Fedora 41:openvpn(2025-277b5e1d96) | Nessus | Fedora Local Security Checks | 2025/4/8 | 2025/4/8 | high |
133286 | RHEL 8:nss(RHSA-2020: 0243) | Nessus | Red Hat Local Security Checks | 2020/1/28 | 2024/11/7 | high |
145655 | CentOS 8:nss(CESA-2019:4114) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
151588 | KB5004244: Windows 10バージョン1809 / Windows Server 2019のセキュリティ更新プログラム(2021年7月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | critical |
158843 | AlmaLinux 8virt:rhel および virt-devel:rhelALSA-2021:5238 | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2025/1/13 | medium |
190390 | Fedora 38 : libvirt (2024-2d35e47af3) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | medium |
190695 | Amazon Linux 2: nss-util (ALAS-2024-2470) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
194530 | Fedora 40 : wireshark (2024-4115ab9959) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | high |
210072 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2683) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | medium |
233587 | Amazon Linux 2023 : java-23-amazon-corretto、java-23-amazon-corretto-devel、java-23-amazon-corretto-headless (ALAS2023-2025-904) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | 2025/3/31 | medium |
200691 | Fedora 40 : ghostscript (2024-939eac36ae) | Nessus | Fedora Local Security Checks | 2024/6/18 | 2024/11/15 | high |
201968 | CentOS 9 : cockpit-320-1.el9 | Nessus | CentOS Local Security Checks | 2024/7/8 | 2024/7/12 | low |
204892 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : ghostscript (SUSE-SU-2024:2627-1) | Nessus | SuSE Local Security Checks | 2024/7/31 | 2024/11/15 | low |
206032 | RHEL 8 : tomcat (RHSA-2024:5694) | Nessus | Red Hat Local Security Checks | 2024/8/21 | 2025/2/12 | high |
206068 | AlmaLinux 8tomcatALSA-2024:5694 | Nessus | Alma Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
207304 | Rocky Linux 9tomcatRLSA-2024:5693 | Nessus | Rocky Linux Local Security Checks | 2024/9/16 | 2024/9/26 | high |
79578 | Google Chrome < 39.0.2171.71 Flash Player のリモートコードの実行 | Nessus | Windows | 2014/11/26 | 2022/5/25 | critical |
79579 | Google Chrome < 39.0.2171.71 Flash Player リモートコードの実行(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/11/26 | 2022/5/25 | critical |
79686 | SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 10023) | Nessus | SuSE Local Security Checks | 2014/12/3 | 2022/5/25 | critical |
79755 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:1562-1) | Nessus | SuSE Local Security Checks | 2014/12/6 | 2022/5/25 | critical |
79960 | GLSA-201412-07:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2022/5/25 | critical |
187744 | RHEL 8: kpatch-patch (RHSA-2024: 0089) | Nessus | Red Hat Local Security Checks | 2024/1/9 | 2024/11/7 | high |
189553 | RHEL 8: kernel (RHSA-2024: 0403) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
194405 | RHEL 9: kernel (RHSA-2024:0461) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/3/6 | high |
202987 | Amazon Linux 2 : edk2 (ALAS-2024-2591) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/4/14 | critical |
204924 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : OpenSSL の脆弱性 (USN-6937-1) | Nessus | Ubuntu Local Security Checks | 2024/7/31 | 2025/4/14 | critical |
205118 | SUSE SLES15 セキュリティ更新 : openssl-3-livepatches (SUSE-SU-2024:2761-1) | Nessus | SuSE Local Security Checks | 2024/8/7 | 2025/4/14 | critical |
205654 | SUSE SLES15 セキュリティ更新: openssl-3 (SUSE-SU-2024:2931-1) | Nessus | SuSE Local Security Checks | 2024/8/16 | 2025/4/14 | critical |
208435 | RHEL 8 : openssl (RHSA-2024:7848) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2025/4/14 | critical |
208436 | RHEL 8 : openssl (RHSA-2024:7847) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2025/4/14 | critical |
213600 | Fedora 40 : mupdf (2024-bfc5e25437) | Nessus | Fedora Local Security Checks | 2025/1/9 | 2025/7/2 | medium |
226224 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-39810 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
232202 | FreeBSD : jenkins -- 複数の脆弱性 (cb98d018-f9f5-11ef-a398-00e081b7aa2d) | Nessus | FreeBSD Local Security Checks | 2025/3/6 | 2025/3/6 | medium |
232221 | Amazon Linux 2 : ecs-init (ALASECS-2025-050) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | 2025/3/6 | low |
233011 | Fedora 40: radare2 (2025-f8eca89d63) | Nessus | Fedora Local Security Checks | 2025/3/20 | 2025/3/20 | critical |
233925 | RHEL 7/8: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 (RHSA-2025:3452) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | critical |
234288 | RHEL 9: openssl (RHSA-2025:3666) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
214963 | Mozilla Thunderbird < 128.7 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/2/7 | critical |
215228 | Oracle Linux 9 : thunderbird (ELSA-2025-1184) | Nessus | Oracle Linux Local Security Checks | 2025/2/10 | 2025/3/6 | critical |
47710 | MS10-042: Help and Support Center のリモートコードが実行可能な脆弱性(2229593) | Nessus | Windows : Microsoft Bulletins | 2010/7/13 | 2020/8/5 | high |
62493 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/10/11 | 2021/1/14 | critical |