190398 | SUSE SLES15 / openSUSE 15 セキュリティ更新: cdi-apiserver-container、cdi-cloner-container、cdi-controller-container、cdi-importer-container、cdi-operator-container、cdi-uploadproxy-container、cdi-uploadserver-container、containerized-data-importer (SUSE-SU-2024:0442-1) | Nessus | SuSE Local Security Checks | 2024/2/12 | 2024/2/12 | high |
184305 | Fedora 37 : netconsd (2023-ebbe7e9887) | Nessus | Fedora Local Security Checks | 2023/11/3 | 2024/11/14 | high |
177824 | SUSE SLES15セキュリティ更新プログラム: buildah (SUSE-SU-2023:2716-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/14 | high |
177853 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: terraform-provider-helm (SUSE-SU-2023:2752-1) | Nessus | SuSE Local Security Checks | 2023/7/1 | 2023/7/14 | high |
177854 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: terraform-provider-aws (SUSE-SU-2023:2751-1) | Nessus | SuSE Local Security Checks | 2023/7/1 | 2023/7/14 | high |
178044 | SUSE SLES15 / openSUSE 15 セキュリティ更新:prometheus-ha_cluster_exporter (SUSE-SU-2023:2799-1) | Nessus | SuSE Local Security Checks | 2023/7/8 | 2023/7/14 | high |
185220 | Fedora 39 : netconsd (2023-c981dcad74) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
187970 | SUSE SLED15 / SLES15セキュリティ更新プログラム:gstreamer-plugins-bad (SUSE-SU-2024:0089-1) | Nessus | SuSE Local Security Checks | 2024/1/12 | 2024/1/12 | high |
188032 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad (SUSE-SU-2024:0100-1) | Nessus | SuSE Local Security Checks | 2024/1/13 | 2024/1/13 | high |
177491 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: geoipupdate (SUSE-SU-2023:2273-2) | Nessus | SuSE Local Security Checks | 2023/6/22 | 2023/7/14 | high |
177499 | SUSE SLED15/ SLES15セキュリティ更新プログラム: terraform-provider-helm (SUSE-SU-2023:2322-2) | Nessus | SuSE Local Security Checks | 2023/6/22 | 2023/7/14 | high |
149739 | CentOS 8:qt5-qtbase(CESA-2021:1756) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2021/6/2 | medium |
187941 | SUSE SLES15 / openSUSE 15 セキュリティ更新: hawk2 (SUSE-SU-2024:0076-1) | Nessus | SuSE Local Security Checks | 2024/1/11 | 2024/1/11 | medium |
226969 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-3291 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | low |
147754 | Google Chrome < 89.0.4389.90 の複数の脆弱性 | Nessus | Windows | 2021/3/12 | 2023/4/25 | high |
142718 | Google Chrome < 86.0.4240.198の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/11/11 | 2023/4/25 | critical |
148556 | Oracle Linux 8:libldb(ELSA-2021-1197) | Nessus | Oracle Linux Local Security Checks | 2021/4/14 | 2024/10/22 | high |
148686 | CentOS 8:libldb(CESA-2021:1197) | Nessus | CentOS Local Security Checks | 2021/4/15 | 2021/5/21 | high |
153006 | openSUSE 15 セキュリティ更新:sssd(openSUSE-SU-2021:2941-1) | Nessus | SuSE Local Security Checks | 2021/9/4 | 2022/1/20 | high |
150807 | Cisco AnyConnect Secure Mobility Client for Windowsのサービス拒否の脆弱性(cisco-sa-anyconnect-dos-hMhyDfb8) | Nessus | Windows | 2021/6/16 | 2022/2/14 | medium |
165699 | Oracle Linux 8:Squid:4 (ELSA-2022-6775) | Nessus | Oracle Linux Local Security Checks | 2022/10/5 | 2024/10/22 | high |
165713 | Oracle Linux 7:squid(ELSA-2022-6815) | Nessus | Oracle Linux Local Security Checks | 2022/10/5 | 2024/10/22 | high |
165733 | Oracle Linux 9: squid (ELSA-2022-6839) | Nessus | Oracle Linux Local Security Checks | 2022/10/6 | 2024/10/22 | high |
146210 | RHEL 7:flatpak(RHSA-2021:0411) | Nessus | Red Hat Local Security Checks | 2021/2/4 | 2024/11/7 | high |
224051 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3670 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
223973 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3984 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
224033 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3903 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
224091 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3927 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
151432 | Oracle Linux 7:linuxptp(ELSA-2021-2658) | Nessus | Oracle Linux Local Security Checks | 2021/7/7 | 2024/10/23 | high |
164874 | RHEL 9: rsyslog (RHSA-2022: 4795) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
186906 | Microsoft Word 製品 C2R のセキュリティ更新プログラム (2023 年 12 月) | Nessus | Windows | 2023/12/14 | 2024/4/8 | medium |
167705 | AlmaLinux 9curlALSA-2022:6157 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
170371 | RHEL 8: Red Hat OpenStack Platform 16.1.9(openstack-neutron) (RHSA-2022: 8870) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170852 | RHEL 7: libksba (RHSA-2023: 0530) | Nessus | Red Hat Local Security Checks | 2023/1/30 | 2024/11/7 | critical |
211635 | ManageEngine ADAudit Plus < ビルド 8123 SQLi (CVE-2024-49574) | Nessus | Windows | 2024/11/20 | 2025/5/16 | high |
224747 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3296 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
224772 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3278 | Nessus | Misc. | 2025/3/5 | 2025/9/7 | medium |
136348 | Google Chrome < 81.0.4044.138の複数の脆弱性 | Nessus | Windows | 2020/5/6 | 2022/4/11 | critical |
189832 | SUSE SLES15セキュリティ更新プログラム:xen (SUSE-SU-2024:0269-1) | Nessus | SuSE Local Security Checks | 2024/1/31 | 2024/1/31 | medium |
211859 | GitLab 15.6 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-8177) | Nessus | CGI abuses | 2024/11/26 | 2024/12/19 | high |
164127 | RHEL 8: Red Hat OpenStack Platform 16.2(collectd-libpod-stats) (RHSA-2022: 6062) | Nessus | Red Hat Local Security Checks | 2022/8/15 | 2024/11/8 | high |
190405 | QTS、QuTS hero、および QuTScloud の QNAP QTS / QuTS hero の複数の脆弱性 (QSA-23-53) | Nessus | Misc. | 2024/2/12 | 2024/2/13 | high |
211860 | GitLab 16.11 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-11668) | Nessus | CGI abuses | 2024/11/26 | 2024/12/19 | medium |
174221 | Microsoft Publisher 製品 C2R セキュリティ更新プログラム (2023 年 4 月) | Nessus | Windows | 2023/4/13 | 2024/2/16 | high |
211669 | PHP 8.1.x< 8.1.31の複数の脆弱性 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
190491 | Azure Connected Machine Agent のセキュリティ更新 (2024 年 2 月) | Nessus | Windows | 2024/2/13 | 2024/4/19 | high |
173886 | Fedora 37 : rubygem-actioncable / rubygem-actionmailbox / rubygem-actionmailer / etc (2023-7002afbbb8) | Nessus | Fedora Local Security Checks | 2023/4/5 | 2025/1/10 | medium |
211682 | LightGBM < 4.6.0 RCE | Nessus | Artificial Intelligence | 2024/11/21 | 2024/11/22 | high |
145807 | CentOS 8:openjpeg2(CESA-2020:0570) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
145812 | CentOS 8:patch(CESA-2020:1852) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2025/2/20 | medium |