96398 | GLSA-201701-17:Adobe Flash Player:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/1/11 | 2022/3/28 | critical |
99163 | OracleVM 3.3:Unbreakable/etc(OVMSA-2017-0057)(Dirty COW) | Nessus | OracleVM Local Security Checks | 2017/4/3 | 2023/5/14 | critical |
174524 | Microsoft Edge (Chromium) < 112.0.1722.48 | Nessus | Windows | 2023/4/20 | 2023/7/20 | high |
130463 | 78.0.3904.87 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2019/11/1 | 2022/12/5 | high |
131043 | Fedora 29:chromium(2019-8508d74523) | Nessus | Fedora Local Security Checks | 2019/11/15 | 2024/4/11 | critical |
133718 | Microsoft SQL Serverのセキュリティ更新プログラム(資格情報なしのチェック)(2020年2月) | Nessus | Windows | 2020/2/14 | 2024/9/18 | high |
186363 | Google Chrome < 119.0.6045.199の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/11/28 | 2024/5/3 | critical |
186447 | Microsoft Edge (chromium) < 118.0.2088.122 / 119.0.2151.97 の複数の脆弱性 | Nessus | Windows | 2023/11/29 | 2024/5/3 | critical |
168945 | Veeam Backup & Replication の複数の脆弱性 (KB4288) | Nessus | Windows | 2022/12/20 | 2024/10/2 | critical |
186360 | Tenda AC Router RCE (CVE-2020-10987) | Nessus | CGI abuses | 2023/11/28 | 2023/11/29 | critical |
142541 | Fedora 33:salt(2020-5f08623da1) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
142549 | openSUSEセキュリティ更新プログラム:salt(openSUSE-2020-1833) | Nessus | SuSE Local Security Checks | 2020/11/6 | 2022/12/5 | critical |
142552 | Fedora 31:salt(2020-9e040bd6dd) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
142620 | openSUSEセキュリティ更新プログラム:salt(openSUSE-2020-1868) | Nessus | SuSE Local Security Checks | 2020/11/9 | 2022/12/5 | critical |
142856 | FreeBSD:salt -- 複数の脆弱性(50259d8b-243e-11eb-8bae-b42e99975750) | Nessus | FreeBSD Local Security Checks | 2020/11/12 | 2023/4/25 | critical |
143632 | SUSE SLED15 / SLES15セキュリティ更新プログラム:salt(SUSE-SU-2020:3243-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
148400 | SAP NetWeaver AS Javaのモニタリングディレクトリトラバーサル(2234971) | Nessus | Web Servers | 2021/4/9 | 2023/4/25 | high |
150242 | Oracle Linux 8:polkit (ELSA-2021-2238) | Nessus | Oracle Linux Local Security Checks | 2021/6/4 | 2024/11/1 | high |
150319 | openSUSE セキュリティ更新プログラム: polkit(openSUSE-2021-838) | Nessus | SuSE Local Security Checks | 2021/6/7 | 2023/12/27 | high |
151426 | RHEL 7/8:OpenShift Container Platform 4.7.19パッケージおよび(RHSA-2021:2555) | Nessus | Red Hat Local Security Checks | 2021/7/6 | 2024/11/7 | high |
156625 | KB5009601: Windows Server 2008 セキュリティ更新 (2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
158812 | RHEL 8 : firefox (RHSA-2022: 0817) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
158875 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:0824) | Nessus | Scientific Linux Local Security Checks | 2022/3/12 | 2023/4/25 | critical |
164341 | Zimbra Collaboration Server 8.8.x< 8.8.15 パッチ 33 / 9.0.0 < 9.0.0 パッチ26 の複数の脆弱性 | Nessus | CGI abuses | 2022/8/23 | 2023/2/17 | critical |
177386 | FreeBSD : electron23 -- 複数の脆弱性 (3bf6795c-d44c-4033-9b37-ed2e30f34fca) | Nessus | FreeBSD Local Security Checks | 2023/6/16 | 2023/10/23 | high |
173481 | Ubuntu 22.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5979-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/27 | high |
174141 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6004-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
198056 | Fedora 40 : chromium (2024-b5dd623284) | Nessus | Fedora Local Security Checks | 2024/5/29 | 2024/11/28 | critical |
202467 | Microsoft Edge (chromium) < 125.0.2535.67 の複数の脆弱性 | Nessus | Windows | 2024/7/16 | 2024/11/28 | critical |
168181 | Google Chrome < 107.0.5304.121の脆弱性 | Nessus | Windows | 2022/11/24 | 2023/9/20 | critical |
168241 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10221-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/9/20 | critical |
151664 | Exchangeのセキュリティ更新プログラム(2021年7月) | Nessus | Windows : Microsoft Bulletins | 2021/7/15 | 2024/8/21 | high |
57483 | Adobe Acrobat < 10.1.2/9.5 の複数の脆弱性 (APSB12-01) | Nessus | Windows | 2012/1/11 | 2024/5/31 | critical |
117362 | Apache Struts 2.x < 2.3.15.1の複数の脆弱性(S2-016)(S2-017) | Nessus | Misc. | 2018/9/10 | 2023/4/25 | critical |
150357 | KB5003695:Windows Server 2008のセキュリティ更新(2021年6月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
150363 | KB5003697: Windows Server 2012のセキュリティ更新プログラム(2021年6月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
140192 | Citrix SD-WAN WANOP 10.2.xの複数の脆弱性(CTX276688) | Nessus | CGI abuses | 2020/9/2 | 2023/4/25 | medium |
173844 | RHEL 8: kernel (RHSA-2023: 1559) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
173926 | RHEL 8: kpatch-patch (RHSA-2023: 1666) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
136175 | Sophos XG Firewall - SQLインジェクション | Nessus | Firewalls | 2020/4/30 | 2023/4/25 | critical |
83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts の複数の脆弱性 | Nessus | CGI abuses | 2015/5/8 | 2023/4/25 | critical |
103699 | Apache Tomcat 9.0.0.M1 < 9.0.1 | Nessus | Web Servers | 2017/10/6 | 2024/5/23 | high |
104247 | Oracle Linux 6:tomcat6(ELSA-2017-3080) | Nessus | Oracle Linux Local Security Checks | 2017/10/30 | 2024/11/1 | high |
104505 | Fedora 26:1:tomcat(2017-ef7c118dbc) | Nessus | Fedora Local Security Checks | 2017/11/13 | 2022/12/5 | high |
106103 | MySQL Enterprise Monitor 3.3.x < 3.3.7.3306/3.4.x < 3.4.5.4248/4.0.x < 4.0.2.5168の複数の脆弱性(2018年1月CPU) | Nessus | CGI abuses | 2018/1/17 | 2023/4/25 | high |
109209 | Oracle WebCenter Sitesのリモートの脆弱性(2018年4月 CPU) | Nessus | Windows | 2018/4/20 | 2023/4/25 | high |
150565 | SUSE SLES11 セキュリティ更新プログラム : tomcat6 (SUSE-SU-2021:14705-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/1/17 | high |
57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3Dメモリ破損(APSA11-04、APSB11-28、APSB11-30、APSB12-01)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2011/12/7 | 2022/6/8 | critical |
66526 | Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check) | Nessus | Windows | 2013/5/21 | 2023/4/25 | critical |
211691 | macOS 15.x < 15.1.1 複数の脆弱性 (121753) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2024/12/13 | high |