139640 | FreeBSD:jenkins -- バンドルされているJettyのバッファ破損(09ea1b08-1d3e-4bf2-91a1-d6573f4da3d8) | Nessus | FreeBSD Local Security Checks | 2020/8/18 | 2024/2/26 | critical |
141038 | RHEL 7: tomcat(RHSA-2020: 4004) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/8 | high |
141125 | RHEL 7: OpenShift Container Platform 4.5.13 jenkins(RHSA-2020: 3841) | Nessus | Red Hat Local Security Checks | 2020/10/2 | 2024/11/7 | critical |
142792 | Oracle Linux 8 : grafana (ELSA-2020-4682 ) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | medium |
143327 | openSUSEセキュリティ更新プログラム:c-ares(openSUSE-2020-2045) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2024/2/7 | high |
143423 | Node.js 12.16.3 < 12.19.1 / 14.13.0 < 14.15.1 / 15.x < 15.2.1 DoS(2020年11月セキュリティリリース) | Nessus | Misc. | 2020/12/2 | 2024/1/9 | high |
144390 | RHEL 8 : nodejs:12 (RHSA-2020:5499) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2025/3/13 | critical |
144910 | SUSE SLES15セキュリティ更新プログラム:nodejs14(SUSE-SU-2021:0061-1) | Nessus | SuSE Local Security Checks | 2021/1/13 | 2024/1/30 | high |
144942 | RHEL 7/8:OpenShift Container Platform 4.4.32パッケージおよび(RHSA-2021: 0030) | Nessus | Red Hat Local Security Checks | 2021/1/13 | 2024/11/7 | medium |
145286 | openSUSEセキュリティ更新プログラム:nodejs14(openSUSE-2021-66) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | high |
145788 | RHEL 7:RHEL 7対応のRed Hat Single Sign-On 7.4.5のセキュリティ更新(重要度中)(RHSA-2021:0319) | Nessus | Red Hat Local Security Checks | 2021/2/1 | 2024/11/7 | medium |
149318 | RHEL 7:rh-eclipse-jetty(RHSA-2021:1509) | Nessus | Red Hat Local Security Checks | 2021/5/6 | 2024/11/7 | medium |
150029 | Ubuntu 16.04 ESM : nginx の脆弱性 (USN-4967-2) | Nessus | Ubuntu Local Security Checks | 2021/5/27 | 2024/10/29 | high |
150115 | Debian DSA-4921-1:nginx - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/6/1 | 2022/9/21 | high |
150150 | Amazon Linux AMI:nginx(ALAS-2021-1507) | Nessus | Amazon Linux Local Security Checks | 2021/6/2 | 2024/12/11 | high |
150165 | Debian DSA-4924-1:squid - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/6/3 | 2024/1/12 | high |
150276 | openSUSEセキュリティ更新プログラム:nginx(openSUSE-2021-835) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/3/23 | high |
150895 | SUSE SLED15/ SLES15セキュリティ更新プログラム: jetty-minimal(SUSE-SU-2021:2005-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | medium |
151466 | F5 Networks BIG-IP:Apache HTTPDの脆弱性(K23153696) | Nessus | F5 Networks Local Security Checks | 2021/7/8 | 2023/12/8 | medium |
151586 | Adobe Reader < 2017.011.30199/2020.004.30006/2021.005.20058の複数の脆弱性 (APSB21-51) | Nessus | Windows | 2021/7/13 | 2024/11/20 | high |
152027 | Oracle Business Intelligence Publisherの複数の脆弱性(2021年7月のCPU) | Nessus | Misc. | 2021/7/23 | 2023/12/6 | high |
152561 | openSUSE 15 セキュリティ更新: grafana (openSUSE-SU-2021:1148-1) | Nessus | SuSE Local Security Checks | 2021/8/14 | 2021/8/14 | high |
152849 | openSUSE 15 セキュリティ更新 : jetty-minimal(openSUSE-SU-2021:2838-1) | Nessus | SuSE Local Security Checks | 2021/8/26 | 2023/12/1 | medium |
153774 | SUSE SLES11のセキュリティ更新プログラム: apache2 (SUSE-SU-2021:14811-1) | Nessus | SuSE Local Security Checks | 2021/9/28 | 2023/7/13 | critical |
154084 | RHEL 8:grafana(RHSA-2021:3770) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
154781 | RHEL 7:binutils(RHSA-2021:4038) | Nessus | Red Hat Local Security Checks | 2021/11/1 | 2024/11/7 | high |
155104 | RHEL 8: gcc-toolset-10-annobin (RHSA-2021: 4592) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155108 | RHEL 8 : binutils (RHSA-2021:4595) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155148 | RHEL 8: gcc-toolset-10-gcc (RHSA-2021: 4585) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155182 | RHEL 8 : annobin (RHSA-2021:4593) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155183 | RHEL 8: gcc-toolset-11-binutils (RHSA-2021: 4594) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155204 | RHEL 8 : gcc (RHSA-2021:4587) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155209 | RHEL 8: Squid:4 (RHSA-2021:4292) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | high |
155341 | CentOS 8 : annobin (CESA-2021: 4593) | Nessus | CentOS Local Security Checks | 2021/11/13 | 2023/11/23 | high |
155556 | CentOS 8 : gcc-toolset-11-annobin (CESA-2021: 4591) | Nessus | CentOS Local Security Checks | 2021/11/18 | 2023/11/23 | high |
155558 | CentOS 8 : gcc-toolset-10-gcc (CESA-2021: 4585) | Nessus | CentOS Local Security Checks | 2021/11/18 | 2023/11/23 | high |
155565 | Oracle Linux 8:gcc-toolset-10-binutils (ELSA-2021-4649) | Nessus | Oracle Linux Local Security Checks | 2021/11/18 | 2024/10/22 | high |
155608 | Oracle Linux 8:gcc-toolset-11-gcc (ELSA-2021-4586) | Nessus | Oracle Linux Local Security Checks | 2021/11/18 | 2024/11/1 | high |
157678 | AlmaLinux 8annobinALSA-2021:4593 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
157694 | AlmaLinux 8gcc-toolset-10-binutilsALSA-2021:4649 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
158130 | openSUSE 15 セキュリティ更新: zabbix (openSUSE-SU-2022:0036-1) | Nessus | SuSE Local Security Checks | 2022/2/17 | 2023/4/25 | high |
159129 | SUSE SLES12 セキュリティ更新プログラム: apache2 (SUSE-SU-2022:0928-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | critical |
159135 | SUSE SLES11 のセキュリティ更新プログラム: apache2 (SUSE-SU-2022:14924-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | critical |
87448 | Oracle Linux 6/7:bind(ELSA-2015-2655) | Nessus | Oracle Linux Local Security Checks | 2015/12/17 | 2024/11/1 | high |
87489 | OracleVM 3.3:bind(OVMSA-2015-0156) | Nessus | OracleVM Local Security Checks | 2015/12/18 | 2021/1/4 | medium |
87764 | IBM DB2 10.5 < Fix Pack 7 の複数の脆弱性(Linux)(Bar Mitzvah 氏)(FREAK)(Logjam) | Nessus | Databases | 2016/1/6 | 2024/10/23 | high |
87937 | RHEL 7:openssh(RHSA-2016:0043) | Nessus | Red Hat Local Security Checks | 2016/1/15 | 2019/10/24 | high |
87962 | SUSE SLED11 / SLES11 セキュリティ更新:openssh(SUSE-SU-2016:0119-1) | Nessus | SuSE Local Security Checks | 2016/1/18 | 2021/1/6 | high |
88049 | Oracle Secure Global Desktop の複数の脆弱性(2016 年 1 月 CPU)(Logjam) | Nessus | Misc. | 2016/1/21 | 2022/12/5 | medium |
88107 | Debian DLA-400-1:pound セキュリティ更新(BEAST)(POODLE) | Nessus | Debian Local Security Checks | 2016/1/25 | 2022/12/5 | low |