180402 | Rocky Linux 8.NET 7.0 RLSA-2023:4058 | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
183358 | SUSE SLES12セキュリティ更新プログラム:slurm (SUSE-SU-2023:4117-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2023/11/10 | high |
183378 | SUSE SLES15セキュリティ更新プログラム:slurm (SUSE-SU-2023:4114-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2023/11/10 | high |
220671 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-15217 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
224832 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3520 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | critical |
169215 | Fedora 35: dotnet6.0 (2022-34a610d9bf) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | high |
183032 | Microsoft Office 製品 C2R の複数の脆弱性に対するセキュリティ更新プログラム (2023 年 10 月) | Nessus | Windows | 2023/10/13 | 2025/3/6 | high |
184879 | Rocky Linux 8.NET 6.0 RLSA-2022:6539 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
258309 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0866 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
161705 | RHEL 8: kpatch-patch (RHSA-2022: 4809) | Nessus | Red Hat Local Security Checks | 2022/5/31 | 2024/11/7 | high |
162880 | Oracle Linux 9 : squid (ELSA-2022-5527) | Nessus | Oracle Linux Local Security Checks | 2022/7/8 | 2024/10/22 | medium |
166134 | AlmaLinux 8.NET Core 3.1 ALSA-2022:6523 | Nessus | Alma Linux Local Security Checks | 2022/10/14 | 2023/10/9 | high |
167656 | AlmaLinux 9kpatch-patchALSA-2022:5214 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2024/1/16 | high |
148855 | Ubuntu 20.04 LTS : EDK II の脆弱性 (USN-4923-1) | Nessus | Ubuntu Local Security Checks | 2021/4/20 | 2024/8/28 | high |
259534 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0695 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
262680 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-23321 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
259793 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0523 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
224483 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-27418 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
150716 | Adobe RoboHelp Server <= 2019.0.9の任意のコード実行(APSB21-44) | Nessus | Windows | 2021/6/11 | 2022/1/26 | high |
151364 | CentOS 8:edk2(CESA-2021:2591) | Nessus | CentOS Local Security Checks | 2021/7/3 | 2023/12/11 | medium |
159060 | ISC BIND 9.18.0< 9.18.1の脆弱性 (CVE-2022-0635) | Nessus | DNS | 2022/3/18 | 2022/9/27 | high |
250741 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0630 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
179575 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: gstreamer-plugins-ugly (SUSE-SU-2023:3247-1) | Nessus | SuSE Local Security Checks | 2023/8/9 | 2023/8/9 | high |
229629 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0407 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | high |
194829 | RHEL 8 : yajl (RHSA-2024:2580) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | medium |
224634 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2819 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
229665 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1927 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
229688 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0696 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
224513 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2522 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
181324 | Oracle Linux 8 / 9 : cross-gcc (ELSA-2023-28765) | Nessus | Oracle Linux Local Security Checks | 2023/9/12 | 2025/9/9 | medium |
183729 | RHEL 8 : python3 (RHSA-2023:5995) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2024/11/8 | critical |
189654 | RHEL 8 : python27:2.7 (RHSA-2023:5993) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/15 | critical |
194384 | RHEL 8 : python27:2.7 (RHSA-2023:5990) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
159111 | ISC BIND 9.18.0 < 9.18.1 のアサーション失敗 (CVE-2022-0667) | Nessus | DNS | 2022/3/21 | 2022/9/27 | high |
226131 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0433 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
149358 | Foxit Reader < 10.1.4の複数の脆弱性 | Nessus | Windows | 2021/5/10 | 2023/10/9 | high |
150386 | RHEL 7:RHEL 7の.NET Core 3.1(RHSA-2021:2350) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/28 | high |
150820 | RHEL 8:.NET Core 3.1(RHSA-2021:2352) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2024/11/28 | high |
178842 | Debian DLA-3504-1 : gst-plugins-base1.0 - LTS セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2023/7/26 | 2025/1/22 | high |
229987 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0319 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
260686 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-1042 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
224137 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-4110 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
251033 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14690 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
167693 | AlmaLinux 9rubyALSA-2022:6585 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/17 | critical |
186013 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : strongSwan の脆弱性 (USN-6488-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/9/18 | critical |
186171 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: strongswan (SUSE-SU-2023:4514-1) | Nessus | SuSE Local Security Checks | 2023/11/22 | 2023/12/13 | critical |
258854 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-1655 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
166479 | RHEL 8: gnutls (RHSA-2022: 7105) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
262436 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0746 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
259570 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0559 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |