63902 | RHEL 4:カーネル(RHSA-2009:1588) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | medium |
64910 | Ubuntu 12.10:linux の脆弱性(USN-1750-1) | Nessus | Ubuntu Local Security Checks | 2013/2/27 | 2019/9/19 | high |
64911 | USN-1751-1:linux-ti-omap4 の脆弱性 | Nessus | Ubuntu Local Security Checks | 2013/2/27 | 2015/1/9 | high |
64985 | Fedora 17:kernel-3.7.9-104.fc17(2013-3106) | Nessus | Fedora Local Security Checks | 2013/3/4 | 2021/1/11 | high |
177572 | F5 Networks BIG-IP : PHP の脆弱性 (K000133753) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2025/6/27 | high |
241432 | NuGet パッケージ「ModelContextProtocol」の検出 | Nessus | Artificial Intelligence | 2025/7/7 | 2025/7/7 | info |
67955 | Oracle Linux 3:カーネル(ELSA-2009-1550) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
75012 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2013:0824-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
172539 | Adobe Photoshop 23.x< 23.5.4/ 24.x< 24.2.1の脆弱性 (macOS APSB23-23) | Nessus | MacOS X Local Security Checks | 2023/3/14 | 2024/10/4 | high |
209292 | FreeBSD : electron{31,32} -- 複数の脆弱性 (815bf172-ab9e-4c4b-9662-d18b0054330d) | Nessus | FreeBSD Local Security Checks | 2024/10/18 | 2025/1/3 | high |
178745 | Oracle Coherence (2023 年 7 月 CPU) | Nessus | Misc. | 2023/7/24 | 2023/10/20 | medium |
208688 | FreeBSD : chromium -- 複数のセキュリティ修正 (7217f6e8-3ff4-4387-845d-d1744bb7f95e) | Nessus | FreeBSD Local Security Checks | 2024/10/10 | 2025/1/3 | high |
206402 | FreeBSD: firefox -- 複数の脆弱性 (5e4d7172-66b8-11ef-b104-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2024/8/30 | 2024/9/6 | high |
206476 | AlmaLinux 9nodejs:18ALSA-2024:6147 | Nessus | Alma Linux Local Security Checks | 2024/9/3 | 2025/1/13 | medium |
208110 | Amazon Linux 2: thunderbird(ALAS-2024-2640) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | high |
209846 | Debian dla-3937 : libnss3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/10/28 | 2024/10/28 | high |
214102 | RHEL 9 : raptor2 (RHSA-2025:0310) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | critical |
214209 | RHEL 8 : raptor2 (RHSA-2025:0326) | Nessus | Red Hat Local Security Checks | 2025/1/15 | 2025/6/5 | critical |
215056 | Oracle Linux 7 : raptor2 (ELSA-2025-0319) | Nessus | Oracle Linux Local Security Checks | 2025/2/6 | 2025/2/6 | critical |
230725 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-57823 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
231081 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-5569 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
232110 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-29857 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
232161 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-22870 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
232325 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.23 (SUSE-SU-2025:0803-1) | Nessus | SuSE Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
233520 | RHEL 9: gvisor-tap-vsock (RHSA-2025:3185) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | high |
233529 | RHEL 8: container-tools:rhel8 (RHSA-2025:3210) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | high |
233531 | RHEL 8: container-tools:rhel8 (RHSA-2025:3266) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | high |
233538 | RHEL 8: container-tools:rhel8 (RHSA-2025:3175) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | high |
179312 | IBM DB2 DoS (7010561) (Unix) | Nessus | Databases | 2023/8/3 | 2024/10/23 | high |
187078 | Mozilla Firefox ESR < 115.6 | Nessus | MacOS X Local Security Checks | 2023/12/19 | 2024/1/26 | high |
187416 | CentOS 7: firefox (RHSA-2024: 0026) | Nessus | CentOS Local Security Checks | 2024/1/2 | 2024/1/30 | high |
189644 | RHEL 8: firefox (RHSA-2024: 0011) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
194427 | Foxit PDF Editor < 13.1の複数の脆弱性 | Nessus | Windows | 2024/4/28 | 2024/5/31 | high |
202071 | Fortinet FortiWeb の安全な接続を確立する際のクライアント側での証明書検証の欠如 (FG-IR-22-326) | Nessus | Firewalls | 2024/7/10 | 2024/10/28 | medium |
202575 | RHEL 8: firefox (RHSA-2024:4590) | Nessus | Red Hat Local Security Checks | 2024/7/17 | 2024/11/13 | high |
203146 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : python-zipp の脆弱性 (USN-6906-1) | Nessus | Ubuntu Local Security Checks | 2024/7/23 | 2024/8/27 | medium |
204707 | Oracle Linux 8 : thunderbird (ELSA-2024-4635) | Nessus | Oracle Linux Local Security Checks | 2024/7/25 | 2024/11/13 | high |
205011 | Keras < 2.13 の任意のコードインジェクション | Nessus | Artificial Intelligence | 2024/8/6 | 2024/10/23 | critical |
63116 | Ubuntu 12.04 LTS:linux 脆弱性(USN-1644-1) | Nessus | Ubuntu Local Security Checks | 2012/12/2 | 2019/9/19 | medium |
63117 | USN-1645-1:linux-ti-omap4 の脆弱性 | Nessus | Ubuntu Local Security Checks | 2012/12/2 | 2016/12/1 | medium |
71312 | MS13-097:Internet Explorer 用の累積的なセキュリティ更新(2898785) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2025/5/7 | high |
76564 | Ubuntu 12.04 LTS:linux-lts-quantal の脆弱性(USN-2285-1) | Nessus | Ubuntu Local Security Checks | 2014/7/17 | 2021/1/19 | high |
76566 | Ubuntu 12.04 LTS:linux-lts-saucy 脆弱性(USN-2287-1) | Nessus | Ubuntu Local Security Checks | 2014/7/17 | 2021/1/19 | high |
76602 | Oracle Linux 5/6:unbreakable enterprise kernel (ELSA-2014-3047) | Nessus | Oracle Linux Local Security Checks | 2014/7/20 | 2024/11/1 | high |
76747 | Oracle Linux 6 : カーネル (ELSA-2014-0924) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2025/4/29 | high |
76783 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2014/7/25 | 2021/1/14 | medium |
76838 | CentOS 6:カーネル(CESA-2014:0924) | Nessus | CentOS Local Security Checks | 2014/7/26 | 2021/1/4 | medium |
82087 | Debian DLA-103-1:linux-2.6 セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
183822 | FreeBSD:OpenSSL -- 機密性の損失の可能性 (4a4712ae-7299-11ee-85eb-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2023/10/24 | 2024/3/8 | high |
187879 | RHEL 9: ipa (RHSA-2024: 0142) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | medium |