187885 | RHEL 9: ipa (RHSA-2024: 0141) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | medium |
187917 | CentOS 7: ipa (RHSA-2024: 0145) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/2/21 | medium |
189238 | Oracle MySQL Workbench < 8.0.36 (2024 年 1 月) | Nessus | Windows | 2024/1/19 | 2024/4/19 | high |
193927 | CentOS 9 : openssl-3.0.7-25.el9 | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | high |
215220 | Curl 7.10.5 < 8.12.0 の整数オーバーフロー (CVE-2025-0725) | Nessus | Misc. | 2025/2/10 | 2025/5/29 | high |
227762 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-32228 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
94008 | MS16-125:Windows Diagnostic Hubのセキュリティ更新プログラム(3193229) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2018/11/15 | high |
94638 | MS16-137:Windows認証メソッドのセキュリティ更新(3199173) | Nessus | Windows : Microsoft Bulletins | 2016/11/8 | 2019/11/14 | high |
95813 | MS16-149:Microsoft Windows のセキュリティ更新(3205655) | Nessus | Windows : Microsoft Bulletins | 2016/12/14 | 2018/11/15 | high |
139694 | Google Chrome < 84.0.4147.135の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/8/19 | 2020/9/28 | high |
144681 | DebianDLA-2507-1:libxstream-javaのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/1/4 | 2024/1/31 | high |
163734 | F5 Networks BIG-IP : RetBleed CPU の脆弱性 (K83713003) | Nessus | F5 Networks Local Security Checks | 2022/8/2 | 2024/5/7 | medium |
171639 | Fedora 37: xen (2023-c69a2a8f8b) | Nessus | Fedora Local Security Checks | 2023/2/20 | 2024/11/14 | medium |
175005 | Amazon Linux 2: xstream (ALAS-2023-2030) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | critical |
186473 | Cisco Secure Client ソフトウェアの DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20241) | Nessus | CISCO | 2023/11/30 | 2024/1/17 | medium |
205096 | Amazon Linux 2023 : mod_http2 (ALAS2023-2024-689) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/11 | medium |
209337 | Fedora 39 : apache-commons-io (2024-5d581b2365) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/12/5 | medium |
211482 | Fedora 39 : php-bartlett-PHP-CompatInfo (2024-e7bb8bc2da) | Nessus | Fedora Local Security Checks | 2024/11/16 | 2024/11/16 | low |
234133 | Autodesk Navisworks Simulate 25.0.x < 2026.0 の複数の脆弱性 (adsk-sa-2025-0002) | Nessus | Windows | 2025/4/10 | 2025/4/10 | high |
46964 | AIX 6.1 TL 3:bos.net.nfs.client(U834157) | Nessus | AIX Local Security Checks | 2010/6/15 | 2021/1/4 | critical |
63815 | AIX 6.1 TL 5:pcnfsd(IZ73599) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
211397 | Microsoft Visual Studio Code のリモート SSH 拡張機能のセキュリティ更新プログラム (2024 年 11 月) | Nessus | Windows | 2024/11/15 | 2025/1/17 | high |
140550 | Fedora 31:chromium(2020-88bf0a76d1) | Nessus | Fedora Local Security Checks | 2020/9/14 | 2024/2/20 | high |
148008 | Ubuntu 18.04 LTS / 20.04 LTS : Python の脆弱性 (USN-4754-3) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/10/29 | critical |
103145 | CentOS 6/7:bluez(CESA-2017:2685)(BlueBorne) | Nessus | CentOS Local Security Checks | 2017/9/13 | 2021/1/4 | medium |
103166 | Oracle Linux 6/7:bluez(ELSA-2017-2685)(BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/9/13 | 2024/10/22 | medium |
103187 | Ubuntu 14.04 LTS / 16.04 LTS : BlueZ の脆弱性 (USN-3413-1) | Nessus | Ubuntu Local Security Checks | 2017/9/13 | 2024/8/27 | medium |
145442 | Scientific Linux セキュリティ更新: SL7.x の xstream (noarch) (2021:0162) | Nessus | Scientific Linux Local Security Checks | 2021/1/26 | 2024/1/26 | high |
145450 | Amazon Linux 2:xstream(ALAS-2021-1593) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
185299 | Fedora 39 : tacacs (2023-96c21ed09c) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
217603 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-1667 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
219275 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-2037 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
219836 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-6354 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
222161 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-12404 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
46837 | Mac OS X:Apple Safari < 5.0 / 4.1 | Nessus | MacOS X Local Security Checks | 2010/6/8 | 2018/7/16 | high |
57983 | CentOS 4:seamonkey(CESA-2012:0141) | Nessus | CentOS Local Security Checks | 2012/2/17 | 2021/1/4 | medium |
57992 | RHEL 6:thunderbird(RHSA-2012: 0140) | Nessus | Red Hat Local Security Checks | 2012/2/17 | 2021/1/14 | medium |
57998 | Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10:libpng 脆弱性(USN-1367-1) | Nessus | Ubuntu Local Security Checks | 2012/2/17 | 2019/9/19 | high |
58005 | Firefox 10.x < 10.0.2 の「png_decompress_chunk」の整数オーバーフロー | Nessus | Windows | 2012/2/17 | 2018/7/16 | high |
58009 | SeaMonkey < 2.7.2「png_decompress_chunk」整数オーバーフロー | Nessus | Windows | 2012/2/17 | 2018/7/27 | high |
58041 | CentOS 6:thunderbird(CESA-2012: 0140) | Nessus | CentOS Local Security Checks | 2012/2/21 | 2021/1/4 | medium |
58072 | Firefox 3.6.x < 3.6.27 png_decompress_chunk の整数オーバーフロー(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/2/21 | 2018/7/14 | high |
58082 | Mandriva Linux セキュリティアドバイザリ:Mozilla(MDVSA-2012:022-1) | Nessus | Mandriva Local Security Checks | 2012/2/22 | 2021/1/6 | high |
58555 | Fedora 16:thunderbird-11.0.1-1.fc16(2012-5028) | Nessus | Fedora Local Security Checks | 2012/4/2 | 2021/1/11 | high |
59308 | SuSE 10 セキュリティ更新:python-pam(ZYPP パッチ番号 8031) | Nessus | SuSE Local Security Checks | 2012/5/30 | 2021/1/19 | high |
59424 | RHEL 5:bind97(RHSA-2012:0717) | Nessus | Red Hat Local Security Checks | 2012/6/8 | 2024/4/27 | high |
59541 | Fedora 15:bind-9.8.3-2.P1.fc15(2012-8962) | Nessus | Fedora Local Security Checks | 2012/6/18 | 2021/1/11 | high |
59749 | FreeBSD:FreeBSD -- named(8) のゼロレングスの RDATA フィールドの処理の誤り(fc5231b6-c066-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/6/28 | 2021/1/6 | high |
59764 | Debian DSA-2486-1 : bind9 - サービス拒否 | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | high |
64111 | SuSE 11.2 セキュリティ更新:bind(SAT パッチ番号 6382) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |