78595 | RHEL 5/6:rsyslog5 および rsyslog(RHSA-2014:1671) | Nessus | Red Hat Local Security Checks | 2014/10/21 | 2021/1/14 | high |
78607 | CentOS 5/6:rsyslog/rsyslog5(CESA-2014:1671) | Nessus | CentOS Local Security Checks | 2014/10/22 | 2021/1/4 | high |
78682 | Fedora 19:sysklogd-1.5-18.fc19(2014-12878) | Nessus | Fedora Local Security Checks | 2014/10/27 | 2021/1/11 | high |
78724 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版:wget(SSA:2014-302-01) | Nessus | Slackware Local Security Checks | 2014/10/30 | 2021/1/14 | high |
78854 | Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 の wget | Nessus | Scientific Linux Local Security Checks | 2014/11/4 | 2021/1/14 | high |
80124 | CentOS 6/7:ntp(CESA-2014:2024) | Nessus | CentOS Local Security Checks | 2014/12/22 | 2021/1/4 | high |
235857 | Microsoft Office ユニバーサル RCE (2025 年 5 月) | Nessus | Windows | 2025/5/13 | 2025/6/13 | high |
236782 | Adobe Lightroom < 8.3 の任意コード実行 (APSB25-29) | Nessus | Misc. | 2025/5/15 | 2025/5/15 | high |
236831 | Adobe Substance 3D Stager < 3.1.2 複数の脆弱性APSB25-46 | Nessus | Misc. | 2025/5/16 | 2025/5/16 | high |
236843 | Outlook C2R のセキュリティ更新プログラム (2025 年 5 月) | Nessus | Windows | 2025/5/16 | 2025/6/13 | high |
237455 | RHEL 8 : varnish:6 (RHSA-2025:8294) | Nessus | Red Hat Local Security Checks | 2025/5/29 | 2025/6/5 | medium |
237560 | Fedora 41ruff/rust-hashlink/rust-rusqlite2025-575023fff7 | Nessus | Fedora Local Security Checks | 2025/5/30 | 2025/5/30 | medium |
237655 | Oracle Linux 9 : varnish (ELSA-2025-8337) | Nessus | Oracle Linux Local Security Checks | 2025/6/2 | 2025/6/2 | medium |
237844 | RHEL 10varnishRHSA-2025:8550 | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | medium |
238450 | Fedora 42libkrun /rust-kbs-types/rust-sev/rust-sevctl2025-4fc3431dab | Nessus | Fedora Local Security Checks | 2025/6/14 | 2025/6/14 | medium |
238456 | Fedora 42maturin2025-7227c166f0 | Nessus | Fedora Local Security Checks | 2025/6/14 | 2025/6/14 | medium |
238467 | Fedora 42ruff/rust-hashlink/rust-rusqlite2025-04894ce9bd | Nessus | Fedora Local Security Checks | 2025/6/14 | 2025/6/14 | medium |
240448 | Amazon Linux 2: kernel (ALAS-2025-2892) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
123751 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : BusyBox の脆弱性 (USN-3935-1) | Nessus | Ubuntu Local Security Checks | 2019/4/4 | 2024/8/27 | critical |
158060 | SUSE SLES15 セキュリティ更新プログラム: busybox (SUSE-SU-2022:0135-2) | Nessus | SuSE Local Security Checks | 2022/2/15 | 2023/7/13 | critical |
169929 | Debian DSA-5316-1: netty - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/12 | 2025/6/4 | medium |
170223 | openSUSE 15 セキュリティ更新: netty (SUSE-SU-2022:1271-1) | Nessus | SuSE Local Security Checks | 2023/1/20 | 2025/6/4 | medium |
224216 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-42550 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
139490 | KB4571709: Windows 10バージョン1803の2020年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2023/2/6 | high |
168240 | SUSE SLES12 セキュリティ更新プログラム: busybox (SUSE-SU-2022:4253-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | critical |
177699 | SUSE SLES12 セキュリティ更新プログラム: nodejs18 (SUSE-SU-2023:2662-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2023/12/5 | high |
178199 | Wireshark 4.0.x < 4.0.7 の複数の脆弱性 | Nessus | Windows | 2023/7/12 | 2023/8/24 | medium |
178702 | Fedora 38 : nodejs16 (2023-608a1417d3) | Nessus | Fedora Local Security Checks | 2023/7/21 | 2024/11/14 | high |
179034 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openssl-3 (SUSE-SU-2023:3011-1) | Nessus | SuSE Local Security Checks | 2023/7/29 | 2023/9/15 | medium |
179056 | RHEL 9 : nodejs:18 (RHSA-2023:4330) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | high |
179153 | RHEL 9 : cjose (RHSA-2023: 4411) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179159 | RHEL 8: - mod_auth_openidc: 2.3 (RHSA-2023: 4409) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179180 | RHEL 9 : cjose (RHSA-2023: 4417) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
183863 | SUSE SLES15 セキュリティ更新プログラム: xen (SUSE-SU-2023:4184-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2024/1/15 | high |
185290 | Fedora 39 : python-cryptography / rust-asn1 / rust-asn1_derive (2023-31d5d51a2d) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
185730 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: w3m (SUSE-SU-2023:4439-1) | Nessus | SuSE Local Security Checks | 2023/11/15 | 2023/12/20 | medium |
191358 | CentOS 9 : cjose-0.6.1-16.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
192593 | Fedora 38 : w3m (2024-38c2261ca0) | Nessus | Fedora Local Security Checks | 2024/3/26 | 2024/11/14 | high |
211914 | RHEL 8 : webkit2gtk3 (RHSA-2024:10492) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
211922 | RHEL 9 : webkit2gtk3 (RHSA-2024:10496) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
211925 | RHEL 9 : webkit2gtk3 (RHSA-2024:10482) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
214378 | AlmaLinux 8: .NET 9.0 (ALSA-2025:0382) | Nessus | Alma Linux Local Security Checks | 2025/1/18 | 2025/7/11 | high |
214752 | Fedora 41 : dotnet8.0 (2025-bd8f5a599b) | Nessus | Fedora Local Security Checks | 2025/1/29 | 2025/1/29 | high |
222499 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-13147 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
228746 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-44309 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
236830 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新audiofileSUSE-SU-2025:1559-1 | Nessus | SuSE Local Security Checks | 2025/5/16 | 2025/5/16 | medium |
240280 | Palo Alto GlobalProtect App Windows 6.x < 6.2.8-h2 / 6.3.x < 6.3。3-650-650 の不適切なアクセスコントロール (CVE-2025-4227) | Nessus | Windows | 2025/6/23 | 2025/6/23 | low |
240345 | Fedora 41mingw-glib22025-2c1425a4e4 | Nessus | Fedora Local Security Checks | 2025/6/25 | 2025/7/4 | low |
240347 | Fedora 42mingw-glib22025-60e9097b77 | Nessus | Fedora Local Security Checks | 2025/6/25 | 2025/7/4 | low |
240746 | SUSE SLES15 セキュリティ更新: カーネル RT (SLE 15 SP6 用の Live Patch 4) (SUSE-SU-2025:01853-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | high |