231986 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-57651 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
53912 | SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 4552) | Nessus | SuSE Local Security Checks | 2011/5/16 | 2021/1/19 | high |
54299 | Flash Player < 10.3.181.14の複数の脆弱性(APSB11-12) | Nessus | Windows | 2011/5/18 | 2022/4/11 | high |
64523 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/2/10 | 2022/5/25 | critical |
75834 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0492-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
80161 | RHEL 5:ntp(RHSA-2014:2025) | Nessus | Red Hat Local Security Checks | 2014/12/22 | 2021/1/14 | high |
80310 | Fedora 19:ntp-4.2.6p5-13.fc19(2014-17395) | Nessus | Fedora Local Security Checks | 2015/1/2 | 2021/1/11 | high |
80619 | Oracle Solaris サードパーティのパッチの更新:gimp(cve_2012_2763_buffer_overflow) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | high |
81071 | RHEL 6:ntp(RHSA-2015:0104) | Nessus | Red Hat Local Security Checks | 2015/1/29 | 2019/10/24 | high |
81274 | AIX 7.1 TL 2:ntp (IV68429) | Nessus | AIX Local Security Checks | 2015/2/11 | 2023/4/21 | high |
82701 | Cisco Prime Data Center Network Manager < 7.1(1) のディレクトリトラバーサルの脆弱性 | Nessus | CISCO | 2015/4/10 | 2023/4/25 | high |
83018 | Fedora 22:php-5.6.8-1.fc22(2015-6195) | Nessus | Fedora Local Security Checks | 2015/4/23 | 2021/1/11 | high |
84654 | GLSA-201507-09:PyPAM:任意のコードの実行 | Nessus | Gentoo Local Security Checks | 2015/7/10 | 2021/1/11 | high |
86900 | LibreOffice < 4.4.5 の複数の脆弱性 | Nessus | Windows | 2015/11/17 | 2019/11/20 | medium |
87883 | Slackware 13.0/13.1/13.37/14.0/14.1/最新版:dhcp(SSA:2016-012-01) | Nessus | Slackware Local Security Checks | 2016/1/13 | 2021/1/14 | medium |
87971 | Amazon Linux AMI:dhcp (ALAS-2016-637) | Nessus | Amazon Linux Local Security Checks | 2016/1/19 | 2018/4/18 | medium |
88894 | Ubuntu 14.04 LTS: GNU cpio の脆弱性 (USN-2906-1) | Nessus | Ubuntu Local Security Checks | 2016/2/23 | 2024/8/27 | medium |
90171 | openSUSE セキュリティ更新:quagga(openSUSE-2016-396) | Nessus | SuSE Local Security Checks | 2016/3/25 | 2021/1/19 | high |
90207 | Debian DSA-3532-1:quagga - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/3/28 | 2021/1/11 | high |
93146 | openSUSE セキュリティ更新:Firefox(openSUSE-2016-1019) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/19 | critical |
93176 | SUSE SLES11 セキュリティ更新:dhcp(SUSE-SU-2016:1735-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/19 | medium |
93215 | openSUSE セキュリティ更新:MozillaFirefox/mozilla-nss(openSUSE-2016-1028) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | critical |
94553 | RHEL 7:dhcp (RHSA-2016:2590) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2019/10/24 | medium |
95836 | Scientific Linux セキュリティ更新: SL7.x x86_64のdhcp(20161103) | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2021/1/14 | medium |
105085 | R77.20より前のCheck Point Gaiaオペレーティングシステムにおける複数のNTPクライアントの脆弱性(sk103825) | Nessus | Firewalls | 2017/12/7 | 2019/11/12 | high |
120399 | Fedora 28:polkit(2018-4ac3c68ee4) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/5 | high |
121062 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : NSS の脆弱性 (USN-3850-1) | Nessus | Ubuntu Local Security Checks | 2019/1/10 | 2025/3/21 | medium |
122604 | DebianDLA-1704-1: nssのセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/3/5 | 2025/3/20 | medium |
122788 | KB4489899: Windows 10バージョン1809およびWindows Server 2019 2019年3月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2022/5/25 | critical |
126283 | EulerOS 2.0 SP8:polkit(EulerOS-SA-2019-1656) | Nessus | Huawei Local Security Checks | 2019/6/27 | 2024/5/14 | high |
130227 | Amazon Linux 2:polkit(ALAS-2019-1331) | Nessus | Amazon Linux Local Security Checks | 2019/10/25 | 2024/4/17 | high |
131602 | EulerOS 2.0 SP2:flex(EulerOS-SA-2019-2448) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | critical |
152030 | Oracle WebCenter Portalの複数の脆弱性(2021年7月CPU) | Nessus | Misc. | 2021/7/23 | 2023/12/6 | critical |
154996 | KB5007255: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2021 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/11/28 | high |
209340 | FreeBSD : OpenSSL -- OOB メモリアクセスの脆弱性 (c6f4177c-8e29-11ef-98e7-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2024/10/20 | 2025/5/23 | medium |
21210 | MS06-013:Internet Explorer の累積セキュリティ更新(912812) | Nessus | Windows : Microsoft Bulletins | 2006/4/11 | 2025/5/7 | high |
212311 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : avahi (SUSE-SU-2024:4196-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
213445 | Debian dla-4007: python-tornado-doc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/1/1 | 2025/1/1 | medium |
214005 | Atlassian Jira Service Management Data Center および Server 5.4.x < 5.4.28/5.12.x < 5.12.15/5.17.x < 5.17.4/10.0.x < 10.1.1 の XSS (JSDSERVER-15689) | Nessus | Misc. | 2025/1/13 | 2025/1/13 | high |
232664 | Oracle Linux 9 : pcs (ELSA-2025-2471) | Nessus | Oracle Linux Local Security Checks | 2025/3/12 | 2025/3/12 | high |
232793 | RHEL 9: pcs (RHSA-2025:2471) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232799 | RHEL 8: .NET 9.0 (RHSA-2025:2667) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232822 | RHEL 9: pcs (RHSA-2025:2550) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232983 | Oracle Linux 8 : pcs (ELSA-2025-2872) | Nessus | Oracle Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233685 | Amazon Linux 2 : php (ALASPHP8.2-2025-007) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | medium |
106908 | Fedora 27:krb5(2018-391a1f3e61) | Nessus | Fedora Local Security Checks | 2018/2/21 | 2021/1/6 | medium |
118523 | RHEL 7:krb5(RHSA-2018:3071) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | medium |
119188 | Scientific Linux セキュリティ更新: SL7.x x86_64のkrb5(20181030) | Nessus | Scientific Linux Local Security Checks | 2018/11/27 | 2024/7/18 | medium |
119784 | Amazon Linux 2:krb5(ALAS-2018-1129) | Nessus | Amazon Linux Local Security Checks | 2018/12/20 | 2024/7/15 | medium |
141902 | Fedora 33:1: java-1.8.0-openjdk(2020-5708dd5b87) | Nessus | Fedora Local Security Checks | 2020/10/26 | 2024/2/13 | medium |