207105 | GitLab 13.7 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8641) | Nessus | CGI abuses | 2024/9/12 | 2024/10/4 | high |
234802 | IBM WebSphere Application Server 8.5.x < 8.5.5.28 / 9.x < 9.0.5.24 (7231514) | Nessus | Web Servers | 2025/4/24 | 2025/4/25 | medium |
133409 | Cisco IOS XRソフトウェアのBGP EVPNにおけるDoS(cisco-sa-20200122-ios-xr-evpn) | Nessus | CISCO | 2020/1/31 | 2025/7/31 | high |
87222 | OpenSSL 1.0.2 < 1.0.2e の複数の脆弱性 | Nessus | Web Servers | 2015/12/7 | 2024/10/23 | high |
176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 2023/6/1 | 2024/4/26 | high |
213497 | Nessus Agent 2025 のリフレッシュ | Nessus | General | 2025/1/6 | 2025/7/28 | info |
187054 | Samba における QNAP QTS / QuTS hero の脆弱性 (QSA-23-20) | Nessus | Misc. | 2023/12/18 | 2023/12/20 | critical |
152137 | Atlassian Jira Data Center / Jira Service Management Data Centerの認証の欠落(2021年7月21日) | Nessus | CGI abuses | 2021/7/29 | 2024/6/5 | critical |
162673 | OpenSSL 3.0.4< 3.0.5-dev の脆弱性 | Nessus | Web Servers | 2022/7/1 | 2024/10/23 | critical |
170661 | VMware vRealize Log Insight 8.x < 8.10.2 の複数の脆弱性 (VMSA-2023-0001) | Nessus | CGI abuses | 2023/1/26 | 2023/9/11 | critical |
242660 | GitLab 15.0 < 18.0.5 / 18.1 < 18.1.3 / 18.2 < 18.2.1 (CVE-2025-7001) | Nessus | CGI abuses | 2025/7/24 | 2025/7/25 | medium |
242661 | GitLab 17.0 < 18.0.5 / 18.1 < 18.1.3 / 18.2 < 18.2.1 (CVE-2025-4976) | Nessus | CGI abuses | 2025/7/24 | 2025/7/25 | medium |
183396 | Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU) | Nessus | Databases | 2023/10/19 | 2025/4/18 | critical |
185516 | Tenable Security Center の複数の脆弱性 (TNS-2023-35) | Nessus | Misc. | 2023/11/14 | 2025/4/25 | critical |
234507 | Tenable Security Center の複数の脆弱性 (TNS-2025-04) | Nessus | Misc. | 2025/4/16 | 2025/4/16 | high |
106101 | MySQL 5.7.x < 5.7.21 の複数の脆弱性(2018年1月 CPU) | Nessus | Databases | 2018/1/17 | 2021/5/21 | medium |
79215 | McAfee Web Gateway GNU Bash コードインジェクション(SB10085)(Shellshock) | Nessus | Misc. | 2014/11/12 | 2022/12/5 | critical |
165676 | Cisco IOS ソフトウェア SSH DoS (cisco-sa-ssh-excpt-dos-FzOBQTnk) | Nessus | CISCO | 2022/10/5 | 2023/3/23 | high |
235482 | Cisco IOS XE ソフトウェアの権限昇格 (cisco-sa-iosxe-privesc-su7scvdp) | Nessus | CISCO | 2025/5/7 | 2025/5/9 | medium |
179168 | GitLab 9.3 < 16.0.8 / 16.1 < 16.1.3 / 16.2 < 16.2.2 (CVE-2023-3994) | Nessus | CGI abuses | 2023/8/1 | 2024/5/17 | high |
179169 | GitLab 0 < 16.0.8 / 16.1.0 < 16.1.3 / 16.2.0 < 16.2.2 (CVE-2023-3401) | Nessus | CGI abuses | 2023/8/1 | 2024/5/17 | medium |
179176 | GitLab 12.9 < 16.0.8 / 16.1.0 < 16.1.3 / 16.2.0 < 16.2.2 (CVE-2023-1210) | Nessus | CGI abuses | 2023/8/1 | 2024/5/17 | medium |
193265 | ワイヤレスランコントローラーマルチキャスト DNS 用 Cisco IOS XE ソフトウェアの DoS (cisco-sa-wlc-mdns-dos-4hv6pBGf) | Nessus | CISCO | 2024/4/12 | 2024/9/27 | high |
216072 | Cisco Secure Email and Web Manager の XSS (cisco-sa-esa-sma-xss-WCk2WcuG) | Nessus | CISCO | 2025/2/11 | 2025/2/11 | medium |
121393 | macOS 10.14.x < 10.14.3の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2019/1/25 | 2022/5/24 | critical |
179173 | GitLab 15.9 < 16.0.8 / 16.1 < 16.1.3 / 16.2 < 16.2.2 (CVE-2023-4008) | Nessus | CGI abuses | 2023/8/1 | 2024/5/17 | critical |
160542 | HBS 3 における QNAP QTS / QuTS hero の不適切な認証の脆弱性 (QSA-21-13) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
243273 | SolarWinds Web Help Desk < 12.8.7 XXEの脆弱性 | Nessus | CGI abuses | 2025/8/1 | 2025/8/1 | medium |
187166 | Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT) | Nessus | CISCO | 2023/12/21 | 2024/2/15 | critical |
107066 | Arista Networks EOSの複数の脆弱性(SA0024)(SWEET32) | Nessus | Misc. | 2018/2/28 | 2020/3/13 | high |
111066 | Apache Tomcat 7.0.0 < 7.0.89 | Nessus | Web Servers | 2018/7/24 | 2024/5/23 | critical |
111067 | Apache Tomcat 8.0.0.RC1< 8.0.53の複数の脆弱性 | Nessus | Web Servers | 2018/7/13 | 2024/5/23 | critical |
178944 | Atlassian Confluence 8.x < 8.3.2 / 8.4.0 RCE (CONFSERVER-88265) | Nessus | CGI abuses | 2023/7/27 | 2024/6/5 | high |
135919 | OpenSSL 1.1.1d < 1.1.1g の脆弱性 | Nessus | Web Servers | 2020/4/23 | 2024/10/23 | high |
138097 | Apache Tomcat 8.5.0 < 8.5.56 | Nessus | Web Servers | 2020/7/3 | 2024/5/23 | high |
138851 | Apache Tomcat 7.0.27 < 7.0.105 | Nessus | Web Servers | 2020/7/23 | 2024/5/23 | high |
141566 | IBM WebSphere Application Server 7.0.0.x<= 7.0.0.45/8.0.0.x <= 8.0.0.15/8.5.x < 8.5.5.14/9.0.x <= 9.0.0.9の複数の脆弱性 (711865) | Nessus | Web Servers | 2020/10/20 | 2024/10/23 | high |
141914 | IBM WebSphere Application Server 6.1.0.x<= 6.1.0.47/7.0.0.x < 7.0.0.39/8.0.0.x < 8.0.0.11/8.5.x < 8.5.5.7 の LogJam (CVE-2015-4000) | Nessus | Web Servers | 2020/10/27 | 2025/2/20 | low |
144050 | Apache Tomcat 9.0.0.M1< 9.0.40の複数の脆弱性 | Nessus | Web Servers | 2020/12/10 | 2024/5/23 | high |
121069 | Junos OS:OpenSSLセキュリティアドバイザリ[2018年4月16日]および[2018年6月12日](JSA10919) | Nessus | Junos Local Security Checks | 2019/1/11 | 2025/3/21 | medium |
121119 | Apache Tomcat 7.0.0 < 7.0.70 | Nessus | Web Servers | 2019/1/11 | 2024/5/23 | high |
126125 | Apache Tomcat 8.5.0 < 8.5.41 DoS | Nessus | Web Servers | 2019/6/24 | 2024/5/23 | high |
127053 | Jenkins < 2.176.2 LTS/2.186の複数の脆弱性 | Nessus | CGI abuses | 2019/7/26 | 2025/2/25 | high |
129589 | Atlassian JIRA < 8.3.2の複数の脆弱性 | Nessus | CGI abuses | 2019/10/4 | 2024/6/5 | medium |
93609 | MariaDB 10.0.0< 10.0.27 の複数の脆弱性 | Nessus | Databases | 2016/9/20 | 2025/7/17 | critical |
96451 | Apache 2.4.x < 2.4.25の複数の脆弱性(httpoxy) | Nessus | Web Servers | 2017/1/12 | 2022/4/11 | high |
96874 | OpenSSL 1.1.0 < 1.1.0dの複数の脆弱性 | Nessus | Web Servers | 2017/1/30 | 2024/10/23 | medium |
101045 | Tenable SecurityCenter OpenSSL 1.0.1 < 1.0.1uの複数の脆弱性(SWEET32) | Nessus | Misc. | 2017/6/26 | 2020/10/9 | critical |
101548 | Apache Struts 2.5.x <2.5.12の複数のDoS(S2-047)(S2-049) | Nessus | Misc. | 2017/7/14 | 2022/12/5 | critical |
227562 | Jenkins LTS < 2.492.2/ Jenkins weekly < 2.500の複数の脆弱性 | Nessus | CGI abuses | 2025/3/5 | 2025/3/5 | medium |