149978 | RHEL 7/8:OpenShift Container Platform 4.6.30パッケージおよび(RHSA-2021:1566) | Nessus | Red Hat Local Security Checks | 2021/5/26 | 2024/11/7 | high |
163936 | RHEL 8: kernel-rt (RHSA-2022: 5934) | Nessus | Red Hat Local Security Checks | 2022/8/9 | 2024/11/7 | high |
163964 | RHEL 8 : カーネル (RHSA-2022: 5998) | Nessus | Red Hat Local Security Checks | 2022/8/9 | 2024/11/7 | high |
229717 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1733 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | high |
230015 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1735 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
250409 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1222 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
257255 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1907 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
263201 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-1000176 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
176501 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : snapd の脆弱性 (USN-6125-1) | Nessus | Ubuntu Local Security Checks | 2023/5/31 | 2024/8/27 | critical |
258207 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0614 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
263092 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19440 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
227432 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-1579 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
225867 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-1264 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
161953 | Juniper Junos OS の脆弱性 (JSA11253) | Nessus | Junos Local Security Checks | 2022/6/8 | 2024/10/11 | high |
262935 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-19489 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
185381 | RHEL 7 : python3 (RHSA-2023:6823) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/15 | critical |
186237 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: strongswan (SUSE-SU-2023:4529-1) | Nessus | SuSE Local Security Checks | 2023/11/24 | 2023/12/13 | critical |
194773 | RHEL 9 : libvirt (RHSA-2024:2236) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/4/9 | medium |
142410 | RHEL 8: FreeRADIUS:3.0(RHSA-2020: 4799) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
170383 | RHEL 7: Red Hat OpenStack Platform 13.0 (instack-undercloud) (RHSA-2022: 8897) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
242660 | GitLab 15.0 < 18.0.5 / 18.1 < 18.1.3 / 18.2 < 18.2.1 (CVE-2025-7001) | Nessus | CGI abuses | 2025/7/24 | 2025/7/25 | medium |
193748 | RHEL 7 / 8 : OpenShift Container Platform 4.10.67 (RHSA-2023:4898) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/7 | high |
166780 | Scientific Linux セキュリティ更新: SL7.x x86_64 の 389-ds-base(2022:7087) | Nessus | Scientific Linux Local Security Checks | 2022/11/1 | 2023/10/6 | medium |
194333 | RHEL 8 : redhat-ds:11 (RHSA-2022:8886) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
140467 | Juniper JunosのDoS (JSA11024) | Nessus | Junos Local Security Checks | 2020/9/10 | 2021/6/3 | high |
257750 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1908 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
259278 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0476 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
154013 | Foxit PDF Reader for Mac < 11.1の脆弱性 | Nessus | MacOS X Local Security Checks | 2021/10/12 | 2023/10/9 | high |
145667 | CentOS 8:glibc(CESA-2019:3513) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | medium |
255681 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0632 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
184152 | Puppet Enterprise < 2019.8.9 / 2021.x < 2021.4.0 の情報漏洩 | Nessus | Misc. | 2023/11/1 | 2023/11/2 | medium |
118229 | Juniper ScreenOS < 6.3.0r26における格納型クロスサイトスクリプティングの脆弱性(JSA10894) | Nessus | Firewalls | 2018/10/19 | 2019/11/1 | medium |
117598 | Adobe Reader < = 15.006.30448/17.011.30099/18.011.20058の複数の脆弱性(APSB18-34)(macOS) | Nessus | MacOS X Local Security Checks | 2018/9/19 | 2019/4/5 | critical |
222276 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-14953 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
105651 | Apple iTunes < 12.7.2 WebKitの複数の脆弱性(資格情報のチェック) | Nessus | Windows | 2018/1/8 | 2019/11/8 | high |
106398 | Apple iTunes < 12.7.3 WebKitの複数の脆弱性(uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2018/1/26 | 2019/11/8 | high |
224719 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2923 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
165588 | IBM WebSphere アプリケーションの SSRF (6824179) | Nessus | Web Servers | 2022/9/30 | 2024/10/23 | medium |
221310 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-10393 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
204966 | ImageMagick < 7.1.1-36の任意のコード実行 | Nessus | Windows | 2024/8/2 | 2025/5/5 | high |
167668 | AlmaLinux 9galera、mariadb、mysql-selinuxALSA-2022:5948 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
191549 | VMware Fusion 13.0.x < 13.5.1 の複数の脆弱性 (VMSA-2024-0006) | Nessus | MacOS X Local Security Checks | 2024/3/5 | 2025/5/8 | high |
151673 | Google Chrome < 91.0.4472.164の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2021/7/15 | 2021/11/30 | high |
194420 | Foxit PDF Editor for Mac < 2024.2の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/4/28 | 2024/5/31 | high |
170027 | RHEL 7 / 9 : Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 0163) | Nessus | Red Hat Local Security Checks | 2023/1/13 | 2024/11/7 | critical |
117389 | Apache Struts 2.x < 2.3.14.3 RCE(S2-015) | Nessus | Misc. | 2018/9/10 | 2022/4/11 | critical |
264010 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1198 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
127877 | RHEL 6 : openssl (RHSA-2019:2471) | Nessus | Red Hat Local Security Checks | 2019/8/14 | 2024/11/7 | medium |
162307 | Oracle Linux 8:.NET / Core / 3.1(ELSA-2022-5061) | Nessus | Oracle Linux Local Security Checks | 2022/6/16 | 2024/10/22 | medium |
162851 | Rocky Linux 8.NET Core 3.1 RLSA-2022:5061 | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/7 | medium |