146801 | RHEL 8:xterm(RHSA-2021:0650) | Nessus | Red Hat Local Security Checks | 2021/2/24 | 2024/11/7 | critical |
220596 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13687 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221394 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-9192 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
134674 | RHEL 7:python-flask(RHSA-2020: 0870) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/11/7 | high |
184569 | Rocky Linux 8.NET Core 3.1 RLSA-2022:6523 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
171736 | AlmaLinux 8sambaALSA-2023:0838 | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/28 | high |
172244 | Oracle Linux 7: samba (ELSA-2023-1090) | Nessus | Oracle Linux Local Security Checks | 2023/3/7 | 2024/11/1 | high |
127688 | RHEL 7:blktrace(RHSA-2019:2162) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
223092 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-7398 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
224187 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-40656 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
262564 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-46339 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
222845 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-17594 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
137707 | RHEL 8: gnutls(RHSA-2020: 2638) | Nessus | Red Hat Local Security Checks | 2020/6/22 | 2024/11/7 | high |
194019 | RHEL 7 : openstack-nova (RHSA-2018:0314) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium |
194059 | RHEL 7 : openstack-nova および python-novaclient (RHSA-2018:0369) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium |
247839 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-0750 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
262591 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-31738 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
263256 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-0815 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
223413 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-21533 | Nessus | Misc. | 2025/3/4 | 2025/8/27 | medium |
224551 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-27941 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
250417 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-11866 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
250676 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0521 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
257622 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-27145 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
260747 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-30146 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
165094 | RHEL 9 : .NET 6.0(RHSA-2022: 6521) | Nessus | Red Hat Local Security Checks | 2022/9/14 | 2024/11/7 | high |
166461 | CentOS 8 : postgresql:12 (CESA-2022: 7128) | Nessus | CentOS Local Security Checks | 2022/10/25 | 2023/2/8 | high |
178270 | RHEL 9: .NET 6.0 (RHSA-2023: 4060) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
119366 | RHEL 6 : Red Hat OpenShift Enterprise 2.2.8 (RHSA-2015:2666) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/6/3 | high |
137898 | RHEL 7: ファイル(RHSA-2020: 2768) | Nessus | Red Hat Local Security Checks | 2020/6/30 | 2024/11/7 | medium |
181210 | Debian DLA-3560-1: libraw - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/10 | 2025/1/22 | medium |
184355 | AlmaLinux 9.NET 6.0 ALSA-2023:6242 | Nessus | Alma Linux Local Security Checks | 2023/11/3 | 2023/11/3 | medium |
194769 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:2302) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | high |
148879 | RHEL 8:java-11-openjdk(RHSA-2021:1307) | Nessus | Red Hat Local Security Checks | 2021/4/21 | 2024/11/7 | medium |
148883 | Oracle Linux 8:java-11-openjdk(ELSA-2021-1307) | Nessus | Oracle Linux Local Security Checks | 2021/4/21 | 2024/10/23 | medium |
148940 | CentOS 8:java-1.8.0-openjdk(CESA-2021:1301) | Nessus | CentOS Local Security Checks | 2021/4/22 | 2022/12/5 | medium |
141052 | RHEL 7 : libcroco (RHSA-2020:4072) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
262157 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-33719 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
263168 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-18259 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
220521 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13027 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
182841 | Microsoft Office 製品のセキュリティ更新プログラム (2023 年 10 月) (macOS) | Nessus | MacOS X Local Security Checks | 2023/10/10 | 2023/11/16 | high |
160922 | CentOS 8: libsndfile (CESA-2022: 1968) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | high |
226376 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-3523 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
155046 | CentOS 8 : python-psutil (CESA-2021: 4324) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2021/11/11 | high |
125054 | RHEL 7:wget(RHSA-2019:1228) | Nessus | Red Hat Local Security Checks | 2019/5/14 | 2024/11/6 | critical |
230042 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0351 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
205526 | Foxit PDF Editor < 13.1.3の複数の脆弱性 | Nessus | Windows | 2024/8/14 | 2024/10/21 | high |
220709 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13050 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
224379 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0144 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
230049 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1420 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
132230 | RHEL 8:kpatch-patch(RHSA-2019:4245) | Nessus | Red Hat Local Security Checks | 2019/12/18 | 2024/11/8 | medium |