223088 | Linux Distros Unpatched Vulnerability : CVE-2019-8586 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223091 | Linux Distros Unpatched Vulnerability : CVE-2019-8503 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223115 | Linux Distros Unpatched Vulnerability : CVE-2019-8619 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223135 | Linux Distros Unpatched Vulnerability : CVE-2019-8609 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223157 | Linux Distros Unpatched Vulnerability : CVE-2019-8782 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223189 | Linux Distros Unpatched Vulnerability : CVE-2019-8594 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
227867 | Linux Distros Unpatched Vulnerability : CVE-2024-27851 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
231401 | Linux Distros Unpatched Vulnerability : CVE-2024-54508 | Nessus | Misc. | 2025/3/6 | 2025/8/5 | high |
91957 | Ubuntu 16.04 LTS : libusbmuxd の脆弱性 (USN-3026-2) | Nessus | Ubuntu Local Security Checks | 2016/7/6 | 2024/8/27 | medium |
163419 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2524-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
163420 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2525-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
2761 | Apple iOS Device Detection | Nessus Network Monitor | Mobile Devices | 2005/3/24 | 2016/12/9 | info |
228155 | Linux Distros 未修补的漏洞: CVE-2024-23254 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
219352 | Linux Distros 未修补的漏洞: CVE-2016-1835 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
89163 | Fedora 23:shellinabox-2.19-1.fc23 (2015-1c773e8702) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
227123 | Linux Distros 未修补的漏洞: CVE-2023-38600 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
231169 | Linux Distros 未修补的漏洞: CVE-2025-24143 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231209 | Linux Distros 未修补的漏洞: CVE-2025-24158 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231331 | Linux Distros 未修补的漏洞: CVE-2024-6988 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
226244 | Linux Distros 未修补的漏洞: CVE-2023-42833 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
700547 | Apple iOS < 11.2.6 Telugu Character Handling Remote Memory Corruption Vulnerability (APPLE-SA-2018-02-19-1) | Nessus Network Monitor | Mobile Devices | 2019/4/17 | 2019/4/17 | high |
223079 | Linux Distros Unpatched Vulnerability : CVE-2019-8822 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223176 | Linux Distros Unpatched Vulnerability : CVE-2019-8673 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223191 | Linux Distros Unpatched Vulnerability : CVE-2019-8679 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
219299 | Linux Distros Unpatched Vulnerability : CVE-2016-1838 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
230239 | Linux Distros Unpatched Vulnerability : CVE-2020-3867 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
223125 | Linux Distros Unpatched Vulnerability : CVE-2019-8821 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
89163 | Fedora 23:shellinabox-2.19-1.fc23 (2015-1c773e8702) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
219352 | Linux Distros 未修補弱點:CVE-2016-1835 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
228155 | Linux Distros 未修補弱點:CVE-2024-23254 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
227123 | Linux Distros 未修補弱點:CVE-2023-38600 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
231169 | Linux Distros 未修補弱點:CVE-2025-24143 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231209 | Linux Distros 未修補弱點:CVE-2025-24158 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
226244 | Linux Distros 未修補弱點:CVE-2023-42833 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
231331 | Linux Distros 未修補弱點:CVE-2024-6988 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
101753 | Fedora 26 : 1:xrdp / xorgxrdp (2017-fc634e7ee7) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2021/1/6 | high |
223129 | Linux Distros Unpatched Vulnerability : CVE-2019-8622 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223171 | Linux Distros Unpatched Vulnerability : CVE-2019-8623 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
229191 | Linux Distros Unpatched Vulnerability : CVE-2024-44187 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
223068 | Linux Distros Unpatched Vulnerability : CVE-2019-8687 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223098 | Linux Distros Unpatched Vulnerability : CVE-2019-8835 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223101 | Linux Distros Unpatched Vulnerability : CVE-2019-8686 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223128 | Linux Distros Unpatched Vulnerability : CVE-2019-8515 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223152 | Linux Distros Unpatched Vulnerability : CVE-2019-8681 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223155 | Linux Distros Unpatched Vulnerability : CVE-2019-8644 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
227209 | Linux Distros Unpatched Vulnerability : CVE-2023-23517 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
219283 | Linux Distros Unpatched Vulnerability : CVE-2016-1833 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223090 | Linux Distros Unpatched Vulnerability : CVE-2019-8678 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
164535 | GLSA-202208-39:WebKitGTK+:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/31 | 2025/5/14 | high |
158980 | Apple iTunes U < 3.8.3 一个漏洞(未认证的检查) | Nessus | Peer-To-Peer File Sharing | 2022/3/16 | 2022/3/17 | medium |