223074 | Linux Distros Unpatched Vulnerability : CVE-2019-8771 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
95943 | F5 Networks BIG-IP:libxml2 漏洞 (K48220300) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/3/9 | medium |
80615 | Oracle Solaris 第三方修补程序更新:freetype (cve_2011_3439_denial_of) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | high |
6590 | Apple iOS Device Accessing iTunes Store | Nessus Network Monitor | Mobile Devices | 2012/9/24 | 2016/12/9 | info |
157524 | AlmaLinux 8GNOME (ALSA-2019:3553) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | high |
190031 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2434) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
211696 | macOS 15.x < 15.1 多個弱點 (121564) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2025/8/28 | critical |
263760 | Linux Distros Unpatched Vulnerability : CVE-2012-0672 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
253317 | Linux Distros Unpatched Vulnerability : CVE-2018-6113 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
259610 | Linux Distros Unpatched Vulnerability : CVE-2018-4392 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
89229 | Fedora 22 : shellinabox-2.19-1.fc22 (2015-463143720f) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
254084 | Linux Distros Unpatched Vulnerability : CVE-2017-7059 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
255100 | Linux Distros Unpatched Vulnerability : CVE-2016-4590 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
95968 | F5 Networks BIG-IP:libxml2 漏洞 (K71926235) | Nessus | F5 Networks Local Security Checks | 2016/12/21 | 2020/3/9 | medium |
233133 | Azure Linux 3.0 安全更新内核 (CVE-2024-57946) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | medium |
80615 | Oracle Solaris サードパーティのパッチの更新:freetype(cve_2011_3439_denial_of) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | high |
227613 | Linux Distros Unpatched Vulnerability : CVE-2024-2631 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
260670 | Linux Distros Unpatched Vulnerability : CVE-2018-6128 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
264101 | Linux Distros Unpatched Vulnerability : CVE-2015-5921 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
211696 | macOS 15.x < 15.1 多个漏洞 (121564) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2025/8/28 | critical |
700544 | Apple iOS < 11.2 Multiple Vulnerabilities (APPLE-SA-2017-12-13-6) | Nessus Network Monitor | Mobile Devices | 2019/4/17 | 2019/4/17 | high |
192252 | 123.0.6312.58 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/3/19 | 2024/5/3 | high |
192483 | Fedora 38 : chromium (2024-01f4c93547) | Nessus | Fedora Local Security Checks | 2024/3/22 | 2024/11/14 | high |
192484 | FreeBSD : chromium -- 複数のセキュリティ修正 (80815c47-e84f-11ee-8e76-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/3/23 | 2024/4/2 | high |
251662 | Linux Distros Unpatched Vulnerability : CVE-2018-17464 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
158980 | Apple iTunes U < 3.8.3 A Vulnerability (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2022/3/16 | 2022/3/17 | medium |
255691 | Linux Distros Unpatched Vulnerability : CVE-2021-30851 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
225978 | Linux Distros Unpatched Vulnerability : CVE-2023-28198 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
250654 | Linux Distros Unpatched Vulnerability : CVE-2018-4273 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
254397 | Linux Distros Unpatched Vulnerability : CVE-2018-4464 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
256098 | Linux Distros Unpatched Vulnerability : CVE-2018-4270 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
253878 | Linux Distros Unpatched Vulnerability : CVE-2018-4437 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
263711 | Linux Distros Unpatched Vulnerability : CVE-2015-5907 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
226139 | Linux Distros Unpatched Vulnerability : CVE-2023-41074 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
212457 | Amazon Linux 2022 : webkit2gtk3、webkit2gtk3-devel、webkit2gtk3-jsc (ALAS2022-2022-015) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
253320 | Linux Distros Unpatched Vulnerability : CVE-2018-17475 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
226523 | Linux Distros Unpatched Vulnerability : CVE-2023-42956 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
225973 | Linux Distros Unpatched Vulnerability : CVE-2023-38592 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
227329 | Linux Distros Unpatched Vulnerability : CVE-2023-39434 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
264016 | Linux Distros Unpatched Vulnerability : CVE-2016-1782 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
4425 | Apple iOS < 1.1.4 DoS | Nessus Network Monitor | Mobile Devices | 2008/3/14 | 2019/3/6 | medium |
95968 | F5 網路 BIG-IP:libxml2 弱點 (K71926235) | Nessus | F5 Networks Local Security Checks | 2016/12/21 | 2020/3/9 | medium |
95942 | F5 網路 BIG-IP:libxml2 弱點 (K26422113) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/3/9 | medium |
230413 | Linux Distros Unpatched Vulnerability : CVE-2024-57946 | Nessus | Misc. | 2025/3/6 | 2025/9/15 | medium |
170453 | macOS 11.x < 11.7.3 多个漏洞 (HT213603) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/14 | critical |
233133 | Azure Linux 3.0 安全性更新核心 (CVE-2024-57946) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | medium |
9330 | Apple iOS < 9.2.1 Multiple Vulnerabilities | Nessus Network Monitor | Mobile Devices | 2016/5/26 | 2019/3/6 | high |
227859 | Linux Distros Unpatched Vulnerability : CVE-2024-2629 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
231331 | Linux Distros Unpatched Vulnerability : CVE-2024-6988 | Nessus | Misc. | 2025/3/6 | 2025/8/18 | high |
259343 | Linux Distros Unpatched Vulnerability : CVE-2018-4318 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |