178509 | Amazon Linux AMI:ImageMagick (ALAS-2023-1781) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | medium |
178652 | Ubuntu 23.04: Linux カーネル脆弱性 (USN-6220-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
178851 | Microsoft SQL Server ODBC Driver のセキュリティ更新プログラム (2023 年 6 月) | Nessus | Windows | 2023/7/26 | 2023/7/27 | high |
179118 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 23) (SUSE-SU-2023:3036-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
180245 | RHEL 7: kpatch-patch (RHSA-2023: 4834) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
185551 | Adobe Acrobat < 20.005.30539 / 23.006.20380 の複数の脆弱性 (APSB23-54) (macOS) | Nessus | MacOS X Local Security Checks | 2023/11/14 | 2024/11/21 | high |
185552 | Adobe Acrobat < 20.005.30539 / 23.006.20380 の複数の脆弱性 (APSB23-54) | Nessus | Windows | 2023/11/14 | 2024/11/21 | high |
185554 | Adobe Reader < 20.005.30539 / 23.006.20380 の複数の脆弱性 (APSB23-54) (macOS) | Nessus | MacOS X Local Security Checks | 2023/11/14 | 2024/11/21 | high |
45541 | VMware 製品の複数の脆弱性(VMSA-2010-0007) | Nessus | Windows | 2010/4/15 | 2024/3/27 | high |
172091 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5914-1) | Nessus | Ubuntu Local Security Checks | 2023/3/4 | 2024/8/28 | high |
171669 | Debian DLA-3329-1: python-django - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/20 | 2025/1/22 | high |
187040 | Fedora 38 : vim (2023-ca6c3651fe) | Nessus | Fedora Local Security Checks | 2023/12/16 | 2024/11/14 | medium |
107852 | Solaris 10(x86): 119901-16 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | high |
170185 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux カーネル脆弱性 (USN-5813-1) | Nessus | Ubuntu Local Security Checks | 2023/1/20 | 2024/8/28 | high |
170735 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5830-1) | Nessus | Ubuntu Local Security Checks | 2023/1/27 | 2024/8/28 | high |
220152 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-9380 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
125980 | Scientific Linuxセキュリティ更新プログラム:SL6.x i386/x86_64のカーネル(SACKパニック)(SACK Slowness) | Nessus | Scientific Linux Local Security Checks | 2019/6/18 | 2022/12/6 | high |
126016 | Fedora 30:kernel/kernel-headers(2019-6c3d89b3d0)(SACKパニック)(SACK Slowness) | Nessus | Fedora Local Security Checks | 2019/6/19 | 2024/5/15 | high |
126017 | Fedora 29:kernel/kernel-headers(2019-914542e05c)(SACKパニック)(SACK Slowness) | Nessus | Fedora Local Security Checks | 2019/6/19 | 2024/5/15 | high |
126031 | Slackware 14.2/最新版:カーネル(SSA:2019-169-01)(SACKパニック)(SACK Slowness) | Nessus | Slackware Local Security Checks | 2019/6/19 | 2024/5/15 | high |
126057 | RHEL 6:MRG(RHSA-2019:1487)(サックパニック)(SACK Slowness) | Nessus | Red Hat Local Security Checks | 2019/6/20 | 2024/11/7 | high |
126299 | EulerOS 2.0 SP3:カーネル(EulerOS-SA-2019-1672) | Nessus | Huawei Local Security Checks | 2019/6/27 | 2024/5/14 | high |
126763 | Scientific Linuxセキュリティ更新: SL6.x i386/x86_64のカーネル (SACKパニック) (SACK Slowness) | Nessus | Scientific Linux Local Security Checks | 2019/7/17 | 2024/5/9 | high |
126981 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1924-1)(SACKパニック)(SACK Slowness) | Nessus | SuSE Local Security Checks | 2019/7/24 | 2024/5/8 | high |
129302 | Palo Alto Networks PAN-OS 7.1.x < 7.1.24/8.0.x < 8.0.19/8.1.x < 8.1.8-h5/9.0.x < 9.0.2-h4の複数の脆弱性 | Nessus | Palo Alto Local Security Checks | 2019/9/25 | 2024/4/23 | high |
145542 | Ubuntu 18.04 LTS / 20.04 LTS:XStreamの脆弱性(USN-4714-1) | Nessus | Ubuntu Local Security Checks | 2021/1/29 | 2024/8/27 | high |
167519 | openSUSE 15 セキュリティ更新: jhead(openSUSE-SU-2022:10203-1) | Nessus | SuSE Local Security Checks | 2022/11/15 | 2023/10/3 | high |
169690 | Ubuntu 16.04ESM: Linux カーネル (AWS) の脆弱性 (USN-5794-1) | Nessus | Ubuntu Local Security Checks | 2023/1/7 | 2024/8/28 | high |
172016 | openSUSE 15 セキュリティ更新: python-Django (openSUSE-SU-2023:0062-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/3/1 | high |
52005 | Fedora 13:java-1.6.0-openjdk-1.6.0.0-50.1.8.7.fc13(2011-1631) | Nessus | Fedora Local Security Checks | 2011/2/17 | 2021/1/11 | critical |
53235 | SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 7388) | Nessus | SuSE Local Security Checks | 2011/3/31 | 2021/1/19 | critical |
53819 | RHEL 4 / 5:java-1.4.2-ibm(RHSA-2011: 0490) | Nessus | Red Hat Local Security Checks | 2011/5/6 | 2024/4/27 | critical |
221119 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-3137 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
72339 | Oracle Secure Global Desktop の複数の脆弱性(2014 年 1 月 CPU) | Nessus | Misc. | 2014/2/5 | 2021/10/25 | medium |
86063 | Adobe Flash Player for Mac <= 18.0.0.232 に、複数の脆弱性(APSB15-23) | Nessus | MacOS X Local Security Checks | 2015/9/22 | 2019/11/22 | critical |
237240 | RHEL 9: libsoup (RHSA-2025:8126) | Nessus | Red Hat Local Security Checks | 2025/5/26 | 2025/6/5 | high |
237259 | Oracle Linux 9: libsoup (ELSA-2025-8126) | Nessus | Oracle Linux Local Security Checks | 2025/5/26 | 2025/5/26 | high |
100014 | Fedora 24:bind99(2017-edce28f24b) | Nessus | Fedora Local Security Checks | 2017/5/8 | 2021/1/6 | high |
100167 | Debian DSA-3854-1: bind9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/5/15 | 2021/1/11 | high |
106541 | Fedora 26:GraphicsMagick(2018-bfb9835edd) | Nessus | Fedora Local Security Checks | 2018/2/1 | 2021/1/6 | critical |
142541 | Fedora 33:salt(2020-5f08623da1) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
142549 | openSUSEセキュリティ更新プログラム:salt(openSUSE-2020-1833) | Nessus | SuSE Local Security Checks | 2020/11/6 | 2022/12/5 | critical |
142552 | Fedora 31:salt(2020-9e040bd6dd) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
142620 | openSUSEセキュリティ更新プログラム:salt(openSUSE-2020-1868) | Nessus | SuSE Local Security Checks | 2020/11/9 | 2022/12/5 | critical |
142856 | FreeBSD:salt -- 複数の脆弱性(50259d8b-243e-11eb-8bae-b42e99975750) | Nessus | FreeBSD Local Security Checks | 2020/11/12 | 2023/4/25 | critical |
143632 | SUSE SLED15 / SLES15セキュリティ更新プログラム:salt(SUSE-SU-2020:3243-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
131939 | Microsoft Visual Studio製品のセキュリティ更新プログラム(2019年12月) | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/4/4 | high |
133344 | openSUSEセキュリティ更新プログラム:git(openSUSE-2020-123) | Nessus | SuSE Local Security Checks | 2020/1/30 | 2024/3/28 | critical |
137764 | Debian DSA-4709-1: wordpress - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/6/24 | 2024/3/6 | medium |
159370 | SUSE SLES12 セキュリティ更新プログラム: salt (SUSE-SU-2022:1051-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2023/10/6 | high |