154055 | Jenkins LTS < 2.303.2 / Jenkins weekly < 2.315の複数の脆弱性 | Nessus | CGI abuses | 2021/10/13 | 2024/6/5 | medium |
154113 | Juniper Junos OSの脆弱性(JSA11219) | Nessus | Junos Local Security Checks | 2021/10/13 | 2021/10/26 | high |
154115 | Juniper Junos OSの脆弱性(JSA11251) | Nessus | Junos Local Security Checks | 2021/10/13 | 2022/1/13 | high |
154117 | Juniper Junos OSの脆弱性(JSA11241) | Nessus | Junos Local Security Checks | 2021/10/13 | 2023/7/20 | high |
154122 | Juniper Junos OSの脆弱性(JSA11228) | Nessus | Junos Local Security Checks | 2021/10/13 | 2021/10/26 | medium |
154127 | Juniper Junos OSの脆弱性(JSA11223) | Nessus | Junos Local Security Checks | 2021/10/13 | 2023/7/20 | medium |
157152 | Atlassian Jira < 8.21.0 破損したアクセス制御 (JRASERVER-73071) | Nessus | CGI abuses | 2022/1/27 | 2024/6/5 | medium |
157862 | Palo Alto Networks PAN-OS 8.1.x< 8.1.21/ 9.0.x< 9.1.12/ 9.1.x< 9.1.12/ 10.0.x< 10.0.8/ 10.1.x< 10.1.3の脆弱性 | Nessus | Palo Alto Local Security Checks | 2022/2/9 | 2023/6/16 | medium |
150752 | ArubaOSスイッチのメモリ破損の脆弱性(ARUBA-PSA-2021-003) | Nessus | Misc. | 2021/6/14 | 2021/7/1 | high |
150798 | Tenable Nessus 8.x.x < 8.15.0の複数の脆弱性 (TNS-2021-11) | Nessus | Misc. | 2021/6/15 | 2023/12/13 | medium |
150856 | Apache Tomcat 10.0.0.M1< 10.0.2の複数の脆弱性 | Nessus | Web Servers | 2021/6/17 | 2025/3/13 | high |
151374 | Cisco IOS XEソフトウェアSD WANの任意のコマンド実行(cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3) | Nessus | CISCO | 2021/7/6 | 2021/9/24 | high |
151626 | Juniper Junos OSの複数の脆弱性(JSA11207) | Nessus | Junos Local Security Checks | 2021/7/14 | 2023/12/8 | high |
151629 | Juniper Junos OSの脆弱性(JSA11182) | Nessus | Junos Local Security Checks | 2021/7/14 | 2022/1/26 | high |
151633 | Juniper Junos OSの脆弱性(JSA11195) | Nessus | Junos Local Security Checks | 2021/7/14 | 2022/1/26 | high |
152047 | VMware Carbon Black App Control 8.0.x/8.1.x/8.5.x < 8.5.8/8.6.x < 8.6.2 認証バイパス(VMSA-2021-0012) | Nessus | Windows | 2021/7/23 | 2022/7/19 | critical |
152117 | MariaDB 10.5.0 < 10.5.12 の複数の脆弱性 | Nessus | Databases | 2021/7/28 | 2025/7/17 | medium |
166318 | Juniper Junos OS の DoS (JSA69915) | Nessus | Junos Local Security Checks | 2022/10/20 | 2024/6/18 | high |
166623 | Citrix ADC および Citrix Gateway のバッファオーバーフロー (CTX263807) | Nessus | CGI abuses | 2022/10/27 | 2022/11/29 | high |
166678 | Cisco Secure Web Appliance のコンテンツエンコーディングのフィルターバイパス (cisco-sa-wsa-bypass-bwBfugek) | Nessus | CISCO | 2022/10/28 | 2022/10/31 | medium |
166905 | Cisco Email Security Appliance HTTP 応答ヘッダーインジェクション (cisco-sa-ESA-HTTP-Inject-nvsycUmR) | Nessus | CISCO | 2022/11/3 | 2023/9/21 | medium |
166912 | Cisco Secure Web Appliance の権限昇格 (cisco-sa-esasmawsa-vulns-YRuSW5mD) | Nessus | CISCO | 2022/11/3 | 2023/9/21 | high |
165257 | QNAP Photo Station DeadBolt ランサムウェア (QSA-22-24) | Nessus | Misc. | 2022/9/20 | 2023/3/23 | critical |
165521 | SolarWinds Orion Platform < 2022.3 の複数の脆弱性 | Nessus | CGI abuses | 2022/9/28 | 2023/3/21 | high |
165591 | Cisco IOS XE Software Wireless Controller for the Catalyst 9000 Family の DHCP 処理の DoS (cisco-sa-wlc-dhcp-dos-76pCjPxK) | Nessus | CISCO | 2022/9/30 | 2022/12/2 | high |
166017 | Catalyst 9000 Family SNMP 向けの Cisco IOS XE Software Wireless Controller の情報漏洩 (cisco-sa-cwlc-snmpidv-rnyyQzUZ) | Nessus | CISCO | 2022/10/11 | 2022/11/29 | medium |
166052 | Catalyst 9000 Family CAPWAP Mobility 向け Cisco IOS XE Software Wireless Controller の DoS (cisco-sa-c9800-mob-dos-342YAc6J) | Nessus | CISCO | 2022/10/12 | 2022/10/13 | high |
166075 | Juniper Junos OSの脆弱性 (JSA69876) | Nessus | Junos Local Security Checks | 2022/10/12 | 2023/7/20 | medium |
166077 | Juniper Junos OSの脆弱性 (JSA69904) | Nessus | Junos Local Security Checks | 2022/10/12 | 2023/7/20 | high |
166087 | Palo Alto Networks PAN-OS 8.1.x < 8.1.24の脆弱性 | Nessus | Palo Alto Local Security Checks | 2022/10/12 | 2023/5/11 | high |
161609 | Splunk エンタープライズ 8.1< 8.1.4XSS | Nessus | CGI abuses | 2022/5/27 | 2022/9/5 | medium |
162502 | Apache Tomcat 8.5.50 < 8.5.82 | Nessus | Web Servers | 2022/6/23 | 2024/5/23 | medium |
162744 | Atlassian Jira < 8.13.18/ 8.14.0< 8.20.6/ 8.21.0(JRASERVER-73070) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
162749 | Atlassian Jira < 8.13.23/ 8.20.0< 8.20.11/ 8.21.0< 9.0.0(JRASERVER-73597) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
162753 | Atlassian Jira < 8.13.18/ 8.14.x< 8.20.6/ 8.21.x< 8.22.0(JRASERVER-73594) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
162756 | Atlassian Jira < 8.13.14/ 8.14.x< 8.19.0(JRASERVER-72738) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |
162758 | Atlassian Jira < 8.13.15/ 8.14.x< 8.20.3/ 8.21.0(JRASERVER-73072) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
162881 | Cisco Unified Communications Manager ファイル読み取り (cisco-sa-cucm-imp-afr-YBFLNyzd) | Nessus | CISCO | 2022/7/8 | 2023/3/23 | medium |
161181 | Apache Tomcat 8.5.0 < 8.5.76 | Nessus | Web Servers | 2022/5/13 | 2024/5/23 | high |
161217 | Juniper Junos OS の脆弱性 (JSA69494) | Nessus | Junos Local Security Checks | 2022/5/16 | 2024/6/18 | medium |
161266 | GitLab 13.9 < 14.8.6 / 14.9 < 14.9.4 / 14.10 < 14.10.1 (CVE-2022-1510) | Nessus | CGI abuses | 2022/5/18 | 2024/5/17 | high |
161299 | Juniper Junos OS Evolved の DoS (JSA69516) | Nessus | Junos Local Security Checks | 2022/5/18 | 2024/6/18 | high |
161364 | Cisco IOS XE Software Web Services の DoS (cisco-sa-http-dos-svOdkdBS) | Nessus | CISCO | 2022/5/19 | 2022/5/19 | high |
161442 | Cisco UCS Director JavaScript クロスサイトスクリプティングの脆弱性 | Nessus | CISCO | 2022/5/23 | 2022/5/23 | medium |
232200 | SonicWall SonicOS の権限昇格 (CVE-2024-53706) (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | 2025/3/6 | high |
190361 | QTS、QuTS hero、および QuTScloud の QNAP QTS / QuTS hero の複数の脆弱性 (QSA-24-05) | Nessus | Misc. | 2024/2/9 | 2024/2/12 | high |
190552 | QTS、QuTS hero の QNAP QTS / QuTS hero の脆弱性 (QSA-23-47) | Nessus | Misc. | 2024/2/15 | 2024/2/16 | critical |
162748 | Atlassian Jira 8.17.x< 8.18.0(JRASERVER-72669) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
177751 | GitLab 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-3102) | Nessus | CGI abuses | 2023/6/29 | 2024/5/17 | medium |
214987 | MariaDB 11.4.0 < 11.4.5 | Nessus | Databases | 2025/2/5 | 2025/7/17 | medium |