145606 | CentOS 8:sssd(CESA-2019:3651) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | medium |
160897 | CentOS 8 : grub2 (CESA-2022: 2110) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | low |
251051 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-19960 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
148020 | RHEL 8:pki-core: 10.6(RHSA-2021: 0966) | Nessus | Red Hat Local Security Checks | 2021/3/23 | 2024/11/7 | high |
148318 | CentOS 8: virt: rhel および virt-devel: rhel (CESA-2021: 1064) | Nessus | CentOS Local Security Checks | 2021/4/6 | 2023/2/8 | medium |
173095 | Amazon Linux 2023 : libdwarf、libdwarf-devel、libdwarf-static (ALAS2023-2023-093) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
191271 | CentOS 9 : mod_auth_mellon-0.17.0-6.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
151132 | Cisco SD-WANコマンドインジェクションの脆弱性(cisco-sa-sdwan-cmdinjm-9QMSmgcn) | Nessus | CISCO | 2021/6/29 | 2021/7/1 | high |
169276 | Fedora 36: インサイト (2022-07d49bd9a8) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | medium |
170642 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の sssd (2023:0403) | Nessus | Scientific Linux Local Security Checks | 2023/1/25 | 2023/9/6 | high |
197060 | Microsoft Office 製品 C2R のセキュリティ更新プログラム (2024 年 5 月) | Nessus | Windows | 2024/5/15 | 2024/6/14 | high |
228051 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-32614 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
160953 | CentOS 8: mod_auth_mellon (CESA-2022: 1934) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/12/12 | medium |
161322 | Oracle Linux 8: mod_auth_mellon (ELSA-2022-1934) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | medium |
166196 | RHEL 7: thunderbird (RHSA-2022: 6998) | Nessus | Red Hat Local Security Checks | 2022/10/18 | 2024/11/7 | high |
166334 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:6997) | Nessus | Scientific Linux Local Security Checks | 2022/10/20 | 2023/2/2 | high |
155599 | RHEL 8: RHV Engine および Host Common Packages のセキュリティ更新 [ovirt-4.4.9] (重要度高) (RHSA-2021: 4703) | Nessus | Red Hat Local Security Checks | 2021/11/18 | 2024/11/7 | medium |
196908 | Slackware Linux 15.0 / 最新版の libxml2 の脆弱性 (SSA:2024-134-01) | Nessus | Slackware Local Security Checks | 2024/5/13 | 2024/8/23 | high |
257276 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-9359 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
260729 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-40704 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
250476 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-36083 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
227396 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-2610 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
73212 | stunnel < 5.00 PRNG の状態セキュリティの弱さ | Nessus | Windows | 2014/3/26 | 2018/11/15 | medium |
177114 | Ubuntu 20.04 LTS : SSSD の脆弱性 (USN-6156-1) | Nessus | Ubuntu Local Security Checks | 2023/6/12 | 2024/8/28 | high |
165163 | RHEL 8: Red Hat OpenStack Platform 16.1 (openstack-neutron) (RHSA-2021: 3481) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | medium |
168214 | RHEL 7: krb5 (RHSA-2021: 8640) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/7 | high |
168221 | RHEL 8: krb5 (RHSA-2021: 8648) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/7 | high |
169073 | Fedora 36: 2: samba (2022-d680c70ebe) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
155030 | CentOS 8 : grilo (CESA-2021:4339) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2021/11/11 | medium |
155146 | RHEL 8 : tpm2-tools (RHSA-2021:4413) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | medium |
160968 | CentOS 8: gfbgraph (CESA-2022: 1801) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | medium |
165156 | RHEL 8: Red Hat OpenStack Platform 16.2 (openstack-neutron) (RHSA-2021: 3488) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | medium |
259374 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-40266 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
153227 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2021:3498) | Nessus | Scientific Linux Local Security Checks | 2021/9/13 | 2025/3/6 | high |
225116 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-43283 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
161083 | RHEL 7: カーネル (RHSA-2022: 2188) | Nessus | Red Hat Local Security Checks | 2022/5/12 | 2024/11/7 | high |
227762 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-32228 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
237109 | GitLab 17.1 < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-0679) | Nessus | CGI abuses | 2025/5/22 | 2025/6/12 | medium |
169976 | PHP 8.2.x< 8.2.1 | Nessus | CGI abuses | 2023/1/12 | 2025/5/26 | critical |
134218 | Adobe Premiere Pro CC < 13.1.3 Remote Code Execution (APSB19-33) | Nessus | Windows | 2020/3/4 | 2021/9/22 | high |
254978 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8425 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
166883 | RHEL 9: lua (RHSA-2022: 7329) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2025/3/11 | high |
257117 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-45582 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
144114 | RHEL 8:libexif(RHSA-2020: 5395) | Nessus | Red Hat Local Security Checks | 2020/12/14 | 2024/11/7 | critical |
226258 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-25434 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
226728 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0054 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
250943 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-10379 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
261925 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-39124 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
141254 | Oracle Linux 7: fontforge (ELSA-2020-3966 ) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/10/22 | high |
250715 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-47095 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |