162782 | Fortinet FortiOS の整数オーバーフロー (FG-IR-21-155) | Nessus | Firewalls | 2022/7/7 | 2023/5/24 | medium |
162944 | SUSE SLES12セキュリティ更新プログラム : crash (SUSE-SU-2022:2318-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | high |
162954 | SUSE SLES15セキュリティ更新プログラム : fwupdate(SUSE-SU-2022:2287-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | high |
162996 | SUSE SLES15セキュリティ更新プログラム : resource-agents (SUSE-SU-2022:2336-1) | Nessus | SuSE Local Security Checks | 2022/7/12 | 2023/7/14 | medium |
163007 | SUSE SLES15セキュリティ更新プログラム : resource-agents (SUSE-SU-2022:2337-1) | Nessus | SuSE Local Security Checks | 2022/7/12 | 2023/7/14 | high |
163364 | SUSE SLES15セキュリティ更新プログラム:crash (SUSE-SU-2022:2414-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
163367 | SUSE SLES15セキュリティ更新プログラム:crash (SUSE-SU-2022:2409-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
162308 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2022-1601) | Nessus | Amazon Linux Local Security Checks | 2022/6/16 | 2024/12/11 | high |
162493 | SUSE SLES12セキュリティ更新プログラム : fwupdate(SUSE-SU-2022:2150-1) | Nessus | SuSE Local Security Checks | 2022/6/23 | 2023/7/13 | high |
162545 | SUSE SLES12 セキュリティ更新プログラム: oracleasm (SUSE-SU-2022:2187-1) | Nessus | SuSE Local Security Checks | 2022/6/27 | 2023/7/13 | high |
162558 | SUSE SLES15セキュリティ更新プログラム : drbd (SUSE-SU-2022:2190-1) | Nessus | SuSE Local Security Checks | 2022/6/28 | 2023/7/13 | high |
160209 | Slackware Linux 15.0 / 最新版 freerdp の脆弱性 (SSA:2022-115-01) | Nessus | Slackware Local Security Checks | 2022/4/26 | 2022/4/26 | high |
163449 | Slackware Linux 15.0/ 最新版 mozilla-firefox の脆弱性 (SSA:2022-206-01) | Nessus | Slackware Local Security Checks | 2022/7/26 | 2022/7/26 | high |
163751 | Fedora 36: firefox (2022-2c4dc61810) | Nessus | Fedora Local Security Checks | 2022/8/3 | 2024/11/14 | high |
164000 | SUSE SLES12セキュリティ更新プログラム:mokutil (SUSE-SU-2022:2716-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/7/14 | medium |
164927 | SUSE SLES12 セキュリティ更新プログラム: clamav (SUSE-SU-2022:3139-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
160878 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1579-1) | Nessus | SuSE Local Security Checks | 2022/5/10 | 2023/3/10 | high |
160997 | RHEL 8 : keepalived (RHSA-2022: 1930) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
177486 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: terraform-provider-aws (SUSE-SU-2023:2253-2) | Nessus | SuSE Local Security Checks | 2023/6/22 | 2023/7/14 | high |
166215 | Amazon Corretto Java 8.x< 8.352.08.1複数の脆弱性 | Nessus | Misc. | 2022/10/18 | 2023/10/9 | low |
135042 | RHEL 7:mutt(RHSA-2020:1126) | Nessus | Red Hat Local Security Checks | 2020/3/31 | 2024/11/7 | medium |
135413 | Mozilla Thunderbird < 68.7.0 | Nessus | Windows | 2020/4/14 | 2023/4/25 | critical |
154186 | openSUSE 15 セキュリティ更新 : RPM (openSUSE-SU-2021:3445-1) | Nessus | SuSE Local Security Checks | 2021/10/17 | 2021/10/17 | high |
179314 | Liferay Portal 7.4.3.81 < 7.4.3.86 情報漏洩 | Nessus | CGI abuses | 2023/8/3 | 2025/5/14 | medium |
149736 | CentOS 8:spice(CESA-2021:1924) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2024/1/1 | medium |
149770 | CentOS 8:brotli(CESA-2021:1702) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2021/6/2 | medium |
162313 | Fortinet FortiOS < 6.4 MitM(FG-IR-18-292) | Nessus | Firewalls | 2022/6/16 | 2023/11/8 | medium |
260817 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-40691 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
260527 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-21172 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
260540 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-21176 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
262373 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3873 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
161679 | RHEL 7: rsyslog (RHSA-2022: 4803) | Nessus | Red Hat Local Security Checks | 2022/5/30 | 2024/11/7 | high |
167191 | CentOS 8 : openblas (CESA-2022: 7639) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2022/11/9 | critical |
180052 | Intel Dynamic Tuning Technology ソフトウェアの権限昇格 (INTEL-SA-00875) | Nessus | Windows | 2023/8/23 | 2024/2/2 | high |
161667 | CentOS 8: maven: 3.5 (CESA-2022: 4798) | Nessus | CentOS Local Security Checks | 2022/5/30 | 2023/2/8 | critical |
145071 | 88.0.4324.96 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2021/1/19 | 2024/1/30 | critical |
145787 | RHEL 8:flatpak(RHSA-2021:0306) | Nessus | Red Hat Local Security Checks | 2021/2/1 | 2024/11/7 | high |
146060 | 88.0.4324.146 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2021/2/2 | 2022/4/11 | critical |
146089 | CentOS 8:flatpak(CESA-2021:0304) | Nessus | CentOS Local Security Checks | 2021/2/3 | 2021/3/23 | high |
146543 | Google Chrome < 88.0.4324.182の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2021/2/16 | 2022/5/10 | critical |
148242 | Google Chrome < 89.0.4389.114の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2021/3/30 | 2021/6/7 | high |
148684 | RHEL 8:libldb(RHSA-2021: 1213) | Nessus | Red Hat Local Security Checks | 2021/4/15 | 2024/11/7 | high |
151151 | CentOS 8:rpm(CESA-2021:2574) | Nessus | CentOS Local Security Checks | 2021/6/30 | 2021/6/30 | high |
151852 | RHEL 7:libldb(RHSA-2021:2786) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
165741 | Scientific Linux セキュリティ更新 : SL7.x x86_64 の squid (2022:6815) | Nessus | Scientific Linux Local Security Checks | 2022/10/6 | 2023/3/29 | high |
189208 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pam (SUSE-SU-2024:0136-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/2/14 | medium |
225991 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-48104 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
151431 | CentOS 8:linuxptp(CESA-2021:2660) | Nessus | CentOS Local Security Checks | 2021/7/7 | 2021/7/14 | high |
189228 | SUSE SLES12 セキュリティ更新プログラム : pam (SUSE-SU-2024:0137-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/2/14 | medium |
153792 | openSUSE 15 セキュリティ更新 : postgresql13 (openSUSE-SU-2021:3255-1) | Nessus | SuSE Local Security Checks | 2021/9/30 | 2022/3/11 | medium |