197897 | TensorFlow < 2.9.3 の複数の脆弱性 | Nessus | Misc. | 2024/5/24 | 2024/10/23 | critical |
145790 | RHEL 8:flatpak(RHSA-2021:0307) | Nessus | Red Hat Local Security Checks | 2021/2/1 | 2024/11/7 | high |
212704 | Curl 7.76.0 < 8.11.1 の情報漏洩 (CVE-2024-11053) | Nessus | Misc. | 2024/12/12 | 2025/8/27 | low |
224055 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3756 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
251004 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-43499 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
190361 | QTS、QuTS hero、および QuTScloud の QNAP QTS / QuTS hero の複数の脆弱性 (QSA-24-05) | Nessus | Misc. | 2024/2/9 | 2024/2/12 | high |
240181 | BeyondTrust Remote SupportRS 24.2.2 < 24.3.3 サーバーサイドテンプレートインジェクション | Nessus | CGI abuses | 2025/6/19 | 2025/7/8 | high |
170377 | RHEL 8: Red Hat OpenStack 16.2.4 (python-XStatic-Bootstrap-SCSS) (RHSA-2022: 8848) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170378 | RHEL 8: Red Hat OpenStack Platform 16.2.4(openstack-neutron) (RHSA-2022: 8855) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170892 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の libksba (2023:0530) | Nessus | Scientific Linux Local Security Checks | 2023/1/31 | 2023/2/10 | critical |
178298 | Microsoft Office 製品のセキュリティ更新プログラム (2023 年 5 月) (macOS) | Nessus | MacOS X Local Security Checks | 2023/7/14 | 2023/10/23 | high |
172033 | Dell EMC NetWorker RCE (DSA-2023-041) | Nessus | Windows | 2023/3/1 | 2023/6/1 | critical |
258678 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-47088 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
190651 | SUSE SLED15/ SLES15セキュリティ更新プログラム: salt (SUSE-SU-2024:0509-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/23 | high |
190657 | SUSE SLES15 のセキュリティ更新プログラム : salt (SUSE-SU-2024:0506-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/23 | high |
165068 | Google Chrome < 105.0.5195.125 の複数の脆弱性 | Nessus | Windows | 2022/9/14 | 2023/10/25 | high |
165098 | Amazon Linux 2:python-bottle(ALAS-2022-1844) | Nessus | Amazon Linux Local Security Checks | 2022/9/15 | 2024/12/11 | critical |
167598 | RHEL 9: harfbuzz (RHSA-2022: 8384) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | medium |
189898 | Arista Networks EOS の DoS(SA0087) | Nessus | Misc. | 2024/2/1 | 2024/6/18 | high |
236783 | ManageEngine ADAudit Plus < ビルド 8511 SQLi (CVE-2025-3834) | Nessus | Windows | 2025/5/15 | 2025/5/15 | high |
170461 | Oracle Linux 7: libXpm (ELSA-2023-0377) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
174379 | SUSE SLES12 セキュリティ更新プログラム: php7 (SUSE-SU-2023:1847-1) | Nessus | SuSE Local Security Checks | 2023/4/15 | 2023/12/25 | medium |
189545 | RHEL 9 : sqlite (RHSA-2024:0465) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2025/4/25 | high |
191101 | Ubuntu 20.04 LTS / 22.04 LTS : python-openstackclient の脆弱性 (USN-6668-1) | Nessus | Ubuntu Local Security Checks | 2024/2/28 | 2024/8/27 | medium |
211398 | Microsoft Visual Studio Code Python 拡張機能のセキュリティ更新プログラム (2024 年 11 月) | Nessus | Windows | 2024/11/15 | 2025/1/17 | high |
143087 | RHEL 7: evinceおよびpoppler(RHSA-2020: 3977) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | high |
167076 | Foxit PDF Reader < 12.0.2の複数の脆弱性 | Nessus | Windows | 2022/11/8 | 2023/10/9 | high |
226349 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-4678 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
226635 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-4681 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
193053 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubernetes1.23 (SUSE-SU-2024:1163-1) | Nessus | SuSE Local Security Checks | 2024/4/9 | 2024/4/9 | high |
137077 | VMware Workstation 15.x < 15.1.0/15.x < 15.5.2の複数の脆弱性(VMSA-2020-0011) | Nessus | Windows | 2020/6/3 | 2022/5/13 | medium |
145620 | CentOS 8:go-toolset: rhel8(CESA-2019:1519) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | medium |
259015 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14691 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
157406 | CentOS 8:aide (CESA-2022: 0441) | Nessus | CentOS Local Security Checks | 2022/2/7 | 2023/11/17 | high |
157411 | RHEL 8: aide (RHSA-2022: 0440) | Nessus | Red Hat Local Security Checks | 2022/2/7 | 2024/11/7 | high |
140782 | RHEL 6: kernel(RHSA-2020: 3836) | Nessus | Red Hat Local Security Checks | 2020/9/24 | 2024/11/7 | high |
143039 | RHEL 8: container-tools: 1.0(RHSA-2020: 1360) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
145608 | CentOS 8:gettext(CESA-2019:3643) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | critical |
142415 | RHEL 8: fontforge(RHSA-2020: 4844) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
145891 | CentOS 8:fontforge(CESA-2020: 4844) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
140124 | RHEL 7: kernel(RHSA-2020: 3598) | Nessus | Red Hat Local Security Checks | 2020/9/1 | 2024/11/7 | high |
157790 | Rocky Linux 8rpmRLSA-2022:368 | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2022/12/13 | medium |
229646 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2207 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
258553 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14497 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
230022 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2301 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
222216 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-16382 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
222265 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-20365 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
222388 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14274 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
144214 | Scientific Linuxセキュリティ更新: SL7.x x86_64 の thunderbird (2020:5400) | Nessus | Scientific Linux Local Security Checks | 2020/12/15 | 2020/12/16 | high |
258867 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2279 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |