153405 | RHEL 8 : kernel (RHSA-2021:3548) | Nessus | Red Hat Local Security Checks | 2021/9/15 | 2025/3/6 | high |
161788 | Fedora 36 : thunderbird (2022-a5d22b5dd8) | Nessus | Fedora Local Security Checks | 2022/6/2 | 2024/11/14 | high |
11454 | Microsoft Windows 管理者のデフォルトパスワードの検出(W32/Deloder ワーム感染性) | Nessus | Windows | 2003/3/24 | 2019/7/8 | critical |
142703 | RHEL 7 : qt および qt5-qtbase (RHSA-2020:5021) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/11/7 | medium |
150376 | RHEL 7:hivex(RHSA-2021:2318) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/8 | medium |
166474 | RHEL 8 : samba (RHSA-2022:7111) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | medium |
213142 | FreeBSD : forgejo -- 認証されていないユーザーのなりすまし (25a697de-bca1-11ef-8926-9b4f2d14eb53) | Nessus | FreeBSD Local Security Checks | 2024/12/18 | 2024/12/18 | high |
192982 | Slackware Linux 15.0 / 最新版の libarchive の脆弱性 (SSA:2024-099-01) | Nessus | Slackware Local Security Checks | 2024/4/8 | 2024/4/8 | high |
193713 | Slackware Linux 15.0/最新版 freerdp の脆弱性 (SSA:2024-113-01) | Nessus | Slackware Local Security Checks | 2024/4/23 | 2024/4/23 | high |
174513 | Fedora 36 : parcellite (2023-62eec774ea) | Nessus | Fedora Local Security Checks | 2023/4/20 | 2024/11/14 | high |
175086 | Fedora 37 : python-sentry-sdk (2023-f839113811) | Nessus | Fedora Local Security Checks | 2023/5/4 | 2024/11/14 | high |
182171 | Fedora 37: traceroute (2023-734aa51998) | Nessus | Fedora Local Security Checks | 2023/9/29 | 2024/11/14 | high |
179042 | NASL プラグインの署名チェックの無効 | Nessus | Settings | 2023/7/31 | 2023/7/31 | info |
179729 | Fedora 38 : java-1.8.0-openjdk-portable (2023-89bad07f9d) | Nessus | Fedora Local Security Checks | 2023/8/14 | 2024/11/15 | high |
177087 | Fedora 37 : dbus (2023-51593ce398) | Nessus | Fedora Local Security Checks | 2023/6/12 | 2024/11/14 | high |
173197 | Fedora 37 : firefox(2023-24b2b22eca) | Nessus | Fedora Local Security Checks | 2023/3/22 | 2024/11/14 | high |
152347 | RHEL 7:rh-varnish6-varnish(RHSA-2021:2993) | Nessus | Red Hat Local Security Checks | 2021/8/9 | 2024/11/7 | medium |
164516 | RHEL 8: ブース (RHSA-2022: 6250) | Nessus | Red Hat Local Security Checks | 2022/8/31 | 2024/11/8 | medium |
87054 | Centreon 2.6.6 の複数の XSRF 脆弱性 | Nessus | CGI abuses | 2015/11/24 | 2025/5/14 | medium |
182870 | Slackware Linux 15.0 / 最新の libnotify の脆弱性 (SSA:2023-283-02) | Nessus | Slackware Local Security Checks | 2023/10/10 | 2023/10/10 | high |
191665 | Fedora 38 : cpp-jwt (2024-d76e37ba62) | Nessus | Fedora Local Security Checks | 2024/3/7 | 2024/11/14 | high |
194283 | RHEL 8 : redhat-ds:11 (RHSA-2021:0599) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
206745 | FreeBSD : gitea -- 複数の問題 (f5d0cfe7-6ba6-11ef-858b-23eeba13701a) | Nessus | FreeBSD Local Security Checks | 2024/9/7 | 2024/9/7 | high |
184186 | Fedora 37 : rt (2023-a2df0551fe) | Nessus | Fedora Local Security Checks | 2023/11/1 | 2024/11/14 | high |
189314 | Fedora 38 : openssh (2024-37627e432e) | Nessus | Fedora Local Security Checks | 2024/1/22 | 2024/11/14 | high |
145606 | CentOS 8:sssd(CESA-2019:3651) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | medium |
160897 | CentOS 8 : grub2 (CESA-2022: 2110) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | low |
251051 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-19960 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
148020 | RHEL 8:pki-core: 10.6(RHSA-2021: 0966) | Nessus | Red Hat Local Security Checks | 2021/3/23 | 2024/11/7 | high |
148318 | CentOS 8: virt: rhel および virt-devel: rhel (CESA-2021: 1064) | Nessus | CentOS Local Security Checks | 2021/4/6 | 2023/2/8 | medium |
173095 | Amazon Linux 2023 : libdwarf、libdwarf-devel、libdwarf-static (ALAS2023-2023-093) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
191271 | CentOS 9 : mod_auth_mellon-0.17.0-6.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
151132 | Cisco SD-WANコマンドインジェクションの脆弱性(cisco-sa-sdwan-cmdinjm-9QMSmgcn) | Nessus | CISCO | 2021/6/29 | 2021/7/1 | high |
169276 | Fedora 36: インサイト (2022-07d49bd9a8) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | medium |
170642 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の sssd (2023:0403) | Nessus | Scientific Linux Local Security Checks | 2023/1/25 | 2023/9/6 | high |
197060 | Microsoft Office 製品 C2R のセキュリティ更新プログラム (2024 年 5 月) | Nessus | Windows | 2024/5/15 | 2024/6/14 | high |
228051 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-32614 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
160953 | CentOS 8: mod_auth_mellon (CESA-2022: 1934) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/12/12 | medium |
161322 | Oracle Linux 8: mod_auth_mellon (ELSA-2022-1934) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | medium |
166196 | RHEL 7: thunderbird (RHSA-2022: 6998) | Nessus | Red Hat Local Security Checks | 2022/10/18 | 2024/11/7 | high |
166334 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:6997) | Nessus | Scientific Linux Local Security Checks | 2022/10/20 | 2023/2/2 | high |
155599 | RHEL 8: RHV Engine および Host Common Packages のセキュリティ更新 [ovirt-4.4.9] (重要度高) (RHSA-2021: 4703) | Nessus | Red Hat Local Security Checks | 2021/11/18 | 2024/11/7 | medium |
257276 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-9359 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
260729 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-40704 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
250476 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-36083 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
227396 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-2610 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
73212 | stunnel < 5.00 PRNG の状態セキュリティの弱さ | Nessus | Windows | 2014/3/26 | 2018/11/15 | medium |
177114 | Ubuntu 20.04 LTS : SSSD の脆弱性 (USN-6156-1) | Nessus | Ubuntu Local Security Checks | 2023/6/12 | 2024/8/28 | high |
165163 | RHEL 8: Red Hat OpenStack Platform 16.1 (openstack-neutron) (RHSA-2021: 3481) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | medium |
168214 | RHEL 7: krb5 (RHSA-2021: 8640) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/7 | high |