161044 | RHEL 8: httpd: 2.4 (RHSA-2022: 1915) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2025/4/8 | high |
163520 | Ubuntu 16.04 ESM: Intel マイクロコードの脆弱性 (USN-5535-1) | Nessus | Ubuntu Local Security Checks | 2022/7/28 | 2024/8/28 | medium |
91143 | F5 Networks BIG-IP:ImageMagick の脆弱性(SOL29154575) | Nessus | F5 Networks Local Security Checks | 2016/5/16 | 2019/1/4 | medium |
99605 | Fedora 24:32: bind(2017-0a876b0ba5) | Nessus | Fedora Local Security Checks | 2017/4/24 | 2021/1/11 | high |
178609 | Amazon Linux 2023: libtiff、libtiff-devel、libtiff-static (ALAS2023-2023-255) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2025/3/4 | high |
200745 | Debian dsa-5716 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/19 | 2024/6/28 | high |
200823 | FreeBSD : chromium -- 複数のセキュリティ修正 (007e7e77-2f06-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/6/21 | 2024/6/21 | high |
235341 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS/24.10/25.04: LibRaw の脆弱性 (USN-7485-1) | Nessus | Ubuntu Local Security Checks | 2025/5/6 | 2025/5/6 | low |
234839 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : mozjs60 (SUSE-SU-2025:1365-1) | Nessus | SuSE Local Security Checks | 2025/4/25 | 2025/4/25 | critical |
235118 | RHEL 9: libsoup (RHSA-2025:4440) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
235435 | Azure Linux 3.0 セキュリティ更新libsoupCVE-2025-46421 | Nessus | Azure Linux Local Security Checks | 2025/5/7 | 2025/5/7 | medium |
237944 | Fedora 42mingw-libsoup2025-c04e5b95f1 | Nessus | Fedora Local Security Checks | 2025/6/8 | 2025/6/8 | medium |
197008 | Microsoft SharePoint Server 2016 のセキュリティ更新プログラム (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/1/9 | high |
29312 | MS07-068: Windows Mediaファイルフォーマットの脆弱性により、リモートコードを実行できることがあります(941569 / 944275) | Nessus | Windows : Microsoft Bulletins | 2007/12/11 | 2020/8/5 | high |
60586 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の ntp | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
50438 | Fedora 12 : tomcat6-6.0.26-3.fc12 (2010-16248) | Nessus | Fedora Local Security Checks | 2010/11/2 | 2021/1/11 | medium |
85972 | RHEL 5:bind97(RHSA-2015:1707) | Nessus | Red Hat Local Security Checks | 2015/9/17 | 2019/10/24 | high |
86604 | Mac OS X:OS X Server < 5.0.15 複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2015/10/26 | 2019/11/20 | medium |
159052 | Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新版 bind の複数の脆弱性 (SSA:2022-076-01) | Nessus | Slackware Local Security Checks | 2022/3/18 | 2022/12/12 | medium |
215730 | Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32611) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
69860 | FreeBSD:django -- 複数の脆弱性(a851b305-1bc3-11e3-95b7-00e0814cab4e) | Nessus | FreeBSD Local Security Checks | 2013/9/13 | 2021/1/6 | medium |
97805 | Fedora 25:rabbitmq-server(2017-534e23bad9) | Nessus | Fedora Local Security Checks | 2017/3/20 | 2021/1/6 | critical |
102093 | Ubuntu 14.04 LTS / 16.04 LTS : RabbitMQ の脆弱性 (USN-3374-1) | Nessus | Ubuntu Local Security Checks | 2017/8/1 | 2024/8/27 | critical |
119299 | SUSE SLED12 / SLES12セキュリティ更新プログラム:openssl-1_1(SUSE-SU-2018:3945-1) | Nessus | SuSE Local Security Checks | 2018/11/30 | 2024/7/18 | medium |
139701 | KB4578013: Windows 8.1およびWindows Server 2012 R2の2020年8月の追加のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/8/20 | 2024/6/17 | high |
169057 | Fedora 36: strongswan (2022-11bf2b2597) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
69892 | Mandriva Linux セキュリティアドバイザリ:python-django(MDVSA-2013:234) | Nessus | Mandriva Local Security Checks | 2013/9/14 | 2021/1/6 | medium |
96512 | FreeBSD:RabbitMQ -- 認証の脆弱性(6aa956fb-d97f-11e6-a071-001e67f15f5a) | Nessus | FreeBSD Local Security Checks | 2017/1/16 | 2021/1/4 | critical |
96691 | GLSA-201701-56:zlib:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/1/23 | 2021/1/11 | critical |
240199 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 dwarfutils の脆弱性USN-7576-1 | Nessus | Ubuntu Local Security Checks | 2025/6/19 | 2025/6/19 | high |
169166 | Fedora 36: mingw-python3 (2022-d1682fef04) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
174549 | Azul Zulu Java の複数の脆弱性 (2023 年 4 月 18 日) | Nessus | Misc. | 2023/4/20 | 2023/4/20 | high |
174697 | OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 複数の脆弱性 (2023 年 4 月 18 日) | Nessus | Misc. | 2023/4/25 | 2023/4/25 | high |
177890 | Debian DLA-3476-1: cups - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/3 | 2025/1/22 | high |
185846 | Oracle Linux 9 : cups (ELSA-2023-6596) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/11/2 | high |
201995 | SUSE SLED15 / SLES15 セキュリティ更新 : poppler (SUSE-SU-2024:2334-1) | Nessus | SuSE Local Security Checks | 2024/7/9 | 2025/1/17 | high |
158961 | SUSE SLED15/ SLES15セキュリティ更新プログラム: expat (SUSE-SU-2022:0844-1) | Nessus | SuSE Local Security Checks | 2022/3/16 | 2023/7/14 | critical |
161503 | F5 Networks BIG-IP : libxml2 の脆弱性 (K32760744) | Nessus | F5 Networks Local Security Checks | 2022/5/25 | 2025/3/31 | high |
208206 | Oracle Linux 7: e2fsprogs (ELSA-2024-12704) | Nessus | Oracle Linux Local Security Checks | 2024/10/4 | 2024/10/4 | high |
237921 | SUSE SLED15/SLES15 セキュリティ更新: libraw (SUSE-SU-2025:01572-1) | Nessus | SuSE Local Security Checks | 2025/6/7 | 2025/6/7 | critical |
180210 | RHEL 7: cups (RHSA-2023: 4766) | Nessus | Red Hat Local Security Checks | 2023/8/28 | 2024/11/7 | medium |
180213 | RHEL 8: cups (RHSA-2023: 4768) | Nessus | Red Hat Local Security Checks | 2023/8/28 | 2024/11/7 | medium |
180263 | Oracle Linux 9 : cups (ELSA-2023-4838) | Nessus | Oracle Linux Local Security Checks | 2023/8/29 | 2024/11/2 | medium |
181734 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: cups (SUSE-SU-2023:3707-1) | Nessus | SuSE Local Security Checks | 2023/9/21 | 2023/11/10 | high |
158600 | SUSE SLES11セキュリティ更新プログラム:libxml2 (SUSE-SU-2022:14904-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/7/14 | high |
163016 | SUSE SLES12セキュリティ更新プログラム: curl(SUSE-SU-2022:2356-1) | Nessus | SuSE Local Security Checks | 2022/7/12 | 2023/7/13 | medium |
165322 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5634-1) | Nessus | Ubuntu Local Security Checks | 2022/9/22 | 2024/8/28 | high |
110948 | Debian DLA-1418-1: bouncycastleのセキュリティ更新 | Nessus | Debian Local Security Checks | 2018/7/9 | 2024/9/6 | high |
160320 | RHEL 8 : xmlrpc-c (RHSA-2022:1643) | Nessus | Red Hat Local Security Checks | 2022/4/29 | 2025/3/15 | critical |
170003 | FreeBSD: emacs - ctags の任意のシェルコマンド実行の脆弱性 (76e2fcce-92d2-11ed-a635-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2023/1/13 | 2023/1/13 | high |