146384 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : JUnit 4の脆弱性(USN-4731-1) | Nessus | Ubuntu Local Security Checks | 2021/2/11 | 2024/8/28 | medium |
146398 | F5 Networks BIG-IP:BIG-IP ASM WebSocketの脆弱性(K88230177) | Nessus | F5 Networks Local Security Checks | 2021/2/11 | 2023/11/3 | high |
146403 | F5 Networks BIG-IP:BIG-IP APM CTUの脆弱性(K29282483) | Nessus | F5 Networks Local Security Checks | 2021/2/11 | 2023/11/2 | high |
146407 | Fedora 32:1: java-1.8.0-openjdk(2021-4cebc3aff9) | Nessus | Fedora Local Security Checks | 2021/2/11 | 2021/4/12 | high |
146409 | F5 Networks BIG-IP:BIG-IP SSL/TLSの脆弱性(K09121542) | Nessus | F5 Networks Local Security Checks | 2021/2/11 | 2024/5/10 | medium |
146412 | Fedora 32:python27(2021-17668e344a) | Nessus | Fedora Local Security Checks | 2021/2/11 | 2024/1/22 | critical |
146418 | Microsoft Dynamics 365 Business Centralのセキュリティ更新プログラム(2021年2月) | Nessus | Windows : Microsoft Bulletins | 2021/2/11 | 2024/11/29 | medium |
146428 | NVIDIA GeForce Experience < 3.21.0 DoS | Nessus | Windows | 2021/2/11 | 2022/1/26 | high |
146429 | NVIDIA Linux GPUディスプレイ(2021年1月)(CVE-2021-1056) | Nessus | Misc. | 2021/2/11 | 2024/3/8 | high |
146460 | SUSE SLES15セキュリティ更新プログラム:containerd、docker、docker-runc、golang-github-docker-libnetwork(SUSE-SU-2021:0435-1) | Nessus | SuSE Local Security Checks | 2021/2/12 | 2024/1/22 | medium |
146461 | SUSE SLED15 / SLES15セキュリティ更新プログラム:wpa_supplicant(SUSE-SU-2021:0443-1) | Nessus | SuSE Local Security Checks | 2021/2/12 | 2024/1/22 | high |
146462 | Fedora 33:python-cryptography(2021-8e36e7ed1a) | Nessus | Fedora Local Security Checks | 2021/2/12 | 2024/1/22 | critical |
146472 | Fedora 32:thunderbird(2021-93149af72b) | Nessus | Fedora Local Security Checks | 2021/2/12 | 2021/4/12 | high |
146479 | Microsoft System Center Operations Managerのセキュリティ更新プログラム(2021年2月) | Nessus | Windows : Microsoft Bulletins | 2021/2/12 | 2021/2/17 | high |
146493 | RHEL 8 : subversion:1.10 (RHSA-2021:0509) | Nessus | Red Hat Local Security Checks | 2021/2/15 | 2024/11/7 | high |
146494 | Ubuntu 20.04 LTS : PostgreSQL の脆弱性 (USN-4735-1) | Nessus | Ubuntu Local Security Checks | 2021/2/15 | 2024/8/27 | medium |
146500 | Fedora 32:firefox(2021-f85cec6472) | Nessus | Fedora Local Security Checks | 2021/2/16 | 2021/4/12 | high |
146512 | DebianDLA-2557-1:linux-4.19のセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/16 | 2024/1/22 | high |
146519 | Fedora 32:カーネル(2021-f8ede2fdfc) | Nessus | Fedora Local Security Checks | 2021/2/16 | 2021/4/12 | high |
146523 | SUSE SLES12セキュリティ更新プログラム:wpa_supplicant(SUSE-SU-2021:0478-1) | Nessus | SuSE Local Security Checks | 2021/2/16 | 2024/1/22 | high |
146526 | SUSE SLES12セキュリティ更新プログラム:openvswitch(SUSE-SU-2021:0451-1) | Nessus | SuSE Local Security Checks | 2021/2/16 | 2024/1/22 | high |
146527 | DebianDLA-2556-1:unbound1.9のセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/16 | 2024/1/22 | high |
146536 | RHEL 8: nodejs: 12(RHSA-2021:0549) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2025/3/13 | critical |
146544 | 88.0.4324.182 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2021/2/16 | 2022/5/10 | critical |
146547 | RHEL 8: nodejs: 10(RHSA-2021: 0548) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2025/3/13 | critical |
146573 | SUSE SLES12セキュリティ更新プログラム:画面(SUSE-SU-2021:0491-1) | Nessus | SuSE Local Security Checks | 2021/2/18 | 2024/1/22 | critical |
146603 | DebianDSA-4857-1:bind9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/19 | 2021/3/2 | high |
146606 | Fedora 33:kiwix-desktop(2021-aa347d2b99) | Nessus | Fedora Local Security Checks | 2021/2/19 | 2021/4/12 | high |
146608 | DebianDLA-2566-1:libbsdのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/19 | 2024/1/22 | critical |
146620 | McAfee Endpoint Security for Windows < 10.6.1 / 10.7.0 2021年2月の更新の複数の脆弱性(SB10345) | Nessus | Windows | 2021/2/19 | 2021/2/25 | medium |
146622 | Amazon Linux 2:python、python3(ALAS-2021-1611) | Nessus | Amazon Linux Local Security Checks | 2021/2/19 | 2024/12/11 | critical |
146623 | Amazon Linux 2:perl(ALAS-2021-1610) | Nessus | Amazon Linux Local Security Checks | 2021/2/19 | 2024/12/11 | high |
146628 | Amazon Linux 2:openssl(ALAS-2021-1608) | Nessus | Amazon Linux Local Security Checks | 2021/2/19 | 2024/12/11 | low |
146653 | SUSE SLES12セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2021:0533-1) | Nessus | SuSE Local Security Checks | 2021/2/22 | 2024/1/19 | medium |
146688 | openSUSEセキュリティ更新プログラム:php7(openSUSE-2021-305) | Nessus | SuSE Local Security Checks | 2021/2/22 | 2024/1/19 | high |
146689 | Fedora 32:1: wpa_supplicant(2021-1a2443baa0) | Nessus | Fedora Local Security Checks | 2021/2/22 | 2024/1/19 | high |
146715 | openSUSEセキュリティ更新プログラム:mumble(openSUSE-2021-300) | Nessus | SuSE Local Security Checks | 2021/2/22 | 2021/2/22 | medium |
146718 | Fedora 32:subversion(2021-16e51e39a6) | Nessus | Fedora Local Security Checks | 2021/2/22 | 2024/1/19 | high |
146729 | SUSE SLED15 / SLES15セキュリティ更新プログラム:python3(SUSE-SU-2021:0529-1) | Nessus | SuSE Local Security Checks | 2021/2/22 | 2024/1/19 | critical |
146779 | Mozilla Firefox < 86.0 | Nessus | MacOS X Local Security Checks | 2021/2/23 | 2024/1/19 | high |
146783 | Mozilla Thunderbird < 78.8 | Nessus | Windows | 2021/2/23 | 2021/3/5 | high |
146791 | Debian DSA-4861-1 : screen - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/23 | 2024/1/19 | critical |
208477 | RHEL 8: thunderbird(RHSA-2024:7856) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
208664 | Fedora 39 : xen (2024-020dbf247c) | Nessus | Fedora Local Security Checks | 2024/10/10 | 2024/12/19 | medium |
208710 | Microsoft Edge (chromium) < 129.0.2792.89 の複数の脆弱性 | Nessus | Windows | 2024/10/10 | 2025/1/3 | high |
208741 | Microsoft Power BI Report Server のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows | 2024/10/11 | 2024/10/18 | high |
208749 | Apache Subversion < 1.14.4 | Nessus | Windows | 2024/10/11 | 2025/2/12 | high |
208771 | Fedora 40 : python-cramjam / rust-async-compression / rust-brotli / etc (2024-b9fc60e1f0) | Nessus | Fedora Local Security Checks | 2024/10/12 | 2024/10/12 | high |
208773 | Fedora 39 : mosquitto (2024-f71b7dad10) | Nessus | Fedora Local Security Checks | 2024/10/12 | 2024/10/12 | high |
208780 | SUSE SLES12 セキュリティ更新 : apache-commons-io (SUSE-SU-2024:3596-1) | Nessus | SuSE Local Security Checks | 2024/10/12 | 2024/12/5 | medium |