136356 | Mozilla Firefox ESR < 68.8 | Nessus | MacOS X Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
154737 | RHEL 7:OpenShift Container Platform 3.11.542(RHSA-2021:3915) | Nessus | Red Hat Local Security Checks | 2021/10/29 | 2024/11/7 | medium |
138344 | Arista Networks CloudVision Portalの不適切な権限(SA0035) | Nessus | Misc. | 2020/7/9 | 2020/7/10 | medium |
135401 | 81.0.4044.92 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2020/4/10 | 2023/4/25 | high |
139291 | RHEL 8: postgresql-jdbc(RHSA-2020: 3283) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
139292 | RHEL 6: postgresql-jdbc(RHSA-2020: 3284) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
149090 | Microsoft Edge (chromium) < 90.0.818.51 の複数の脆弱性 | Nessus | Windows | 2021/4/29 | 2021/5/3 | high |
174557 | Palo Alto GlobalProtect エージェント 5.2.x< 5.2.13または 6.0.x< 6.0.4または 6.1.x< 6.1.1ローカルファイルの削除 | Nessus | Misc. | 2023/4/20 | 2024/4/11 | medium |
185003 | Rocky Linux 8.NET 6.0 RLSA-2022:6058 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
122976 | VMware Horizon View 6.x < 6.2.8/7.x(CR)< 7.8.0/7.5.x(ESB)<7.5.2の情報漏えい(VMSA-2019-0003) | Nessus | Windows | 2019/3/20 | 2019/10/30 | medium |
128529 | Mozilla Firefox ESR < 60.9 | Nessus | MacOS X Local Security Checks | 2019/9/5 | 2024/4/29 | critical |
181475 | Docker Desktop < 4.5.0 の不適切なファイルアクセス許可 | Nessus | Windows | 2023/9/15 | 2023/9/18 | medium |
261294 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-20425 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
253074 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3801 | Nessus | Misc. | 2025/8/20 | 2025/9/2 | medium |
259760 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-40263 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
149998 | RHEL 8:Red Hat OpenStack Platform 16.1.6(tripleo-ansible)(RHSA-2021:2119) | Nessus | Red Hat Local Security Checks | 2021/5/27 | 2024/11/7 | high |
134832 | RHEL 6: python-imaging(RHSA-2020: 0898) | Nessus | Red Hat Local Security Checks | 2020/3/23 | 2024/11/7 | critical |
137140 | RHEL 8: freerdp(RHSA-2020: 2407) | Nessus | Red Hat Local Security Checks | 2020/6/5 | 2025/5/27 | high |
137237 | RHEL 8: freerdp(RHSA-2020: 2415) | Nessus | Red Hat Local Security Checks | 2020/6/8 | 2025/5/27 | high |
194073 | RHEL 6 / 7 : rh-nodejs4-nodejs (RHSA-2017:3002) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/5 | high |
145885 | CentOS 8:sudo(CESA-2020:1804) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
147866 | RHEL 8:Red Hat OpenStack Platform 16.1.4 (python-django)(RHSA-2021:0915) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2024/11/7 | medium |
174154 | Ubuntu 22.04 LTS : .NET の脆弱性 (USN-6006-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
131190 | Google Chrome < 78.0.3904.108の複数の脆弱性 | Nessus | Windows | 2019/11/22 | 2022/4/11 | high |
133093 | Amazon Linux 2golang、 --advisory ALAS2-2020-1383ALAS-2020-1383] | Nessus | Amazon Linux Local Security Checks | 2020/1/21 | 2025/9/25 | medium |
250853 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12668 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
257532 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-10380 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
220231 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12664 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
219874 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7924 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
132687 | RHEL 7:kpatch-patch(RHSA-2020:0028) | Nessus | Red Hat Local Security Checks | 2020/1/7 | 2024/11/7 | medium |
151468 | Symantec Endpoint Protection Manager < 14.3 RU2 セッショントークンの漏洩(SYMSA18255) | Nessus | Windows | 2021/7/8 | 2021/7/9 | high |
217910 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-4251 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217926 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-4235 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
219895 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7973 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221596 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-9194 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
222172 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-16229 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
253075 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3749 | Nessus | Misc. | 2025/8/20 | 2025/9/2 | high |
254352 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-14347 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
255706 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-15151 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
257650 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-7751 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
61454 | RHEL 6 : openldap (RHSA-2012:1151) | Nessus | Red Hat Local Security Checks | 2012/8/9 | 2024/4/21 | high |
223380 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-19667 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
194425 | Foxit PDF Reader < 2024.2 の複数の脆弱性 | Nessus | Windows | 2024/4/28 | 2025/8/25 | high |
263135 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-9009 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
155832 | RHEL 8: nss (RHSA-2021: 4909) | Nessus | Red Hat Local Security Checks | 2021/12/3 | 2024/11/7 | critical |
155839 | CentOS 8: nss (CESA-2021: 4903) | Nessus | CentOS Local Security Checks | 2021/12/3 | 2023/11/22 | critical |
155846 | Oracle Linux 8:nss (ELSA-2021-4903) | Nessus | Oracle Linux Local Security Checks | 2021/12/3 | 2024/11/1 | critical |
155941 | RHEL 7:nss (RHSA-2021:4932) | Nessus | Red Hat Local Security Checks | 2021/12/8 | 2024/11/7 | critical |
159912 | RHEL 8:389-ds: 1.4 (RHSA-2022: 1410) | Nessus | Red Hat Local Security Checks | 2022/4/19 | 2024/11/7 | high |
220406 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12644 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |