190340 | SUSE SLES12 セキュリティ更新プログラム : netpbm(SUSE-SU-2024:0434-1) | Nessus | SuSE Local Security Checks | 2024/2/9 | 2024/2/9 | medium |
190365 | Docker Desktop < 4.27.1 の複数の脆弱性 | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |
190383 | Fedora 39 : wordpress (2024-2b30739a76) | Nessus | Fedora Local Security Checks | 2024/2/10 | 2024/11/14 | high |
190497 | RHEL 9: dotnet6.0 (RHSA-2024: 0807) | Nessus | Red Hat Local Security Checks | 2024/2/13 | 2024/11/7 | high |
190526 | F5 Networks BIG-IP : BIG-IP PEM の脆弱性 (K000135946) | Nessus | F5 Networks Local Security Checks | 2024/2/14 | 2024/10/1 | high |
190527 | F5 Networks BIG-IP : BIG-IP TMM の脆弱性 (K000137333) | Nessus | F5 Networks Local Security Checks | 2024/2/14 | 2024/10/3 | high |
190528 | F5 Networks BIG-IP: BIG-IP Advanced WAF および BIG-IP ASM の脆弱性 (K000137270) | Nessus | F5 Networks Local Security Checks | 2024/2/14 | 2024/10/3 | high |
190530 | F5 Networks BIG-IP : BIG-IP HTTP/2 の脆弱性 (K000137675) | Nessus | F5 Networks Local Security Checks | 2024/2/14 | 2024/10/3 | high |
190547 | Microsoft Dynamics 365 (オンプレミス) 用のセキュリティ更新プログラム (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/14 | 2024/3/15 | high |
190572 | Debian dsa-5623 : libecpg-compat3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/15 | 2024/2/15 | high |
19059 | FreeBSD:kdelibs(2097) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | high |
190592 | Oracle Linux 9: dotnet6.0 (ELSA-2024-0807) | Nessus | Oracle Linux Local Security Checks | 2024/2/15 | 2024/9/21 | high |
190594 | FreeBSD: nginx-devel -- HTTP/3 の複数の脆弱性 (c97a4ecf-cc25-11ee-b0ee-0050569f0b83) | Nessus | FreeBSD Local Security Checks | 2024/2/15 | 2024/5/10 | high |
190598 | Ubuntu 14.04LTS / 16.04LTS / 18.04LTS / 20.04LTS / 22.04LTS / 23.10: shadow の脆弱性 (USN-6640-1) | Nessus | Ubuntu Local Security Checks | 2024/2/15 | 2024/8/27 | medium |
190623 | SUSE SLES15 / openSUSE 15 セキュリティ更新: golang-github-prometheus-alertmanager (SUSE-SU-2024:0512-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/17 | medium |
190625 | openSUSE 15 セキュリティ更新 : libxml2 (SUSE-SU-2024:0461-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/17 | high |
190635 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: salt (SUSE-SU-2024:0510-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/23 | high |
190640 | Fedora 39 : expat (2024-269826c2b3) | Nessus | Fedora Local Security Checks | 2024/2/17 | 2024/11/14 | high |
190663 | Fedora 38 : sudo (2024-6fa5af9ea8) | Nessus | Fedora Local Security Checks | 2024/2/18 | 2024/11/14 | high |
190690 | Amazon Linux 2: jetty(ALAS-2024-2460) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | medium |
190691 | Amazon Linux 2: jsoup (ALAS-2024-2466) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | medium |
190692 | Amazon Linux 2: woodstox-core (ALAS-2024-2463) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
190696 | Amazon Linux 2 : postgresql (ALAS-2024-2462) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2025/3/1 | high |
190729 | Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2024-536) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2025/2/6 | high |
190733 | Amazon Linux 2023 : nspr、nspr-devel、nss (ALAS2023-2024-523) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | medium |
190734 | Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2024-518) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2025/2/6 | high |
190738 | Amazon Linux 2023 : graphviz、graphviz-devel、graphviz-gd (ALAS2023-2024-527) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
190740 | Amazon Linux 2023 : libtiff、libtiff-devel、libtiff-static (ALAS2023-2024-525) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
190765 | Mozilla Firefox ESR < 115.8 | Nessus | MacOS X Local Security Checks | 2024/2/20 | 2025/4/3 | high |
190769 | RHEL 8: kernel (RHSA-2024: 0897) | Nessus | Red Hat Local Security Checks | 2024/2/20 | 2025/3/6 | high |
190779 | Mozilla Firefox < 123.0 | Nessus | Windows | 2024/2/20 | 2025/4/3 | high |
190785 | Zoom VDI Meeting Client < 5.17.5 の脆弱性 (ZSB-24004) | Nessus | Windows | 2024/2/20 | 2024/10/10 | high |
190790 | Zoom VDI Meeting Client < 5.17.5 の脆弱性 (ZSB-24002) | Nessus | Windows | 2024/2/20 | 2024/10/7 | medium |
190791 | Zoom VDI Meeting Client < 5.17.5 の脆弱性 (ZSB-24003) | Nessus | Windows | 2024/2/20 | 2024/10/7 | medium |
190797 | Zoom Client for Meetings < 5.16.10 の脆弱性 (ZSB-24001) | Nessus | Windows | 2024/2/20 | 2024/2/20 | high |
190811 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-051-01) | Nessus | Slackware Local Security Checks | 2024/2/20 | 2025/4/3 | high |
190839 | SUSE SLES12 セキュリティ更新プログラム: postgresql13 (SUSE-SU-2024:0541-1) | Nessus | SuSE Local Security Checks | 2024/2/21 | 2024/5/24 | high |
190841 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: postgresql15 (SUSE-SU-2024:0551-1) | Nessus | SuSE Local Security Checks | 2024/2/21 | 2024/5/24 | high |
190851 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.2010) | Nessus | Misc. | 2024/2/21 | 2025/2/20 | critical |
190857 | Debian dsa-5627 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/21 | 2025/4/3 | high |
190876 | SUSE SLES15 セキュリティ更新プログラム : mozilla-nss (SUSE-SU-2024:0579-1 ) | Nessus | SuSE Local Security Checks | 2024/2/22 | 2024/11/15 | medium |
190878 | SUSE SLES12 セキュリティ更新プログラム : mozilla-nss (SUSE-SU-2024:0578-1 ) | Nessus | SuSE Local Security Checks | 2024/2/22 | 2024/11/15 | medium |
190890 | Atlassian Jira Service Management Assets Discovery < 6.2.1 (JSDSERVER-15067) | Nessus | Windows | 2024/2/22 | 2025/5/1 | high |
190907 | RHEL 9: postgresql (RHSA-2024: 0951) | Nessus | Red Hat Local Security Checks | 2024/2/22 | 2025/3/6 | high |
190917 | SUSE SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2024:0595-1) | Nessus | SuSE Local Security Checks | 2024/2/23 | 2024/11/15 | medium |
190918 | SUSE SLES15/ openSUSE 15 セキュリティ更新: docker (SUSE-SU-2024:0586-1) | Nessus | SuSE Local Security Checks | 2024/2/23 | 2024/2/23 | critical |
190925 | SUSE SLES12 セキュリティ更新プログラム : docker (SUSE-SU-2024:0587-1) | Nessus | SuSE Local Security Checks | 2024/2/23 | 2024/2/23 | critical |
190950 | Amazon Linux 2 : sudo (ALAS-2024-2473) | Nessus | Amazon Linux Local Security Checks | 2024/2/24 | 2024/12/11 | high |
190953 | Fedora 39 : mingw-qt5-qt3d / mingw-qt5-qtactiveqt / mingw-qt5-qtbase / etc (2024-a8cdce27ac) | Nessus | Fedora Local Security Checks | 2024/2/24 | 2024/11/14 | medium |
190955 | SUSE SLES12セキュリティ更新:openssh (SUSE-SU-2024:0604-1) | Nessus | SuSE Local Security Checks | 2024/2/24 | 2024/7/5 | medium |