254566 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-14072 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
259555 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-24379 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
172220 | RHEL 8: kpatch-patch (RHSA-2023: 1103) | Nessus | Red Hat Local Security Checks | 2023/3/7 | 2024/11/7 | high |
261363 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-9113 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
136497 | RHEL 8:libreswan(RHSA-2020:2070) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/11/7 | high |
136500 | RHEL 8: libreswan(RHSA-2020:2069) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/11/7 | high |
141569 | Mozilla Firefox ESR < 78.4 | Nessus | MacOS X Local Security Checks | 2020/10/20 | 2020/11/13 | critical |
141776 | Mozilla Thunderbird < 78.4 | Nessus | MacOS X Local Security Checks | 2020/10/21 | 2020/11/10 | critical |
170016 | Windows Terminal RCE (CVE-2022-44702)。 | Nessus | Windows | 2023/1/13 | 2024/3/27 | high |
225901 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-33817 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
119413 | RHEL 7 : .NET Core on Red Hat Enterprise Linux (RHSA-2018:3676) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/11/5 | medium |
221038 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-5202 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
166989 | Amazon Linux 2022 : (ALAS2022-2022-201) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | high |
173043 | RHEL 7 : nss (RHSA-2023: 1332) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
138082 | Mozilla Firefox ESR < 68.10 | Nessus | MacOS X Local Security Checks | 2020/7/2 | 2024/3/4 | high |
236843 | Outlook C2R のセキュリティ更新プログラム (2025 年 5 月) | Nessus | Windows | 2025/5/16 | 2025/6/13 | high |
224117 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3974 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
147196 | RHEL 8: virt: 8.2およびvirt-devel: 8.2 (RHSA-2021:0743) | Nessus | Red Hat Local Security Checks | 2021/3/8 | 2024/11/7 | high |
164879 | RHEL 8: RHV RHEL Host (ovirt-host) [ovirt-4.5.2] (RHSA-2022: 6392) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
225047 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-44370 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
243329 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-7221 | Nessus | Misc. | 2025/8/4 | 2025/8/4 | high |
181176 | Amazon Linux 2ImageMagick、 --advisory ALAS2-2023-2240ALAS-2023-2240 | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2025/9/24 | high |
184947 | Rocky Linux 8.NET 6.0 RLSA-2023:0079 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
220693 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13165 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
244723 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-49112 | Nessus | Misc. | 2025/8/7 | 2025/9/29 | low |
242128 | VMware Workstation 13.0.x < 13.6.4/17.0.x < 17.6.4の複数の脆弱性(VMSA-2025-0013) | Nessus | General | 2025/7/15 | 2025/7/25 | high |
265757 | Dotnetnuke < 10.1.0 プロンプトモジュールの格納型クロスサイトスクリプティングXSSCVE-2025-59545 | Nessus | CGI abuses | 2025/9/24 | 2025/9/26 | critical |
183801 | Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-378) | Nessus | Amazon Linux Local Security Checks | 2023/10/24 | 2024/12/11 | high |
250970 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-44906 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
145442 | Scientific Linux セキュリティ更新: SL7.x の xstream (noarch) (2021:0162) | Nessus | Scientific Linux Local Security Checks | 2021/1/26 | 2024/1/26 | high |
170030 | AlmaLinux 9.NET 6.0 ALSA-2023:0077 | Nessus | Alma Linux Local Security Checks | 2023/1/13 | 2023/9/7 | high |
246294 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-25672 | Nessus | Misc. | 2025/8/8 | 2025/9/30 | high |
246667 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-12881 | Nessus | Misc. | 2025/8/9 | 2025/9/30 | high |
229752 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47643 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
247667 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-37998 | Nessus | Misc. | 2025/8/10 | 2025/9/30 | medium |
244006 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38458 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | medium |
220624 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13167 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | high |
106335 | RHEL 7 : kernel (RHSA-2018:0182) | Nessus | Red Hat Local Security Checks | 2018/1/25 | 2024/4/24 | medium |
108329 | RHEL 6:kernel(RHSA-2018:0512) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | medium |
111342 | RHEL 6 / 7 : rhev-hypervisor7 (RHSA-2018:2246) | Nessus | Red Hat Local Security Checks | 2018/7/26 | 2025/4/15 | medium |
224602 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-28390 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
145975 | CentOS 8:openssl(CESA-2020:1840) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
144275 | RHEL 7 : gd (RHSA-2020:5443) | Nessus | Red Hat Local Security Checks | 2020/12/15 | 2024/11/7 | high |
154019 | RHEL 7:httpd24-httpd (RHSA-2021: 3754) | Nessus | Red Hat Local Security Checks | 2021/10/12 | 2024/11/7 | critical |
154081 | RHEL 8: httpd:2.4(RHSA-2021:3836) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | critical |
186739 | Fedora 38 : java-1.8.0-openjdk (2023-7f704380a0) | Nessus | Fedora Local Security Checks | 2023/12/11 | 2024/11/14 | high |
173312 | RHEL 8 : openssl (RHSA-2023: 1437) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | critical |
145800 | CentOS 8:nginx:1.16(CESA-2020:5495) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | medium |
170308 | RHEL 7: rh-nginx116-nginx (RHSA-2020: 2817) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
172029 | D-Link ルーターの認証されていない RCE (CVE-2022-26258) | Nessus | CGI abuses | 2023/3/1 | 2023/8/9 | critical |