204874 | RHEL 7: httpd (RHSA-2024:4938) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
204902 | SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : apache2 (SUSE-SU-2024:2624-1) | Nessus | SuSE Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
235353 | BentoML 1.x < 1.4.8 任意のコード実行 | Nessus | Artificial Intelligence | 2025/5/6 | 2025/5/6 | critical |
62613 | RHEL 6:java-1.6.0-openjdk(RHSA-2012:1384) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2021/1/14 | critical |
62614 | RHEL 5:java-1.6.0-openjdk(RHSA-2012:1385) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2024/4/27 | medium |
62961 | SuSE 10 セキュリティ更新:IBM Java 1.4.2(ZYPP パッチ番号 8366) | Nessus | SuSE Local Security Checks | 2012/11/19 | 2021/1/19 | critical |
63092 | SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8383) | Nessus | SuSE Local Security Checks | 2012/11/29 | 2021/1/19 | critical |
67499 | Oracle Linux 3/4/5:samba(ELSA-2007-0354) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
68646 | Oracle Linux 6:java-1.7.0-openjdk(ELSA-2012-1386) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
69627 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2012-137) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2019/10/16 | critical |
74793 | openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2012:1419-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
74800 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2012:1424-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
83568 | SUSE SLES10 / SLES11 セキュリティ更新:IBM Java 1.4.2(SUSE-SU-2012:1490-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
89663 | VMware ESX / ESXi NFC およびサードパーティライブラリの複数の脆弱性(VMSA-2013-0003)(remote check) | Nessus | Misc. | 2016/3/4 | 2022/3/29 | critical |
160669 | Rocky Linux 8 : thunderbird (RLSA-2022:1730) | Nessus | Rocky Linux Local Security Checks | 2022/5/6 | 2023/11/6 | critical |
160682 | CentOS 7 : thunderbird (RHSA-2022:1725) | Nessus | CentOS Local Security Checks | 2022/5/6 | 2024/10/9 | critical |
162845 | Rocky Linux 8 : thunderbird (RLSA-2022:4769) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/6 | high |
163739 | CentOS 7 : thunderbird (RHSA-2022:4891) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
163908 | AlmaLinux 8: thunderbird (5774) (ALSA-2022:5774) | Nessus | Alma Linux Local Security Checks | 2022/8/6 | 2023/1/4 | high |
166404 | AlmaLinux 9: firefox (ALSA-2022:7071) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/4/13 | high |
167712 | AlmaLinux 9: firefox (ALSA-2022:6174) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/2 | high |
167827 | Rocky Linux 8 : zlib (RLSA-2022:7106) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | critical |
172004 | AlmaLinux 9: php (ALSA-2023:0965) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/10/18 | critical |
178491 | Rocky Linux 9 : grafana (RLSA-2023:4030) | Nessus | Rocky Linux Local Security Checks | 2023/7/19 | 2023/11/2 | critical |
187113 | openSUSE 15 セキュリティ更新: gstreamer-plugins-bad (openSUSE-SU-2023:0409-1) | Nessus | SuSE Local Security Checks | 2023/12/20 | 2024/12/17 | high |
200630 | Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2024:3060) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/12/17 | high |
200900 | Amazon Linux 2 : golang (ALAS-2024-2576) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | critical |
201312 | AlmaLinux 9: golang (ALSA-2024:4212) | Nessus | Alma Linux Local Security Checks | 2024/7/3 | 2024/9/13 | critical |
208041 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASECS-2024-043) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | critical |
208968 | Amazon Linux 2023 : amazon-ecr-credential-helper (ALAS2023-2024-734) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | critical |
208976 | Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2024-735) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/15 | critical |
209902 | RHEL 8 / 9 : OpenShift Container Platform 4.16.z (RHSA-2024:8418) | Nessus | Red Hat Local Security Checks | 2024/10/30 | 2024/10/30 | critical |
210616 | RockyLinux 8 : go-toolset:rhel8 (RLSA-2024:8876) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | critical |
213090 | Foxit PDF Reader < 2024.4 の複数の脆弱性 | Nessus | Windows | 2024/12/17 | 2024/12/31 | high |
214501 | FreeBSD : electron32 -- V8 での型の取り違え (7d17676d-4828-4a43-85d6-1ee14362de6e) | Nessus | FreeBSD Local Security Checks | 2025/1/22 | 2025/1/22 | high |
233656 | Kubernetes Ingress NGINX コントローラーの任意のコード実行 (CVE-2025-1974) | Nessus | CGI abuses | 2025/4/1 | 2025/7/14 | critical |
237035 | Oracle Linux 9 : git-lfs (ELSA-2025-7256) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | high |
237470 | Amazon Linux 2 : cri-tools (ALAS-2025-2870) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | critical |
158826 | AlmaLinux 8: thunderbird (ALSA-2022:0129) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
163848 | CentOS 7 : thunderbird (RHSA-2022:5773) | Nessus | CentOS Local Security Checks | 2022/8/4 | 2024/10/9 | high |
163849 | CentOS 7 : firefox (RHSA-2022:5776) | Nessus | CentOS Local Security Checks | 2022/8/4 | 2024/10/9 | high |
164621 | CentOS 7 : firefox (RHSA-2022:6179) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
145878 | CentOS 8:nssおよびnspr(CESA-2020: 3280) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical |
155543 | CentOS 7:libxml2(RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
145575 | CentOS 8:thunderbird(CESA-2019:1623) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
91390 | CentOS 5:openssl(CESA-2016:1137) | Nessus | CentOS Local Security Checks | 2016/6/1 | 2021/1/4 | critical |
96456 | CentOS 6:カーネル(CESA-2017:0036) | Nessus | CentOS Local Security Checks | 2017/1/13 | 2021/1/4 | critical |
89763 | CentOS 5 / 6 / 7:Firefox(CESA-2016:0373) | Nessus | CentOS Local Security Checks | 2016/3/9 | 2021/1/4 | critical |
91786 | CentOS 6 / 7:libxml2(CESA-2016:1292) | Nessus | CentOS Local Security Checks | 2016/6/24 | 2021/1/4 | critical |
171854 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:0903) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/2/23 | high |