154677 | F5 Networks BIG-IP:BIG-IP APM VPNの脆弱性(K71891773) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2023/11/3 | medium |
154680 | F5 Networks BIG-IP:Nettle暗号ライブラリの脆弱性(K33101555) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2023/11/3 | high |
154682 | F5 Networks BIG-IP : Intel I210 ネットワークアダプターの脆弱性 (K31445234) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/5/7 | medium |
154690 | F5 Networks BIG-IP : OpenSSL の脆弱性 (K24624116) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/1/8 | high |
154692 | F5 Networks BIG-IP : Intel I210 ネットワークアダプターの脆弱性 (K44482551) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/5/7 | medium |
154695 | F5 Networks BIG-IP : Node.js の脆弱性 (K53225395) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/5/7 | critical |
154700 | F5 Networks BIG-IP:TMUI XSSの脆弱性(K21435974) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2023/11/3 | critical |
152859 | FreeBSD:FreeBSD--bhyve(8)デバイスモデルにおけるエラー処理の欠落(a6d5d4c1-0564-11ec-b69d-4062311215d5) | Nessus | FreeBSD Local Security Checks | 2021/8/26 | 2023/12/1 | high |
16023 | WordPress < 1.5.1の複数のXSSとSQLインジェクションの脆弱性 | Nessus | CGI abuses | 2004/12/21 | 2025/5/14 | critical |
160395 | F5 Networks BIG-IP : Expat の脆弱性 (K23231802) | Nessus | F5 Networks Local Security Checks | 2022/5/1 | 2025/3/31 | high |
160485 | F5 Networks BIG-IP: BIG-IP および BIG-IQ SCP の脆弱性 (K38271531) | Nessus | F5 Networks Local Security Checks | 2022/5/4 | 2024/5/10 | medium |
160547 | F5 Networks BIG-IP: iControl SOAP の脆弱性 (K59904248) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | medium |
160559 | F5 Networks BIG-IP : アプライアンスモードでの認証された F5 BIG-IP ガイド付き構成の整合性チェックの脆弱性 (K52322100) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | medium |
160567 | F5 Networks BIG-IP: BIG-IP IPsec ALG の脆弱性 (K06323049) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | high |
160572 | F5 Networks BIG-IP:BIG-IP FTP プロファイルの脆弱性(K82034427) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | medium |
160575 | F5 Networks BIG-IP:BIG-IP TMUI の脆弱性 (K08510472) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | high |
160679 | F5 Networks BIG-IP : iControl REST の脆弱性 (K15101402) | Nessus | F5 Networks Local Security Checks | 2022/5/6 | 2025/3/25 | medium |
161043 | Cisco Firepower Threat Defense Software の DoS (cisco-sa-ftd-dos-JnnJm4wB) | Nessus | CISCO | 2022/5/11 | 2022/11/21 | high |
16111 | Exim < 4.44複数のオーバーフロー | Nessus | SMTP problems | 2005/1/7 | 2018/7/10 | high |
161287 | Juniper Junos OS ヒープベースのバッファオーバーフロー (JSA69497) | Nessus | Junos Local Security Checks | 2022/5/18 | 2024/6/18 | high |
161373 | F5 Networks BIG-IP : Diffie-Hellman 鍵合意プロトコルの脆弱性 (K83120834) | Nessus | F5 Networks Local Security Checks | 2022/5/19 | 2025/6/4 | high |
161405 | F5 Networks BIG-IP:DHCPの脆弱性 (K08832573) | Nessus | F5 Networks Local Security Checks | 2022/5/20 | 2024/1/4 | high |
161525 | Juniper Junos OSのDoS(JSA11247) | Nessus | Junos Local Security Checks | 2022/5/26 | 2023/10/26 | high |
112069 | FreeBSD:FreeBSD -- L1 Terminal Fault(L1TF)のカーネル情報漏洩(2310b814-a652-11e8-805b-a4badb2f4699)(Foreshadow) | Nessus | FreeBSD Local Security Checks | 2018/8/23 | 2025/3/26 | medium |
112070 | FreeBSD: FreeBSD -- IP フラグメント再アセンブリにおけるリソース枯渇 (359e1548-a652-11e8-805b-a4badb2f4699) | Nessus | FreeBSD Local Security Checks | 2018/8/23 | 2024/8/15 | high |
142592 | Cisco IOS XR RCE(cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2) | Nessus | CISCO | 2020/11/6 | 2021/9/10 | critical |
14299 | Sympa wwsympaの無効なLDAPパスワードのリモートDoS | Nessus | CGI abuses | 2004/8/17 | 2022/4/11 | medium |
143126 | Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE(SA-CORE-2020-012) | Nessus | CGI abuses | 2020/11/20 | 2023/4/25 | high |
143223 | VMware Workstation 15.x < 15.5.7 メモリ解放後使用(Use After Free)(VMSA-2020-0026) | Nessus | General | 2020/11/24 | 2020/12/4 | high |
14323 | Sympaの新規リスト作成の説明フィールドのXSS | Nessus | CGI abuses : XSS | 2004/8/22 | 2022/4/11 | low |
143253 | phpMyAdmin 4.7.x < 4.7.7 XSRF(PMASA-2017-9) | Nessus | CGI abuses | 2020/11/25 | 2024/11/22 | high |
143380 | Joomla 1.7.x < 3.9.23 複数の脆弱性(5828-joomla-3-9-23) | Nessus | CGI abuses | 2020/12/1 | 2025/5/14 | critical |
143466 | FreeBSD:FreeBSD -- エラーメッセージを処理する際のICMPv6メモリ解放後使用(Use-After-Free)(8eed0c5c-3482-11eb-b87a-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/12/3 | 2021/6/16 | high |
150477 | F5 Networks BIG-IP:Linuxカーネルの脆弱性(K01512680) | Nessus | F5 Networks Local Security Checks | 2021/6/10 | 2023/11/2 | high |
150787 | SAP NetWeaver AS JAVAの情報漏洩(3023299) | Nessus | Web Servers | 2021/6/15 | 2021/6/16 | medium |
151011 | Liferay Portalの安全でない逆シリアル化(CST-7213) | Nessus | CGI abuses | 2021/6/25 | 2025/5/14 | high |
146402 | F5 Networks BIG-IP:BIG-IP AFMの脆弱性(K76518456) | Nessus | F5 Networks Local Security Checks | 2021/2/11 | 2023/11/3 | medium |
146531 | Webmin <= 1.941の複数の脆弱性 | Nessus | CGI abuses : XSS | 2021/2/16 | 2021/2/19 | medium |
146619 | McAfee Endpoint Security for Windows< 10.6.1 / 10.7.0 2021年2月更新プログラム不適切なアクセス制御(SB10345)(CVE-2021-23880) | Nessus | Windows | 2021/2/19 | 2021/2/25 | medium |
165312 | ISC BIND 9.9.3-S1 < 9.16.33-S1 / 9.0.0 < 9.16.33 / 9.16.8-S1 < 9.16.33-S1 / 9.18.0 < 9.18.7 / 9.19.0 < 9.19.5 脆弱性 (cve-2022-2795) | Nessus | DNS | 2022/9/22 | 2024/2/16 | medium |
165337 | ESXi 6.5 / 6.7 / 7.0 ヒープオーバーフローRCE (VMSA-2022-0001) | Nessus | Misc. | 2022/9/23 | 2023/3/23 | high |
166240 | F5 Networks BIG-IP : BIG-IP ソフトウェア SYN クッキーの脆弱性 (K52494562) | Nessus | F5 Networks Local Security Checks | 2022/10/19 | 2024/3/18 | high |
166309 | Oracle MySQL Server (2022 年 10 月 CPU) | Nessus | Databases | 2022/10/20 | 2023/11/1 | medium |
166391 | Cisco Email Security Appliance の DNS 検証の DoS (cisco-sa-esa-dos-MxZvGtgU) | Nessus | CISCO | 2022/10/21 | 2022/10/24 | high |
166616 | Citrix ADC と Citrix Gateway セッションハイジャック (CTX319135) | Nessus | CGI abuses | 2022/10/27 | 2023/4/7 | medium |
163774 | F5 Networks BIG-IP : BIG-IP HTTP MRF の脆弱性 (K90024104) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2024/3/18 | medium |
163775 | F5 Networks BIG-IP : iControl REST の脆弱性 (K55580033) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2024/3/18 | critical |
163777 | F5 Networks BIG-IP : BIG-IP iRules の脆弱性 (K80970653) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2024/3/18 | medium |
163781 | F5 Networks BIG-IP: BIG-IP APM および F5 SSL Orchestrator の脆弱性 (K52534925) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2023/11/2 | high |
164074 | Splunk Enterprise Deployment Server < 9.0 の不適切な認証 | Nessus | CGI abuses | 2022/8/11 | 2023/3/23 | high |