260628 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-28331 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
190477 | Azure File Sync Agent のセキュリティ更新 (2024 年 2 月) | Nessus | Windows | 2024/2/13 | 2024/7/19 | medium |
260973 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-28334 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
256649 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-24258 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
259345 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-30975 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
261444 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-38274 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | medium |
117402 | Apache Struts 2.x < 2.3.15.2動的メソッド呼び出しの複数の脆弱性(S2-019) | Nessus | Misc. | 2018/9/11 | 2022/4/11 | critical |
217862 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1789 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
224768 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-34033 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
191193 | CentOS 9 : vim-8.2.2637-20.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
262392 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-47747 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
193047 | SUSE SLES12 セキュリティ更新 : ncurses (SUSE-SU-2024:1132-1) | Nessus | SuSE Local Security Checks | 2024/4/9 | 2024/11/1 | medium |
225879 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-6879 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | critical |
261486 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-33999 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | critical |
257348 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-3247 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
136186 | RHEL 6:chromium-browser(RHSA-2020:1981) | Nessus | Red Hat Local Security Checks | 2020/4/30 | 2024/11/7 | critical |
163454 | Ubuntu 18.04LTS / 20.04LTS / 22.04LTS: Bottleの脆弱性(USN-5532-1) | Nessus | Ubuntu Local Security Checks | 2022/7/26 | 2024/8/29 | critical |
164920 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python-bottle(SUSE-SU-2022:3103-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | critical |
179312 | IBM DB2 DoS (7010561) (Unix) | Nessus | Databases | 2023/8/3 | 2024/10/23 | high |
187084 | RHEL 8: gstreamer1-plugins-bad-free (RHSA-2023: 7875) | Nessus | Red Hat Local Security Checks | 2023/12/19 | 2024/11/7 | high |
218682 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9849 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
173869 | RHEL 8 : kernel (RHSA-2023:1588) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
169038 | Fedora 35 : kubernetes (2022-2004702d98) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
135056 | RHEL 7: python3(RHSA-2020: 1132) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
252550 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-32084 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
143485 | IBM DB2 10.5 < FP11 40479 / 11.1 <FP5 40478 / 11.5 < 11.5.5000.1587 バッファオーバーフロー(Windows) | Nessus | Databases | 2020/12/4 | 2021/1/7 | high |
145628 | CentOS 8:osinfo-dbおよびlibosinfo(CESA-2019:3387) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
256155 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-16088 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
133028 | RHEL 8:Red Hat Enterprise Linux上の.NET Core(RHSA-2020:0130) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/11/7 | high |
262891 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-16349 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
222488 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-15945 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | medium |
137695 | Oracle Linux 6:microcode_ctl (ELSA-2020-2433 ) | Nessus | Oracle Linux Local Security Checks | 2020/6/22 | 2024/10/22 | medium |
143031 | RHEL 8: mod_auth_mellon(RHSA-2020: 1660) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
197102 | RHEL 8 / 9 : OpenShift Container Platform 4.15.13 (RHSA-2024:2776) | Nessus | Red Hat Local Security Checks | 2024/5/15 | 2024/11/7 | medium |
162321 | IBM WebSphere Application Server のなりすまし (6587947) | Nessus | Web Servers | 2022/6/16 | 2024/10/23 | medium |
259903 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-24287 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
262719 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-45328 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
135379 | Oracle Linux 6: qemu-kvm (ELSA-2020-1403) | Nessus | Oracle Linux Local Security Checks | 2020/4/10 | 2024/10/22 | medium |
194838 | RHEL 9 : pcp (RHSA-2024:2566) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | high |
217788 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-5521 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
227216 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-46316 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
138033 | RHEL 7/8:OpenShift Container Platform 4.2.36 cri-o(RHSA-2020: 2776) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | medium |
144200 | RHEL 7/8:OpenShift Container Platform 4.6.8(RHSA-2020: 5260) | Nessus | Red Hat Local Security Checks | 2020/12/14 | 2024/11/7 | medium |
255554 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-16395 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
193661 | RHEL 8 / 9 : OpenShift Container Platform 4.13.40 (RHSA-2024:1763) | Nessus | Red Hat Local Security Checks | 2024/4/20 | 2024/11/7 | high |
247380 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19665 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
145988 | CentOS 8:mingw-expat(CESA-2020:4846) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | high |
155830 | RHEL 8: mailman: 2.1 (RHSA-2021: 4916) | Nessus | Red Hat Local Security Checks | 2021/12/3 | 2024/11/7 | high |
256526 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19209 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
133481 | RHEL 8: container-tools: rhel8(RHSA-2020: 0348) | Nessus | Red Hat Local Security Checks | 2020/2/5 | 2025/3/15 | medium |