157466 | RHEL 6: aide (RHSA-2022: 0472) | Nessus | Red Hat Local Security Checks | 2022/2/9 | 2024/11/7 | high |
183495 | SUSE SLES15 セキュリティ更新プログラム: grub2 (SUSE-SU-2023:4130-1) | Nessus | SuSE Local Security Checks | 2023/10/20 | 2023/11/2 | high |
229986 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2344 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
145941 | CentOS 8:zziplib(CESA-2020: 1653) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
132883 | RHEL 6:chromium-browser(RHSA-2020: 0084) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/11/7 | high |
124765 | Juniper JSA10929 | Nessus | Junos Local Security Checks | 2019/5/10 | 2021/2/8 | critical |
111105 | Apple iTunes < 12.8複数の脆弱性 (認証情報のチェック) | Nessus | Windows | 2018/7/16 | 2019/11/4 | high |
149650 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : GStreamer Base Pluginsの脆弱性 (USN-4959-1) | Nessus | Ubuntu Local Security Checks | 2021/5/18 | 2024/8/27 | medium |
137307 | RHEL 8: Red Hat Enterprise Linux 8上の.NET Core(RHSA-2020:2471) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/7 | high |
145954 | CentOS 8:Red Hat Enterprise Linux 8上の.NET Core 3.1(CESA-2020:2450) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
145981 | CentOS 8:Red Hat Enterprise Linux 8上の.NET Core(CESA-2020:2471) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
163348 | Slackware Linux 15.0 / current net-snmp の複数の脆弱性 (SSA:2022-202-01) | Nessus | Slackware Local Security Checks | 2022/7/21 | 2025/2/11 | high |
149758 | CentOS 8:sane-backends(CESA-2021:1744) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2023/12/29 | medium |
161733 | Apache Shiro < 1.6.0認証バイパス | Nessus | Misc. | 2022/6/1 | 2024/10/7 | high |
163575 | Foxit PDF Reader < 12.0.1の複数の脆弱性 | Nessus | Windows | 2022/7/29 | 2023/10/9 | high |
170379 | RHEL 8: OpenShift Container Platform 4.10.41(RHSA-2022: 7865) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
224905 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35019 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
225862 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-5586 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
168220 | RHEL 8: varnish: 6 (RHSA-2022: 8650) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/7 | high |
229984 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2343 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
145929 | CentOS 8:ipmitool(CESA-2020: 0981) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
151153 | RHEL 8: 389-ds:1.4(RHSA-2021:2595) | Nessus | Red Hat Local Security Checks | 2021/6/30 | 2024/11/7 | medium |
151366 | CentOS 8:389-ds:1.4(CESA-2021:2595) | Nessus | CentOS Local Security Checks | 2021/7/3 | 2021/7/3 | medium |
124031 | Juniper JSA10925 | Nessus | Junos Local Security Checks | 2019/4/15 | 2021/2/8 | critical |
126308 | 4.10.0 < 4.10.5 AC DC LDAPサーバーのサービス拒否の脆弱性(CVE-2019-12436) | Nessus | Misc. | 2019/6/27 | 2021/6/3 | medium |
262802 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-46345 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
165162 | RHEL 8:python38: 3.8およびpython38-devel:3.8 (RHSA-2021:2583) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | critical |
161620 | RHEL 8: RHV RHEL Host (ovirt-host) [ovirt-4.5.0] (RHSA-2022: 4764) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | medium |
178296 | AlmaLinux 9.NET 7.0 ALSA-2023:4057 | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/14 | high |
224738 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3491 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
151139 | RHEL 8:edk2(RHSA-2021:2591) | Nessus | Red Hat Local Security Checks | 2021/6/29 | 2024/11/7 | medium |
140128 | RHEL 7/8:Ansibleセキュリティーとバグ修正更新プログラム(2.9.13)(重要)(RHSA-2020: 3601) | Nessus | Red Hat Local Security Checks | 2020/9/1 | 2024/11/7 | high |
183361 | SUSE SLES15セキュリティ更新プログラム: slurm (SUSE-SU-2023:4113-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2023/11/10 | high |
183379 | SUSE SLES12セキュリティ更新プログラム:slurm (SUSE-SU-2023:4115-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2023/11/10 | high |
183382 | SUSE SLES15セキュリティ更新プログラム:slurm (SUSE-SU-2023:4121-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2023/11/10 | high |
166996 | Amazon Linux 2022 : (ALAS2022-2022-186) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | high |
200997 | VMware Fusion 12.0.x < 12.2.0 の脆弱性 (VMSA-2022-0001.2) | Nessus | MacOS X Local Security Checks | 2024/6/25 | 2024/6/25 | high |
134827 | RHEL 7:OpenShift Container Platform 3.11(RHSA-2020: 0795) | Nessus | Red Hat Local Security Checks | 2020/3/23 | 2024/11/7 | medium |
179949 | Intel BIOS ファームウェアの情報漏洩 (INTEL-SA-00813) (CVE-2022-38083) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | medium |
194106 | RHEL 5 : kernel (RHSA-2019:2808) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | medium |
197183 | TensorFlow < 2.14.1 の複数の脆弱性 | Nessus | Misc. | 2024/5/16 | 2024/10/23 | critical |
257524 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0518 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
224279 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-4136 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
259834 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0173 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
144782 | Google Chrome < 87.0.4280.141の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2021/1/6 | 2024/1/30 | critical |
145056 | IBM MQ 8.0 <= 8.0.0.11 / 9.0 <= 9.0.0.6 LTS / 9.1 <= 9.1.0.1 LTS / 9.1.1 < 9.1.2 CD(870492) | Nessus | Misc. | 2021/1/19 | 2022/7/5 | medium |
224481 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2571 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | high |
162826 | RHEL 8: Squid: 4 (RHSA-2022: 5529) | Nessus | Red Hat Local Security Checks | 2022/7/7 | 2024/11/7 | medium |
162828 | RHEL 8: Squid: 4 (RHSA-2022: 5530) | Nessus | Red Hat Local Security Checks | 2022/7/7 | 2024/11/7 | medium |
162829 | RHEL 8: Squid: 4 (RHSA-2022: 5528) | Nessus | Red Hat Local Security Checks | 2022/7/8 | 2024/11/7 | medium |