235354 | Google Chrome < 136.0.7103.92 の脆弱性 | Nessus | Windows | 2025/5/6 | 2025/5/16 | critical |
217626 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-2750 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
202764 | SUSE SLES12 セキュリティ更新 : apache2 (SUSE-SU-2024:2560-1) | Nessus | SuSE Local Security Checks | 2024/7/22 | 2024/8/22 | critical |
166579 | SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2022:3769-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | critical |
166593 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: curl (SUSE-SU-2022:3773-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | critical |
168708 | FreeBSD: cURL -- 複数の脆弱性(0f99a30c-7b4b-11ed-9168-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2022/12/13 | 2023/9/15 | critical |
169296 | Debian DLA-3248-1: libksba - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | critical |
169976 | PHP 8.2.x< 8.2.1 | Nessus | CGI abuses | 2023/1/12 | 2025/5/26 | critical |
170852 | RHEL 7: libksba (RHSA-2023: 0530) | Nessus | Red Hat Local Security Checks | 2023/1/30 | 2024/11/7 | critical |
171360 | AlmaLinux 8: libksba (ALSA-2023:0625) | Nessus | Alma Linux Local Security Checks | 2023/2/10 | 2023/2/10 | critical |
171527 | SUSE SLES15セキュリティ更新: libksba (SUSE-SU-2023:0056-2) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2023/7/14 | critical |
171543 | Rocky Linux 8 : libksba (RLSA-2023:0625) | Nessus | Rocky Linux Local Security Checks | 2023/2/16 | 2023/4/4 | critical |
67216 | MS KB2857645:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2013/7/10 | 2019/11/27 | critical |
70215 | Mac 版 Adobe AIR <= 3.7.0.2100 複数の脆弱性(APSB13-17) | Nessus | MacOS X Local Security Checks | 2013/9/30 | 2019/11/27 | critical |
263991 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-0695 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
58433 | Asterisk ast_parse_digest Function HTTP Digest Authentication 文字列解析のリモートオーバーフロー(AST-2012-003) | Nessus | Misc. | 2012/3/22 | 2022/4/11 | critical |
65854 | PostgreSQL 8.4 < 8.4.17 / 9.0 < 9.0.13 / 9.1 < 9.1.9 / 9.2 < 9.2.4 の複数の脆弱性 | Nessus | Databases | 2013/4/8 | 2024/10/23 | critical |
241420 | RHEL 9 : socat (RHSA-2025:10353) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | critical |
241428 | Oracle Linux 9: socat (ELSA-2025-10353) | Nessus | Oracle Linux Local Security Checks | 2025/7/7 | 2025/7/7 | critical |
243119 | RockyLinux 8: socat (RLSA-2025:11042) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
254419 | Fedora 42 : socat (2025-33885cfff8) | Nessus | Fedora Local Security Checks | 2025/8/25 | 2025/8/25 | critical |
165466 | Ubuntu 20.04LTS/22.04 LTS:WebKitGTK+の脆弱性(USN-5642-1) | Nessus | Ubuntu Local Security Checks | 2022/9/26 | 2024/8/27 | high |
165549 | Debian DSA-5240-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2022/12/2 | high |
191595 | Amazon Linux 2023 : libgit2、libgit2-devel (ALAS2023-2024-541) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | critical |
181520 | RHEL 6: busybox (RHSA-2023: 5178) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/7 | critical |
81078 | SuSE 11.3 セキュリティ更新: libsnd (SAT パッチ番号 10221) | Nessus | SuSE Local Security Checks | 2015/1/29 | 2021/1/6 | critical |
233573 | Ubuntu 20.04 LTS / 22.04 LTS : AOM の脆弱性 (USN-7397-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | critical |
210895 | Microsoft Visual Studio 製品のセキュリティ更新プログラム (2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/13 | 2025/1/17 | critical |
217952 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1569 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | critical |
169225 | Fedora 36: 1: wireshark (2022-1f2fbb087e) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/15 | critical |
64833 | Sun Java JDK/JRE 6 < Update 7 複数の脆弱性(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
65188 | War FTP Daemon 1.82 のサービス拒否 | Nessus | FTP | 2013/3/11 | 2019/11/27 | critical |
66128 | Mandriva Linux セキュリティアドバイザリ:pixman(MDVSA-2013:116) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | critical |
190787 | Zoom Client for Meetings < 5.16.5 の脆弱性 (ZSB-24008) | Nessus | Windows | 2024/2/20 | 2024/10/7 | critical |
193460 | Oracle HTTP Server (2024 年 4 月 CPU) | Nessus | Web Servers | 2024/4/18 | 2024/8/19 | critical |
205300 | Microsoft SQL Server OLE DB Driver のセキュリティ更新プログラム (2024 年 7 月) | Nessus | Windows | 2024/8/9 | 2025/8/15 | high |
226181 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-24531 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | critical |
205765 | RHEL 9 : python3.12-setuptools (RHSA-2024:5533) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/3/6 | high |
206300 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : python3-setuptools (SUSE-SU-2024:3054-1) | Nessus | SuSE Local Security Checks | 2024/8/29 | 2024/8/29 | high |
206303 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : python-setuptools (SUSE-SU-2024:3055-1) | Nessus | SuSE Local Security Checks | 2024/8/29 | 2024/8/29 | high |
207408 | Amazon Linux 2 : python2-setuptools (ALAS-2024-2632) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2024/12/11 | high |
209115 | RHEL 8 : resource-agents (RHSA-2024:8172) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
209989 | Amazon Linux 2023 : python3.11-setuptools、python3.11-setuptools-wheel (ALAS2023-2024-740) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/10/31 | high |
214873 | Fedora 41: buku (2025-e035838041) | Nessus | Fedora Local Security Checks | 2025/2/3 | 2025/2/3 | high |
62283 | Novell GroupWise Internet Agent 8.x <= 8.0.2 HP3 / 12.x < 12.0.1 の複数の脆弱性 | Nessus | Windows | 2012/9/24 | 2018/11/15 | critical |
172158 | Amazon Linux 2: emacs (ALAS-2023-1981) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | critical |
175971 | Amazon Linux 2: libksba (ALAS-2023-2041) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | critical |
204877 | CentOS 9: python-setuptools-53.0.0-13.el9 | Nessus | CentOS Local Security Checks | 2024/7/31 | 2024/7/31 | high |
205183 | Fedora 40 : python-setuptools (2024-247e9ba33a) | Nessus | Fedora Local Security Checks | 2024/8/8 | 2024/8/8 | high |
205405 | Fedora 39 : python2.7 (2024-19f696f0ca) | Nessus | Fedora Local Security Checks | 2024/8/13 | 2024/8/13 | high |