190006 | SUSE SLES15/ openSUSE 15 セキュリティ更新: python-uamqp (SUSE-SU-2024:0323-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/6 | critical |
189132 | RHEL 7: gstreamer-plugins-bad-free (RHSA-2024: 0279) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
189148 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2024:0109-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/1/29 | critical |
189171 | SUSE SLED15/ SLES15セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2024:0121-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/1/29 | critical |
189269 | Fedora 39 : tigervnc / xorg-x11-server (2024-5762d637dd) | Nessus | Fedora Local Security Checks | 2024/1/21 | 2024/11/14 | critical |
189412 | RHCOS 4 : OpenShift Container Platform 4.12.21 (RHSA-2023: 3545) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
189531 | Cisco Unified Communications Manager RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 2024/1/25 | 2024/2/2 | critical |
189532 | Cisco Unity Connection RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 2024/1/25 | 2024/2/2 | critical |
185669 | RHEL 8: emacs (RHSA-2023: 7083) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | critical |
185711 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0368-1) | Nessus | SuSE Local Security Checks | 2023/11/15 | 2023/11/16 | high |
185949 | VMware Cloud Director の認証バイパス (VMSA-2023-0026) | Nessus | Misc. | 2023/11/17 | 2024/3/15 | critical |
170248 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: git (SUSE-SU-2023:0110-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2023/7/14 | critical |
170366 | RHEL 8: Red Hat OpenStack Platform 16.2.4 (erlang) (RHSA-2022: 8857) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical |
170432 | macOS 12.x < 12.6.3 の複数の脆弱性 (HT213604) | Nessus | MacOS X Local Security Checks | 2023/1/23 | 2024/6/5 | critical |
170539 | Amazon Linux AMI: bcel (ALAS-2023-1668) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
170593 | FreeBSD: chromium -- 複数の脆弱性 (3d0a3eb0-9ca3-11ed-a925-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2023/1/25 | 2023/2/7 | high |
170673 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xrdp (SUSE-SU-2023:0151-1) | Nessus | SuSE Local Security Checks | 2023/1/26 | 2023/9/28 | critical |
171021 | RHEL 8: git (RHSA-2023: 0610) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
171067 | Oracle Linux 9: git(ELSA-2023-0611) | Nessus | Oracle Linux Local Security Checks | 2023/2/7 | 2024/10/22 | critical |
171087 | Ubuntu 16.04 ESM : Git の脆弱性 (USN-5810-3) | Nessus | Ubuntu Local Security Checks | 2023/2/7 | 2024/10/29 | critical |
171236 | RHEL 9: openvswitch2.17 (RHSA-2023: 0691) | Nessus | Red Hat Local Security Checks | 2023/2/9 | 2024/11/7 | critical |
171345 | IBM Domino SEoL (8.5.x) | Nessus | Misc. | 2023/2/10 | 2023/11/2 | critical |
171349 | Apache Tomcat SEoL (6.0.x) | Nessus | Web Servers | 2023/2/10 | 2024/5/6 | critical |
171354 | IBM WebSphere Application Server SEoL (6.0.x) | Nessus | Web Servers | 2023/2/10 | 2024/10/23 | critical |
171355 | IBM WebSphere Application Server SEoL (8.0.x) | Nessus | Web Servers | 2023/2/10 | 2024/10/23 | critical |
159205 | Debian DSA-5106-1 : thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2022/3/24 | 2025/1/24 | critical |
159235 | Google Chrome < 99.0.4844.84の脆弱性 | Nessus | Windows | 2022/3/25 | 2023/11/3 | high |
159651 | FreeBSD:Chromium -- 複数の脆弱性 (b582a85a-ba4a-11ec-8d1e-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/4/12 | 2023/11/2 | critical |
15970 | MS04-035: WINS コードの実行(870763)(認証情報なしの確認) | Nessus | Windows | 2004/12/15 | 2018/11/15 | critical |
160217 | Google Chrome < 101.0.4951.41 の複数の脆弱性 | Nessus | Windows | 2022/4/26 | 2023/3/21 | high |
161477 | 102.0.5005.61 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2022/5/24 | 2023/10/26 | critical |
161478 | Google Chrome < 102.0.5005.61の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/5/24 | 2023/10/26 | critical |
161491 | RHEL 7:firefox(RHSA-2022:4729) | Nessus | Red Hat Local Security Checks | 2022/5/24 | 2024/11/8 | high |
161816 | RHEL 8 : thunderbird (RHSA-2022:4888) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/11/7 | critical |
163416 | DebianDSA-5187-1:chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/7/23 | 2025/1/24 | high |
163432 | Atlassian Jira < 8.13.22 / 8.20.x < 8.20.10 / 8.22.x < 8.22.4 / 9.0.0 XSS (JRASERVER-73897) | Nessus | CGI abuses : XSS | 2022/7/24 | 2024/6/5 | critical |
163757 | openSUSE 15 セキュリティ更新: connman (openSUSE-SU-2022:10076-1) | Nessus | SuSE Local Security Checks | 2022/8/3 | 2023/3/21 | critical |
163766 | FreeBSD: chromium -- 複数の脆弱性 (96a41723-133a-11ed-be3b-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/8/3 | 2024/2/5 | high |
164992 | Debian DLA-3107-1 : sqlite3 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/1/22 | critical |
165062 | Ubuntu 18.04 LTS : systemd のリグレッション (USN-5583-2) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/10/29 | critical |
165067 | Google Chrome < 105.0.5195.125の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/9/14 | 2023/10/25 | high |
165238 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10123-1) | Nessus | SuSE Local Security Checks | 2022/9/18 | 2023/10/25 | high |
165500 | openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2022:10130-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/10/25 | high |
163943 | KB5016620: Windows 10 バージョン 17784 / Azure Stack HCI セキュリティ更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
164043 | Microsoft Office 製品 C2R RCE のセキュリティ更新プログラム (2022 年 8 月) | Nessus | Windows | 2022/8/11 | 2023/3/20 | high |
164090 | Microsoft Visual Studio 製品のセキュリティ更新プログラム (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/12 | 2022/12/7 | high |
164107 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10086-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2024/2/5 | high |
164155 | 104.0.5112.101 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2022/8/16 | 2023/10/25 | high |
164241 | Debian DSA-5210-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/17 | 2022/12/6 | high |
164260 | Debian DLA-3073-1: webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/18 | 2025/1/22 | high |