210610 | RockyLinux 8 : thunderbird (RLSA-2024:8790) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210209 | RHEL 6 : Django (RHSA-2014:0456) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
189725 | Debian dsa-5609 : libpam-slurm - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/1/28 | 2025/1/24 | critical |
189887 | SUSE SLES15セキュリティ更新プログラム:slurm_22_05 (SUSE-SU-2024:0286-1) | Nessus | SuSE Local Security Checks | 2024/2/1 | 2024/2/1 | critical |
189888 | SUSE SLES15 セキュリティ更新プログラム: slurm_23_02 (SUSE-SU-2024:0289-1) | Nessus | SuSE Local Security Checks | 2024/2/1 | 2024/2/1 | critical |
214350 | Microsoft Edge (chromium) < 132.0.2957.115 の複数の脆弱性 | Nessus | Windows | 2025/1/18 | 2025/4/22 | high |
181828 | SUSE SLES12 セキュリティ更新プログラム : busybox (SUSE-SU-2023:3729-1) | Nessus | SuSE Local Security Checks | 2023/9/23 | 2023/9/23 | critical |
200176 | Ubuntu 24.04 LTS : AOM の脆弱性 (USN-6815-1) | Nessus | Ubuntu Local Security Checks | 2024/6/6 | 2024/9/18 | critical |
201983 | Fedora 40 : netatalk (2024-900475e0f7) | Nessus | Fedora Local Security Checks | 2024/7/9 | 2024/8/8 | critical |
212034 | RHEL 9 : firefox (RHSA-2024:10742) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
73719 | HP-UX PHSS_43890:s700_800 11.X OV DP7.00 HP-UX IA/PA - コアパッチ | Nessus | HP-UX Local Security Checks | 2014/4/27 | 2021/1/11 | critical |
161816 | RHEL 8 : thunderbird (RHSA-2022:4888) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/11/7 | critical |
165503 | Google Chrome < 106.0.5249.61の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/9/27 | 2023/10/10 | high |
165507 | FreeBSD: chromium -- 複数の脆弱性 (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/9/27 | 2023/10/10 | high |
166574 | Ubuntu 16.04 ESM : curl の脆弱性 (USN-5702-2) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2024/10/29 | critical |
169280 | Debian DSA-5305-1: libksba - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/23 | 2025/1/24 | critical |
169631 | PHP 8.1.x< 8.1.14 | Nessus | CGI abuses | 2023/1/6 | 2025/5/26 | critical |
169720 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libksba(SUSE-SU-2023:0056-1) | Nessus | SuSE Local Security Checks | 2023/1/10 | 2023/7/14 | critical |
170432 | macOS 12.x < 12.6.3 の複数の脆弱性 (HT213604) | Nessus | MacOS X Local Security Checks | 2023/1/23 | 2024/6/5 | critical |
171091 | RHEL 8: libksba (RHSA-2023: 0624) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/8 | critical |
171112 | Oracle Linux 8: libksba (ELSA-2023-0625) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/10/22 | critical |
176709 | Amazon Linux 2: libplist(ALAS-2023-2067) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | critical |
190145 | CentOS 8: libksba (CESA-2023: 0625) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
191206 | CentOS 9 : libksba-1.5.1-6.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
167899 | MariaDB 5.5.0< 5.5.23 の複数の脆弱性 | Nessus | Databases | 2022/11/18 | 2025/7/17 | critical |
86427 | Persistent Systems Radia Client Automation エージェントコマンドインジェクション | Nessus | General | 2015/10/19 | 2022/4/11 | critical |
241588 | RHEL 9: socat (RHSA-2025:10646) | Nessus | Red Hat Local Security Checks | 2025/7/8 | 2025/7/8 | critical |
254422 | Fedora 41 : socat (2025-4f0d6d3522) | Nessus | Fedora Local Security Checks | 2025/8/25 | 2025/8/25 | critical |
205211 | RHEL 9 : httpd (RHSA-2024:5138) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/3/28 | critical |
205298 | Oracle Linux 9 : httpd (ELSA-2024-5138) | Nessus | Oracle Linux Local Security Checks | 2024/8/9 | 2025/9/9 | critical |
205390 | AlmaLinux 8: httpd:2.4 (ALSA-2024:5193) | Nessus | Alma Linux Local Security Checks | 2024/8/12 | 2025/1/13 | critical |
210554 | RHEL 8 : httpd:2.4 (RHSA-2024:6467) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
214544 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Cacti の脆弱性 (USN-7226-1) | Nessus | Ubuntu Local Security Checks | 2025/1/23 | 2025/1/24 | critical |
177250 | KB5027277: Windows Server 2008 のセキュリティ更新プログラム (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
179655 | ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 クロスサイト WebSocket のハイジャック | Nessus | CGI abuses | 2023/8/10 | 2024/6/28 | high |
180278 | Microsoft Visual Studio Code Cloudfoundry Manifest YML Support Extension のセキュリティ更新プログラム (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
180280 | Microsoft Visual Studio Code Spring Boot Tools Extension のセキュリティ更新プログラム (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
67226 | Mac 版 Flash Player <= 10.3.183.90/11.7.700.225 メモリ破損(APSB13-17) | Nessus | MacOS X Local Security Checks | 2013/7/10 | 2019/11/27 | critical |
68956 | SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8642) | Nessus | SuSE Local Security Checks | 2013/7/18 | 2021/1/19 | critical |
57965 | Fedora 16:cvs-1.11.23-22.fc16(2012-1383) | Nessus | Fedora Local Security Checks | 2012/2/16 | 2021/1/11 | critical |
58083 | RHEL 5 / 6:cvs(RHSA-2012:0321) | Nessus | Red Hat Local Security Checks | 2012/2/22 | 2024/11/4 | critical |
58140 | SuSE 11.1 セキュリティ更新:CVS(SAT パッチ番号 5860) | Nessus | SuSE Local Security Checks | 2012/2/28 | 2021/1/19 | critical |
189823 | 121.0.6167.139 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/1/30 | 2024/5/3 | high |
189924 | Fedora 39 : chromium (2024-87e0baecb6) | Nessus | Fedora Local Security Checks | 2024/2/2 | 2024/11/14 | high |
165550 | Debian DLA-3124-1:webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2025/1/22 | high |
190381 | Debian dsa-5619 : libgit2-1.1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/10 | 2025/1/24 | critical |
190720 | Fedora 39 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-8ba389815f) | Nessus | Fedora Local Security Checks | 2024/2/19 | 2024/11/14 | critical |
190870 | Fedora 38 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-993d3a78dd) | Nessus | Fedora Local Security Checks | 2024/2/22 | 2024/11/14 | critical |
192447 | Amazon Linux 2023 : cargo、clippy、rust (ALAS2023-2024-566) | Nessus | Amazon Linux Local Security Checks | 2024/3/21 | 2024/12/11 | critical |
190813 | 122.0.6261.57 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/2/20 | 2024/12/5 | high |