259325 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-43040 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
258307 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-50472 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
185268 | Fedora 39 : dcmtk (2023-29c8c2d740) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
216319 | Microsoft Visio 製品 C2R のセキュリティ更新 (2025 年 2 月) | Nessus | Windows | 2025/2/14 | 2025/2/19 | high |
224967 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-43045 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
228320 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-35365 | Nessus | Misc. | 2025/3/5 | 2025/8/6 | high |
260536 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-4976 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
255667 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-50471 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
192893 | AlmaLinux 8lessALSA-2024:1610 | Nessus | Alma Linux Local Security Checks | 2024/4/3 | 2025/3/28 | high |
171557 | Adobe Premiere Rush <= 2.6の任意のコードの実行 (APSB23-14) | Nessus | Misc. | 2023/2/16 | 2023/2/20 | high |
248960 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47021 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
176066 | Vim < 9.0.1499 DoS | Nessus | Windows | 2023/5/18 | 2023/6/16 | medium |
218538 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-0294 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
192641 | Fedora 38 : perl-Data-UUID (2024-08bb549a36) | Nessus | Fedora Local Security Checks | 2024/3/27 | 2024/11/15 | medium |
192644 | Fedora 39 : perl-Data-UUID (2024-a58a7e2388) | Nessus | Fedora Local Security Checks | 2024/3/27 | 2024/11/14 | medium |
194716 | Fedora 40 : perl-Data-UUID (2024-3da8ed5be3) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | medium |
214446 | Amazon Corretto Java 17.x< 17.0.14.7.1の脆弱性 | Nessus | Misc. | 2025/1/21 | 2025/1/23 | medium |
193678 | RHEL 6 : openstack-keystone (RHSA-2013:0994) | Nessus | Red Hat Local Security Checks | 2024/4/21 | 2024/6/3 | critical |
257846 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-30293 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
258376 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-32230 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
174934 | Fedora 37 : libsignal-protocol-c (2023-6cfe134db6) | Nessus | Fedora Local Security Checks | 2023/4/29 | 2024/11/14 | medium |
193326 | Microsoft Azure Migrate Auto Update < 6.1.294.1003 の RCE | Nessus | Windows | 2024/4/15 | 2024/5/15 | medium |
224740 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-31783 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
255448 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-31724 | Nessus | Misc. | 2025/8/26 | 2025/9/2 | high |
262913 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-13389 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
136114 | RHEL 8: cups(RHSA-2020: 1765) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2024/11/7 | high |
164510 | Slackware Linux 15.0 / 最新版 vim の脆弱性 (SSA:2022-242-01) | Nessus | Slackware Local Security Checks | 2022/8/30 | 2023/10/13 | high |
260628 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-28331 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
190477 | Azure File Sync Agent のセキュリティ更新 (2024 年 2 月) | Nessus | Windows | 2024/2/13 | 2024/7/19 | medium |
260973 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-28334 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
256649 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-24258 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
259345 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-30975 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
261444 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-38274 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | medium |
117402 | Apache Struts 2.x < 2.3.15.2動的メソッド呼び出しの複数の脆弱性(S2-019) | Nessus | Misc. | 2018/9/11 | 2022/4/11 | critical |
217862 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1789 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
224768 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-34033 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
191193 | CentOS 9 : vim-8.2.2637-20.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
262392 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-47747 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
193047 | SUSE SLES12 セキュリティ更新 : ncurses (SUSE-SU-2024:1132-1) | Nessus | SuSE Local Security Checks | 2024/4/9 | 2024/11/1 | medium |
225879 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-6879 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | critical |
261486 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-33999 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | critical |
257348 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-3247 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
136186 | RHEL 6:chromium-browser(RHSA-2020:1981) | Nessus | Red Hat Local Security Checks | 2020/4/30 | 2024/11/7 | critical |
163454 | Ubuntu 18.04LTS / 20.04LTS / 22.04LTS: Bottleの脆弱性(USN-5532-1) | Nessus | Ubuntu Local Security Checks | 2022/7/26 | 2024/8/29 | critical |
164920 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python-bottle(SUSE-SU-2022:3103-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | critical |
179312 | IBM DB2 DoS (7010561) (Unix) | Nessus | Databases | 2023/8/3 | 2024/10/23 | high |
187084 | RHEL 8: gstreamer1-plugins-bad-free (RHSA-2023: 7875) | Nessus | Red Hat Local Security Checks | 2023/12/19 | 2024/11/7 | high |
218682 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9849 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
173869 | RHEL 8 : kernel (RHSA-2023:1588) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
169038 | Fedora 35 : kubernetes (2022-2004702d98) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |