144982 | Juniper Junos OSのDoS(JSA11091) | Nessus | Junos Local Security Checks | 2021/1/14 | 2023/3/23 | medium |
143574 | VMware Workspace One Access/VMware Identity Managerのコマンドインジェクションの脆弱性(VMSA-2020-0027) | Nessus | CGI abuses | 2020/12/8 | 2023/4/25 | critical |
149406 | Ubuntu 21.04 LTS:Linuxカーネル脆弱性(USN-4950-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | high |
171554 | Microsoft Word 製品 C2R のセキュリティ更新プログラム (2023 年 2 月) | Nessus | Windows | 2023/2/16 | 2023/5/11 | critical |
179646 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pipewire (SUSE-SU-2023:3257-1) | Nessus | SuSE Local Security Checks | 2023/8/10 | 2023/8/10 | medium |
179886 | Fedora 37 : java-11-openjdk (2023-e643a71e0f) | Nessus | Fedora Local Security Checks | 2023/8/16 | 2024/11/14 | high |
179890 | Fedora 38 : java-latest-openjdk (2023-469d0d1a18) | Nessus | Fedora Local Security Checks | 2023/8/16 | 2024/11/15 | high |
181336 | SUSE SLES15 / openSUSE 15 セキュリティ更新: terraform-provider-null (SUSE-SU-2023:3588-1) | Nessus | SuSE Local Security Checks | 2023/9/13 | 2023/9/13 | high |
172461 | Fedora 38: perl-Cpanel-JSON-XS (2023-aee287259b) | Nessus | Fedora Local Security Checks | 2023/3/10 | 2024/11/14 | high |
173205 | SUSE SLES15 セキュリティ更新プログラム: oracleasm (SUSE-SU-2023:0853-1) | Nessus | SuSE Local Security Checks | 2023/3/22 | 2023/7/14 | medium |
173210 | SUSE SLES15 セキュリティ更新プログラム: dpdk (SUSE-SU-2023:0841-1 ) | Nessus | SuSE Local Security Checks | 2023/3/22 | 2023/7/14 | medium |
173236 | SUSE SLES12 セキュリティ更新プログラム: drbd (SUSE-SU-2023:0857-1) | Nessus | SuSE Local Security Checks | 2023/3/22 | 2023/7/12 | medium |
173376 | SUSE SLES15 セキュリティ更新プログラム: grub2 (SUSE-SU-2023:0881-1) | Nessus | SuSE Local Security Checks | 2023/3/24 | 2023/7/14 | medium |
173378 | SUSE SLES12 セキュリティ更新プログラム: grub2 (SUSE-SU-2023:0882-1) | Nessus | SuSE Local Security Checks | 2023/3/24 | 2023/7/14 | medium |
173381 | SUSE SLES15 セキュリティ更新プログラム: grub2 (SUSE-SU-2023:0880-1) | Nessus | SuSE Local Security Checks | 2023/3/24 | 2023/7/14 | medium |
182117 | SUSE SLES15 セキュリティ更新プログラム: container-suseconnect (SUSE-SU-2023:3834-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/9/28 | high |
182126 | SUSE SLES15 / openSUSE 15 セキュリティ更新: cni-plugins (SUSE-SU-2023:3816-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/10/13 | high |
182906 | SUSE SLES15セキュリティ更新プログラム : conmon (SUSE-SU-2023:4021-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2023/10/11 | high |
170368 | RHEL 8: OpenShift Container Platform 4.11.5(RHSA-2022: 6535) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | low |
177918 | SUSE SLES15 / openSUSE 15 セキュリティ更新: amazon-ecs-init (SUSE-SU-2023:2762-1) | Nessus | SuSE Local Security Checks | 2023/7/4 | 2023/7/14 | high |
177923 | SUSE SLES15 セキュリティ更新プログラム: teraform (SUSE-SU-2023:2763-1) | Nessus | SuSE Local Security Checks | 2023/7/4 | 2023/7/14 | high |
177992 | SUSE SLES15 / openSUSE 15 セキュリティ更新: kubernetes1.18 (SUSE-SU-2023:2773-1) | Nessus | SuSE Local Security Checks | 2023/7/5 | 2023/7/14 | high |
178317 | SUSE SLED15 / SLES15セキュリティ更新プログラム:インストール画像 (SUSE-SU-2023:2833-1) | Nessus | SuSE Local Security Checks | 2023/7/15 | 2023/7/15 | medium |
178458 | SUSE SLES15 / openSUSE 15 セキュリティ更新: cni-plugins (SUSE-SU-2023:2869-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2023/7/19 | high |
178922 | SUSE SLES15 / openSUSE 15 セキュリティ更新: conmon (SUSE-SU-2023:2988-1) | Nessus | SuSE Local Security Checks | 2023/7/27 | 2023/7/27 | high |
183247 | Google Chrome < 118.0.5993.88 の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/10/17 | 2023/10/17 | high |
183492 | SUSE SLES15 セキュリティ更新: container-suseconnect (SUSE-SU-2023:4125-1) | Nessus | SuSE Local Security Checks | 2023/10/20 | 2023/10/20 | high |
183768 | SUSE SLES12セキュリティ更新プログラム: fwupdate(SUSE-SU-2023:4161-1) | Nessus | SuSE Local Security Checks | 2023/10/24 | 2023/10/24 | medium |
125370 | Google Chrome < 74.0.3729.157の脆弱性 | Nessus | MacOS X Local Security Checks | 2019/5/24 | 2019/6/6 | high |
164867 | RHEL 8: OpenShift Container Platform 4.11.1(RHSA-2022: 6102) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/8 | low |
164883 | SUSE SLES12 セキュリティ更新プログラム: clamav (SUSE-SU-2022:3125-1) | Nessus | SuSE Local Security Checks | 2022/9/8 | 2023/7/14 | high |
165727 | SUSE SLES12 セキュリティ更新プログラム: sendmail (SUSE-SU-2022:3529-1) | Nessus | SuSE Local Security Checks | 2022/10/6 | 2023/7/13 | high |
161260 | SUSE SLES12セキュリティ更新プログラム: php72 (SUSE-SU-2022:1714-1) | Nessus | SuSE Local Security Checks | 2022/5/18 | 2023/7/13 | low |
161839 | Slackware Linux 15.0/ 最新のプラグインの脆弱性 (SSA:2022-155-01) | Nessus | Slackware Local Security Checks | 2022/6/4 | 2022/6/4 | high |
160483 | Fedora 35: firefox (2022-63b1344b6d) | Nessus | Fedora Local Security Checks | 2022/5/4 | 2024/11/14 | high |
173689 | openSUSE 15 セキュリティ更新:oracleasm (SUSE-SU-2023:1663-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/12 | medium |
174719 | SUSE SLES12 セキュリティ更新プログラム: indent (SUSE-SU-2023:1953-1) | Nessus | SuSE Local Security Checks | 2023/4/25 | 2023/7/14 | high |
186154 | SUSE SLES15 セキュリティ更新プログラム: container-suseconnect (SUSE-SU-2023:4511-1) | Nessus | SuSE Local Security Checks | 2023/11/22 | 2023/11/22 | high |
186684 | openSUSE 15 セキュリティ更新: kubevirt、virt-api-container、virt-controller-container、virt-handler-container、virt-launcher-container、virt-libguestfs-tools-container、virt-operator-container (SUSE-SU-2023:4693-1) | Nessus | SuSE Local Security Checks | 2023/12/8 | 2023/12/9 | high |
187492 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: polkit (SUSE-SU-2024:0010-1) | Nessus | SuSE Local Security Checks | 2024/1/3 | 2024/1/3 | medium |
177078 | Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-159-01) | Nessus | Slackware Local Security Checks | 2023/6/9 | 2023/6/9 | high |
177407 | SUSE SLES15セキュリティ更新プログラム: amazon-ssm-agent (SUSE-SU-2023:2326-2) | Nessus | SuSE Local Security Checks | 2023/6/17 | 2023/7/14 | high |
189304 | Slackware Linux 15.0/ 最新の postfix の脆弱性 (SSA:2024-022-01) | Nessus | Slackware Local Security Checks | 2024/1/22 | 2024/1/22 | high |
177485 | SUSE SLES15 セキュリティ更新プログラム: salt (SUSE-SU-2023:2572-1) | Nessus | SuSE Local Security Checks | 2023/6/22 | 2023/7/14 | medium |
177505 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: terraform-provider-null (SUSE-SU-2023:2261-2) | Nessus | SuSE Local Security Checks | 2023/6/22 | 2023/7/14 | high |
177609 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新:golang-github-vpenso-prometheus_slurm_exporter (SUSE-SU-2023:2297-2) | Nessus | SuSE Local Security Checks | 2023/6/25 | 2023/7/14 | high |
177810 | SUSE SLES15 / openSUSE 15 セキュリティ更新: buildah (SUSE-SU-2023:2717-1) | Nessus | SuSE Local Security Checks | 2023/6/30 | 2023/7/14 | high |
177870 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: rekor (SUSE-SU-2023:2744-1) | Nessus | SuSE Local Security Checks | 2023/7/1 | 2023/7/14 | high |
185274 | Fedora 39 : libpano13 (2023-5c7e48fd9c) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
185294 | Fedora 39 : traceroute (2023-b870a4de82) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |