234678 | RHEL 8:kernel(RHSA-2025:3827) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
130168 | vBulletinの「widget_php」のコマンド実行 | Nessus | CGI abuses | 2019/10/23 | 2025/5/14 | critical |
233654 | Oracle Linux 8 : freetype (ELSA-2025-3421) | Nessus | Oracle Linux Local Security Checks | 2025/4/1 | 2025/5/6 | high |
233914 | RHEL 8: freetype (RHSA-2025:3385) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
235788 | Amazon Linux AMI:freetype(ALAS-2025-1976) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/5/13 | high |
243128 | RockyLinux 8 : kernel (RLSA-2025:3893) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
245921 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-24201 | Nessus | Misc. | 2025/8/8 | 2025/8/22 | high |
247182 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-13272 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
233678 | RHEL 8: freetype (RHSA-2025:3421) | Nessus | Red Hat Local Security Checks | 2025/4/1 | 2025/6/5 | high |
234317 | Oracle Linux 7: freetype (ELSA-2025-3395) | Nessus | Oracle Linux Local Security Checks | 2025/4/13 | 2025/5/6 | high |
237686 | Oracle Linux 8mingw-freetype / および / spice-client-winELSA-2025-8292 | Nessus | Oracle Linux Local Security Checks | 2025/6/3 | 2025/6/3 | high |
233920 | RHEL 8: freetype (RHSA-2025:3386) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
243135 | RockyLinux 8freetypeRLSA-2025:3421 | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
170165 | Oracle WebLogic Server (2023 年 1 月 CPU) | Nessus | Misc. | 2023/1/19 | 2024/1/16 | critical |
177587 | Barracuda Email Security Gateway < 9.2.0.008 コマンドインジェクション (CVE-2023-2868) | Nessus | CGI abuses | 2023/6/23 | 2023/8/31 | critical |
178752 | macOS 12.x < 12.6.8 の複数の脆弱性 (HT213844) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/14 | critical |
181338 | FreeBSD: chromium -- 複数の脆弱性 (88754d55-521a-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2023/10/2 | high |
181355 | Mozilla Firefox < 117.0.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181460 | Fedora 38 : firefox (2023-c7af372e2e) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181493 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0247-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/2 | high |
181494 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3626-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
182081 | Ubuntu 18.04 ESM : libwebp の脆弱性 (USN-6369-2) | Nessus | Ubuntu Local Security Checks | 2023/9/28 | 2024/10/30 | high |
182549 | Fedora 38 : glibc (2023-2b8c11ee75) | Nessus | Fedora Local Security Checks | 2023/10/4 | 2024/11/14 | high |
182812 | Apache Tomcat 11.0.0.M1< 11.0.0.M12の複数の脆弱性 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182818 | Apache Tomcat 10.1.0.M1< 10.1.14の複数の脆弱性 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182854 | KB5031356: Windows 10 バージョン 21H2 / Windows 10 バージョン 22H2 のセキュリティ更新プログラム (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
183026 | NetScaler ADC および NetScaler Gateway の複数の脆弱性 (CTX579459) | Nessus | CGI abuses | 2023/10/13 | 2024/8/5 | high |
183094 | Fedora 38 : nghttp2 (2023-ed2642fd58) | Nessus | Fedora Local Security Checks | 2023/10/15 | 2024/11/14 | critical |
183186 | RHEL 8: nginx:1.20 (RHSA-2023: 5712) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183224 | RHEL 8: nghttp2 (RHSA-2023: 5768) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183266 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/17 | high |
183316 | Jenkins LTS < 2.414.3/ Jenkins weekly < 2.428の複数の脆弱性 | Nessus | CGI abuses | 2023/10/18 | 2024/6/4 | high |
183365 | RHEL 8: grafana (RHSA-2023: 5864) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
183390 | Node.js 18.x < 18.18.2 / 20.x < 20.8.1 の複数の脆弱性 (2023 年 10 月 13 日金曜日のセキュリティリリース)。 | Nessus | Misc. | 2023/10/19 | 2024/2/23 | critical |
183744 | Oracle Linux 8: grafana(ELSA-2023-5863) | Nessus | Oracle Linux Local Security Checks | 2023/10/23 | 2024/10/23 | critical |
183795 | Rocky Linux 8grafanaRLSA-2023:5863 | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
185254 | Fedora 39 : mod_http2 (2023-492b7be466) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
185256 | Fedora 39 : golang (2023-822aab0a5a) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
185257 | Fedora 39 : trafficserver (2023-1caffb88af) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
185266 | Fedora 39 : glibc (2023-63e5a77522) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
185295 | Fedora 39 : nodejs18 (2023-dbe64661af) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
185466 | Rocky Linux 9toolboxRLSA-2023:6077 | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2024/2/9 | high |
185945 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: go1.20-openssl (SUSE-SU-2023:4472-1) | Nessus | SuSE Local Security Checks | 2023/11/17 | 2024/2/9 | high |
186211 | Cisco Prime Infrastructure の DoS (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
189437 | RHCOS 4 : OpenShift Container Platform 4.11.54 (RHSA-2023: 7481) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/4/17 | high |
189441 | RHCOS 4 : OpenShift Container Platform 4.11.52 (RHSA-2023: 5717) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | high |
189949 | Ivanti Policy Secure 9.x / 22.x の認証バイパスの脆弱性 (CVE-2023-46805) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | high |
137326 | Plex Media Server < 1.19.3認証RCE | Nessus | Windows | 2020/6/11 | 2025/8/15 | high |
138465 | .NET Coreのセキュリティ更新プログラム(2020年7月) | Nessus | Windows | 2020/7/14 | 2023/4/25 | high |
138473 | Microsoft Visual Studio製品のセキュリティ更新プログラム(2020年7月) | Nessus | Windows : Microsoft Bulletins | 2020/7/14 | 2023/7/25 | high |