166613 | AlmaLinux 9: libksba (ALSA-2022:7090) | Nessus | Alma Linux Local Security Checks | 2022/10/27 | 2023/10/6 | critical |
168250 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: tiff (SUSE-SU-2022:4259-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
168605 | Amazon Linux AMI: libksba (ALAS-2022-1649) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
169164 | Fedora 36: libksba (2022-3ef41c3410) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
107322 | Solaris 10(sparc): 119757-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107323 | Solaris 10(sparc): 119757-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107832 | Solaris 10(x86): 119758-38 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
117527 | SUSE SLED12 / SLES12セキュリティ更新プログラム:curl(SUSE-SU-2018:2715-1) | Nessus | SuSE Local Security Checks | 2018/9/17 | 2024/8/7 | critical |
119789 | Amazon Linux 2:curl(ALAS-2018-1135) | Nessus | Amazon Linux Local Security Checks | 2018/12/20 | 2024/7/15 | critical |
120567 | Fedora 29:curl(2018-7f83032de6) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | critical |
105883 | Fedora 27:perl-Net-Ping-External(2017-5adf087854) | Nessus | Fedora Local Security Checks | 2018/1/15 | 2021/1/6 | critical |
262338 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35111 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
40989 | Oracle Secure Backup Administration Serverの認証バイパス | Nessus | CGI abuses | 2009/9/14 | 2021/1/19 | critical |
43725 | CentOS 5:lcms(CESA-2009:0011) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
127075 | Amazon Linux AMI:exim(ALAS-2019-1252) | Nessus | Amazon Linux Local Security Checks | 2019/7/26 | 2024/5/8 | critical |
94058 | Fedora 24:xen(2016-4c407cd849) | Nessus | Fedora Local Security Checks | 2016/10/14 | 2021/1/11 | critical |
99284 | Adobe Flash Player for Mac <= 25.0.0.127の複数の脆弱性(APSB17-10) | Nessus | MacOS X Local Security Checks | 2017/4/11 | 2019/11/13 | critical |
99347 | RHEL 6:flash-plugin(RHSA-2017:0934) | Nessus | Red Hat Local Security Checks | 2017/4/13 | 2019/10/24 | critical |
61755 | Fedora 17:condor-7.9.1-0.1.fc17.2(2012-12127) | Nessus | Fedora Local Security Checks | 2012/9/4 | 2021/1/11 | critical |
245985 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7811 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | critical |
50432 | Symantec IM Manager < 8.4.16 複数のSQLインジェクション(SYM10-010) | Nessus | Windows | 2010/11/1 | 2018/11/15 | critical |
55853 | Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2011: 126) | Nessus | Mandriva Local Security Checks | 2011/8/16 | 2021/1/6 | critical |
34507 | Eaton Network Shutdown Module < 3.20 認証バイパス/コマンド実行 | Nessus | CGI abuses | 2008/10/28 | 2021/1/19 | critical |
208301 | KB5044288: Windows 11 version 22H2 / Windows Server バージョン 23H2 のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
208304 | KB5044285: Windows 11 バージョン 22H2 / 23H2 のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
149417 | Ubuntu 20.04 LTS: PyYAMLの脆弱性(USN-4940-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/28 | critical |
232798 | RHEL 9: firefox (RHSA-2025:2480) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
38761 | A-A-S Application Access Serverのデフォルト管理者パスワード | Nessus | Web Servers | 2009/5/14 | 2018/11/15 | critical |
184816 | Rocky Linux 8 : grafana (RLSA-2021:1859) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
189961 | SUSE SLES15セキュリティ更新プログラム: slurm (SUSE-SU-2024:0314-1) | Nessus | SuSE Local Security Checks | 2024/2/3 | 2024/2/3 | critical |
182702 | Amazon Linux AMI : axis (ALAS-2023-1840) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | critical |
186086 | Ubuntu 22.04LTS/23.04/23.10:FRR の脆弱性 (USN-6498-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | critical |
186641 | SUSE SLES15 / openSUSE 15 セキュリティ更新: frr (SUSE-SU-2023:4663-1) | Nessus | SuSE Local Security Checks | 2023/12/7 | 2023/12/7 | critical |
189576 | RHEL 9 : frr (RHSA-2024:0477) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
189626 | AlmaLinux 9: frr (ALSA-2024:0477) | Nessus | Alma Linux Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
61145 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
72945 | Amazon Linux AMI:graphviz-php(ALAS-2014-297) | Nessus | Amazon Linux Local Security Checks | 2014/3/12 | 2018/4/18 | high |
166057 | ManageEngine PAM360 < 5.5 ビルド 5510 RCE | Nessus | CGI abuses | 2022/10/12 | 2024/10/23 | critical |
101296 | HPE Network Node Manager i(NNMi)の複数の脆弱性(HPESBGN03762) | Nessus | Red Hat Local Security Checks | 2017/7/7 | 2018/7/12 | critical |
185364 | FreeBSD : FreeBSD -- libc stdio のバッファオーバーフロー (5afcc9a4-7e04-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2023/11/8 | 2023/12/15 | critical |
101717 | Fedora 26:2: samba(2017-c729c6123c)(SambaCry) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2023/3/30 | critical |
109602 | Adobe Flash Player for Mac <= 29.0.0.140(APSB18-16) | Nessus | MacOS X Local Security Checks | 2018/5/8 | 2019/11/8 | critical |
100402 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170524)(SambaCry) | Nessus | Scientific Linux Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
101288 | openSUSEセキュリティ更新プログラム:libxml2 (openSUSE-2017-793) | Nessus | SuSE Local Security Checks | 2017/7/7 | 2021/1/19 | critical |
218042 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0437 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
60564 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の krb5 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
176285 | Oracle Linux 8: libtiff(ELSA-2023-2883) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/11/2 | high |
89114 | VMware ESX の複数の脆弱性(VMSA-2009-0008)(remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
183927 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-299-01) | Nessus | Slackware Local Security Checks | 2023/10/26 | 2023/11/2 | critical |
185310 | Fedora 39 : thunderbird (2023-107939d153) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |