257859 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35049 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
261259 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-45927 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
262319 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35096 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
262522 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3501 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
146008 | CentOS 8:gdb(CESA-2020:1635) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | high |
158328 | Scientific Linux セキュリティ更新: SL7.x i686 / x86_64 の openldap(2022:0621) | Nessus | Scientific Linux Local Security Checks | 2022/2/24 | 2022/2/24 | high |
166445 | RHEL 9 : libksba (RHSA-2022: 7090) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
169022 | Fedora 35: libksba (2022-7c13845b0d) | Nessus | Fedora Local Security Checks | 2022/12/21 | 2024/11/14 | critical |
250582 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35471 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
256160 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35458 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
256611 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35166 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
259481 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35067 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
259362 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35058 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
220747 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13014 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221552 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7697 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
254841 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-0752 | Nessus | Misc. | 2025/8/25 | 2025/9/2 | high |
255939 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35478 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
259269 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-46055 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
170375 | RHEL 8: Red Hat OpenStack Platform 16.2.4 (python-django20) (RHSA-2022: 8853) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
146803 | RHEL 8 : xterm (RHSA-2021:0651) | Nessus | Red Hat Local Security Checks | 2021/2/24 | 2024/11/7 | critical |
156159 | Debian DLA-2845-1 : libsamplerate - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/12/17 | 2025/1/24 | medium |
158271 | Ubuntu 16.04 ESM: Cyrus SASLの脆弱性 (USN-5301-2) | Nessus | Ubuntu Local Security Checks | 2022/2/23 | 2024/8/29 | high |
158350 | Oracle Linux 7:cyrus-sasl (ELSA-2022-0666) | Nessus | Oracle Linux Local Security Checks | 2022/2/24 | 2024/10/22 | high |
158509 | Debian DSA-5087-1:cyrus-sasl2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/2 | 2022/3/2 | high |
143084 | RHEL 7: spamassassin(RHSA-2020: 3973) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | high |
255874 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-11713 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
256814 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-46049 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
262572 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-46340 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
225083 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-44840 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
85908 | Lenovo Mouse Suite < 6.73 ローカル権限の昇格 | Nessus | Windows | 2015/9/11 | 2019/11/25 | high |
134858 | RHEL 8: RHEL 8用Red Hat Single Sign-On 7.3.7のセキュリティ更新(重要度高)(RHSA-2020: 0947) | Nessus | Red Hat Local Security Checks | 2020/3/24 | 2024/11/7 | medium |
185126 | RHEL 9 : tang (RHSA-2023:6492) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | medium |
175951 | Amazon Linux 2: samba (ALAS-2023-2042) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
178743 | Debian DSA-5457-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/23 | 2023/8/2 | high |
181181 | Debian DLA-3558-1: python-django - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/8 | 2025/1/22 | high |
165008 | RHEL 9: openvswitch2.17 (RHSA-2022: 6503) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2024/11/7 | medium |
229824 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-45949 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | medium |
255869 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-41458 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
257534 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-19796 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
258962 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35064 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
151864 | RHEL 8 : kpatch-patch(RHSA-2021:2716) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2025/3/6 | high |
164629 | Oracle Linux 8:pcs(ELSA-2022-9754) | Nessus | Oracle Linux Local Security Checks | 2022/9/1 | 2024/10/22 | high |
194234 | RHEL 8 : OpenShift Container Platform 4.10.61 (RHSA-2023:3362) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
251887 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-2901 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
193824 | RHEL 7 : qemu-kvm-rhev (RHSA-2016:1000) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2025/4/15 | high |
194390 | RHEL 8 : OpenShift Container Platform 4.11.57 (RHSA-2024:0308) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
197466 | GitLab 10.8 < 13.0.12 / 13.1 < 13.1.6 / 13.2 < 13.2.3 (CVE-2020-13283) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
173710 | Slackware Linux 15.0 / 最新の xorg-server の脆弱性 (SSA:2023-088-02) | Nessus | Slackware Local Security Checks | 2023/3/30 | 2023/4/10 | high |
194186 | RHEL 6 : convert2rhel (RHSA-2022:1618) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
263471 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-0666 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |