159275 | RHEL 7 : openssl (RHSA-2022:1076) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
159282 | RHEL 7:openssl(RHSA-2022:1066) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
159283 | RHEL 6 : openssl (RHSA-2022:1073) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
159291 | RHEL 8 : openssl (RHSA-2022:1065) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2025/3/6 | high |
159299 | RHEL 8: openssl (RHSA-2022:1091) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
162637 | RHEL 8 : compat-openssl10 (RHSA-2022: 5326) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/3/6 | high |
205611 | Microsoft Project RCE のセキュリティ更新 (2024 年 8 月) | Nessus | Windows | 2024/8/15 | 2024/8/16 | high |
172010 | FreeBSD: redis -- 複数の脆弱性 (b17bce48-b7c6-11ed-b304-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2023/2/28 | 2023/3/10 | medium |
211734 | IBM DB2 DoS (7175943) (Unix) | Nessus | Databases | 2024/11/22 | 2025/8/11 | high |
164673 | FreeBSD: chromium -- Mojo における不十分なデータ検証 (f38d25ac-2b7a-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/9/3 | 2023/10/13 | critical |
169926 | Fedora 36 : vim (2023-208f2107d5) | Nessus | Fedora Local Security Checks | 2023/1/12 | 2024/11/14 | high |
202053 | Microsoft Azure Network Watcher VM 拡張機能 < 1.4.3320.1 の権限昇格 (CVE-2024-35261) | Nessus | Windows | 2024/7/10 | 2024/7/11 | high |
152525 | Microsoft Dynamics 365(オンプレミス)のセキュリティ更新プログラム(2021年8月) | Nessus | Windows : Microsoft Bulletins | 2021/8/12 | 2023/12/29 | high |
160925 | CentOS 8: fapolicyd (CESA-2022: 1898) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/12/12 | high |
240757 | Citrix Secure Access < 25.5.1.15 権限昇格 (CTX694724) | Nessus | Windows | 2025/6/27 | 2025/7/8 | high |
165636 | RHEL 7: bind (RHSA-2022: 6765) | Nessus | Red Hat Local Security Checks | 2022/10/3 | 2024/11/7 | high |
165652 | RHEL 8 : bind (RHSA-2022: 6779) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | high |
166524 | AlmaLinux 8device-mapper-multipathALSA-2022:7192 | Nessus | Alma Linux Local Security Checks | 2022/10/26 | 2022/12/1 | high |
166614 | AlmaLinux 9device-mapper-multipathALSA-2022:7185 | Nessus | Alma Linux Local Security Checks | 2022/10/27 | 2022/11/30 | high |
227904 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-29509 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | high |
145632 | CentOS 8:カーネル(CESA-2019:3871) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
164513 | RHEL 8: カーネル (RHSA-2022: 6243) | Nessus | Red Hat Local Security Checks | 2022/8/31 | 2024/11/7 | high |
223070 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-7635 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
145634 | CentOS 8:systemd(CESA-2019:3592) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | medium |
135233 | RHEL 7: telnet(RHSA-2020: 1334) | Nessus | Red Hat Local Security Checks | 2020/4/6 | 2024/11/7 | critical |
135244 | RHEL 8: telnet(RHSA-2020: 1342) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | critical |
135257 | RHEL 8: telnet(RHSA-2020: 1318) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2025/3/6 | critical |
158430 | SUSE SLES12 セキュリティ更新プログラム: jasper (SUSE-SU-2022:0561-1) | Nessus | SuSE Local Security Checks | 2022/2/25 | 2023/7/13 | medium |
119798 | RHEL 7:ansible(RHSA-2018:3836) | Nessus | Red Hat Local Security Checks | 2018/12/20 | 2024/6/3 | medium |
129267 | RHEL 7: kernel-alt (RHSA-2019: 2862) | Nessus | Red Hat Local Security Checks | 2019/9/24 | 2024/11/6 | high |
193831 | RHEL 7 : openstack-swift (RHSA-2015:1681) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/6/3 | high |
223082 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-7576 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
255912 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-46802 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
158650 | openSUSE 15 セキュリティ更新 : perl-App-cpanminus (openSUSE-SU-2022:0074-1) | Nessus | SuSE Local Security Checks | 2022/3/7 | 2023/11/6 | high |
71291 | RHEL 5:libjpeg(RHSA-2013:1804) | Nessus | Red Hat Local Security Checks | 2013/12/10 | 2024/4/24 | critical |
143198 | RHEL 6 / 8 : Red Hat JBoss Enterprise Application Platform 7.3(RHSA-2020: 5175) | Nessus | Red Hat Local Security Checks | 2020/11/23 | 2024/11/7 | high |
260294 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-27832 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
149025 | RHEL 7: etcd(RHSA-2021:1407) | Nessus | Red Hat Local Security Checks | 2021/4/27 | 2024/11/7 | medium |
162552 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-5493-1) | Nessus | Ubuntu Local Security Checks | 2022/6/27 | 2024/8/27 | medium |
259432 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-37365 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
262784 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-26194 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
263525 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-5106 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
222245 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-11806 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
222900 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-6128 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
260768 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-8642 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
261384 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19219 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
156107 | RHEL 8: idm:DL1(RHSA-2021:5142) | Nessus | Red Hat Local Security Checks | 2021/12/15 | 2024/11/7 | high |
156176 | Scientific Linuxセキュリティ更新: SL7.x x86_64 の ipa(2021:5195) | Nessus | Scientific Linux Local Security Checks | 2021/12/18 | 2022/3/1 | high |
190516 | RHEL 7 : .NET 6.0 (RHSA-2024:0814) | Nessus | Red Hat Local Security Checks | 2024/2/14 | 2024/11/7 | high |
190535 | Microsoft .NET Core のセキュリティ更新 (2024 年 2 月) | Nessus | Windows | 2024/2/14 | 2024/3/15 | high |