63097 | IBM WebSphere Portal の Dojo モジュールの任意ファイルのダウンロード | Nessus | CGI abuses | 2012/11/29 | 2021/1/19 | medium |
246299 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26997 | Nessus | Misc. | 2025/8/8 | 2025/9/6 | medium |
250900 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-24675 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
253946 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-9115 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
224834 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-36141 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
164768 | Amazon Linux 2022 : (ALAS2022-2022-096) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
244237 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-43827 | Nessus | Misc. | 2025/8/6 | 2025/9/5 | medium |
254319 | Linux Distros のパッチ未適用の脆弱性: CVE-2005-1119 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | medium |
225129 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49362 | Nessus | Misc. | 2025/3/5 | 2025/8/7 | high |
227179 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-39129 | Nessus | Misc. | 2025/3/5 | 2025/9/7 | medium |
158439 | CentOS 7:cyrus-sasl(RHSA-2022:0666) | Nessus | CentOS Local Security Checks | 2022/2/25 | 2024/10/9 | high |
158555 | RHEL 8: cyrus-sasl (RHSA-2022: 0731) | Nessus | Red Hat Local Security Checks | 2022/3/2 | 2024/11/7 | high |
234465 | Fedora 41:podman-tui(2025-f1d2ae375e) | Nessus | Fedora Local Security Checks | 2025/4/16 | 2025/4/16 | medium |
210394 | AlmaLinux 9libtiffALSA-2024:8914 | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210604 | RockyLinux 9libtiffRLSA-2024:8914 | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210624 | RockyLinux 8libtiffRLSA-2024:8833 | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
170316 | RHEL 5/7:Red Hat JBoss Enterprise Application Platform 6.4(RHSA-2020: 3730) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
162745 | Atlassian Jira < 8.6.0/ 8.7.x< 8.13.12/ 8.14.x< 8.20.1/ 8.21.0(JRASERVER-72940) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |
210330 | Fedora 40: llama-cpp (2024-b07b0b41ec) | Nessus | Fedora Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
255712 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-20166 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
258362 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-10100 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
262555 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-38496 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
153917 | SUSE SLED15 / SLES15セキュリティ更新プログラム: ffmpeg(SUSE-SU-2021:3293-1) | Nessus | SuSE Local Security Checks | 2021/10/7 | 2023/7/13 | medium |
224808 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-36146 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
221222 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-17504 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
174029 | RHEL 8 : tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | high |
178157 | Azure Service Fabric Explorer の情報漏洩 (2023 年 7 月) | Nessus | Windows | 2023/7/11 | 2023/7/13 | medium |
252572 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-27457 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
145600 | CentOS 8:evolution(CESA-2019:3699) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
226896 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0416 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
252579 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-27455 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
254697 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-10122 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
255664 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0415 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
256337 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-45202 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
145440 | RHEL 8:gnome-settings-daemon(RHSA-2021:0266) | Nessus | Red Hat Local Security Checks | 2021/1/26 | 2024/11/7 | medium |
135769 | RHEL 7:OpenShift Container Platform 4.3.13 runc(RHSA-2020: 1485) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | high |
182562 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libraw (SUSE-SU-2023:3968-1) | Nessus | SuSE Local Security Checks | 2023/10/5 | 2023/12/15 | medium |
187569 | GitLab 10.5 < 14.5.4 / 14.6 < 14.6.4 / 14.7 < 14.7.1 (CVE-2022-0136) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | high |
194009 | RHEL 7 : rh-haproxy18-haproxy (RHSA-2018:1372) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/27 | high |
197358 | GitLab 12.8 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2020-13267) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
197372 | GitLab 12.10 < 12.10.13 (CVE-2020-13337) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
134861 | RHEL 7: libvncserver(RHSA-2020: 0913) | Nessus | Red Hat Local Security Checks | 2020/3/24 | 2024/11/7 | critical |
217546 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-3549 | Nessus | Misc. | 2025/3/3 | 2025/8/19 | critical |
230054 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1286 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
240486 | Fedora 42workrave2025-85867bd98f | Nessus | Fedora Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
132674 | Atlassian Jira 6.2.1 < 7.4.4 のクロスサイトスクリプティング(XSS)の脆弱性(JRASERVER-66719) | Nessus | CGI abuses | 2020/1/6 | 2024/6/5 | medium |
224805 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-36140 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
250857 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14197 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
250911 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-7598 | Nessus | Misc. | 2025/8/18 | 2025/9/2 | medium |
262960 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-19728 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |