205200 | GitLab < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-3958) | Nessus | CGI abuses | 2024/8/8 | 2024/8/30 | medium |
205205 | GitLab 8.12 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-3035) | Nessus | CGI abuses | 2024/8/8 | 2024/8/30 | high |
205206 | GitLab 8.16 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-6329) | Nessus | CGI abuses | 2024/8/8 | 2024/8/26 | high |
178442 | Citrix ADC と Citrix Gateway の複数の脆弱性 (CTX561482) | Nessus | CGI abuses | 2023/7/18 | 2025/5/27 | critical |
193583 | Cisco IOS ソフトウェアの SNMP Extended Named アクセスコントロールリストのバイパス (cisco-sa-snmp-uwBXfqww) | Nessus | CISCO | 2024/4/19 | 2024/9/27 | medium |
78770 | Cisco UCS Director コード注入(CSCur02877)(Shellshock) | Nessus | CISCO | 2014/10/31 | 2022/12/5 | critical |
178645 | Juniper Junos OSの複数の脆弱性 (JSA70186) | Nessus | Junos Local Security Checks | 2023/7/20 | 2023/7/20 | high |
71857 | OpenSSL 1.0.1 < 1.0.1fの複数の脆弱性 | Nessus | Web Servers | 2014/1/8 | 2024/10/23 | high |
81407 | Cisco TelePresence Conductor GNU glibc gethostbyname 関数のバッファオーバーフローの脆弱性(GHOST) | Nessus | CISCO | 2015/2/18 | 2022/4/11 | critical |
92412 | Cisco NX-OS GNU C ライブラリ(glibc)のバッファオーバーフロー(GHOST) | Nessus | CISCO | 2016/7/19 | 2019/11/14 | high |
166097 | Zimbra Collaboration Server 9.0.0 < 9.0.0 パッチ 27 の複数の脆弱性 | Nessus | CGI abuses | 2022/10/13 | 2023/3/8 | critical |
180465 | ClamAV < 0.103.9 / 1.0.x < 1.0.2 / 1.1.x < 1.1.1 の DoS | Nessus | Misc. | 2023/9/4 | 2024/2/8 | high |
240621 | GitLab 17.2 < 17.11.5 / 18.0 < 18.0.3 / 18.1 < 18.1.1 (CVE-2025-1754) | Nessus | CGI abuses | 2025/6/26 | 2025/7/4 | medium |
243057 | Tenable.ad < 3.77.12 複数の脆弱性 (TNS-2025-14) | Nessus | Misc. | 2025/7/30 | 2025/7/30 | high |
56054 | Oracle Database の複数の脆弱性(October 2006 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | high |
211513 | Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 の脆弱性 | Nessus | Palo Alto Local Security Checks | 2024/11/18 | 2025/1/23 | medium |
232834 | Juniper Junos OS のローカルでの任意のコード実行 (JSA93446) | Nessus | Junos Local Security Checks | 2025/3/17 | 2025/3/19 | medium |
205605 | ManageEngine ADAudit Plus < ビルド 8003 の複数の脆弱性 | Nessus | Windows | 2024/8/15 | 2024/8/29 | high |
214826 | GitLab 10.6 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-1211) | Nessus | CGI abuses | 2025/1/30 | 2025/8/6 | high |
216168 | GitLab 8.3 < 17.6.5 / 17.7 < 17.7.4 / 17.8 < 17.8.2 (CVE-2025-1212) | Nessus | CGI abuses | 2025/2/12 | 2025/8/7 | high |
232529 | Apache Tomcat 10.1.0.M1 < 10.1.35 | Nessus | Web Servers | 2025/3/10 | 2025/4/15 | critical |
233430 | GitLab 17.8 < 17.8.6 / 17.9 < 17.9.3 / 17.10 < 17.10.1 (CVE-2025-2867) | Nessus | CGI abuses | 2025/3/28 | 2025/3/28 | medium |
74364 | OpenSSL 1.0.1 < 1.0.1h の複数の脆弱性 | Nessus | Web Servers | 2014/6/6 | 2024/10/23 | high |
81649 | Apache Tomcat 6.0.x < 6.0.43 の複数の脆弱性(POODLE) | Nessus | Web Servers | 2015/3/5 | 2024/5/6 | high |
96489 | MariaDB 5.5.0< 5.5.54 の複数の脆弱性 | Nessus | Databases | 2017/1/13 | 2025/7/17 | high |
236406 | Palo Alto Networks PAN-OS 10.2.x < 10.2.17/11.1.x < 11.1.11/11.2.x < 11.2.7の脆弱性 | Nessus | Palo Alto Local Security Checks | 2025/5/14 | 2025/5/16 | medium |
141469 | IBM WebSphere Application Server 7.0.0.x<= 7.0.0.45/8.0.0.x <= 8.0.0.15/8.5.x < 8.5.5.18/9.0.x < 9.0.5.6XSS (CVE-2020-4578) | Nessus | Web Servers | 2020/10/15 | 2024/10/23 | medium |
164809 | IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.8 (6602039) | Nessus | Web Servers | 2022/9/7 | 2025/8/13 | high |
157461 | MariaDB 10.2.0< 10.2.42 の複数の脆弱性 | Nessus | Databases | 2022/2/9 | 2025/7/17 | high |
157464 | MariaDB 10.4.0< 10.4.23 の複数の脆弱性 | Nessus | Databases | 2022/2/9 | 2025/7/17 | high |
138098 | Apache Tomcat 9.0.0.M1 < 9.0.36 | Nessus | Web Servers | 2020/7/3 | 2025/3/13 | high |
141564 | IBM WebSphere Application Server 8.0.0.x< 8.0.0.15/8.5.x < 8.5.5.13/9.0.x < 9.0.0.7のRCE (CVE-2016-1000031) | Nessus | Web Servers | 2020/10/20 | 2024/10/23 | critical |
110324 | macOS 10.13.x < 10.13.5の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2018/6/5 | 2024/9/25 | critical |
123128 | macOS 10.14.x < 10.14.4の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2019/3/27 | 2024/5/28 | critical |
189070 | NetScaler ADC および NetScaler Gateway の複数の脆弱性 (CTX584986l) | Nessus | CGI abuses | 2024/1/16 | 2024/8/5 | high |
195021 | GitLab 0 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-6955) | Nessus | CGI abuses | 2024/5/6 | 2024/5/6 | medium |
216167 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9/10.2.x < 10.2.7-h24/11.1.x < 11.1.6-h1/11.2.x < 11.2.4-h4 の脆弱性 | Nessus | Palo Alto Local Security Checks | 2025/2/12 | 2025/6/30 | high |
78693 | Cisco NX-OS GNU Bash 環境変数コマンドインジェクションの脆弱性(cisco-sa-20140926-bash)(Shellshock) | Nessus | CISCO | 2014/10/27 | 2022/12/5 | critical |
216409 | Cisco IOS ソフトウェアの Intermediate System to Intermediate System における DoS (cisco-sa-isis-sGjyOUHX) | Nessus | CISCO | 2025/2/18 | 2025/2/18 | high |
79584 | Cisco TelePresence Conductor の Bash の リモートコードの実行(Shellshock) | Nessus | CISCO | 2014/11/26 | 2022/12/5 | critical |
173793 | sudo の QNAP QTS / QuTS hero の脆弱性 (QSA-23-11) | Nessus | Misc. | 2023/4/3 | 2024/9/11 | high |
52754 | Mac OS X 10.6.x < 10.6.7 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2011/3/22 | 2024/5/28 | high |
171080 | OpenSSL 1.0.2 < 1.0.2zg Multiple Vulnerabilities の複数の脆弱性 | Nessus | Web Servers | 2023/2/7 | 2024/10/23 | high |
173268 | OpenSSL 1.0.2 < 1.0.2zh 複数の脆弱性 | Nessus | Web Servers | 2023/3/22 | 2024/10/23 | medium |
205527 | Tenable Security Center の複数の脆弱性 (TNS-2024-13) | Nessus | Misc. | 2024/8/14 | 2025/5/2 | critical |
205643 | IBM WebSphere Application Server Liberty 17.0.0.3 < 24.0.0.9 の情報漏えい (7165502) | Nessus | Web Servers | 2024/8/15 | 2025/8/13 | high |
206801 | SonicWall SonicOS の不適切なアクセスコントロール (SNWLID-2024-0015) | Nessus | Firewalls | 2024/9/9 | 2024/10/25 | critical |
235471 | Tenable Identity Exposure < 3.77.11 の複数の脆弱性 (TNS-2025-07) | Nessus | Windows | 2025/5/7 | 2025/6/9 | critical |
237580 | Tenable Security Center の複数の脆弱性 (TNS-2025-09) | Nessus | Misc. | 2025/5/30 | 2025/7/14 | medium |
132320 | Atlassian Jira < 8.4.2のアプリケーションリンクプラグインでの情報漏えい | Nessus | CGI abuses | 2019/12/20 | 2024/6/5 | medium |