149721 | RHEL 8:ipa (RHSA-2021:2027) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
161668 | CentOS 8:nodejs: 16 (CESA-2022: 4796) | Nessus | CentOS Local Security Checks | 2022/5/30 | 2023/10/26 | critical |
135175 | RHEL 7: qemu-kvm-rhev(RHSA-2020: 1292) | Nessus | Red Hat Local Security Checks | 2020/4/2 | 2024/11/7 | medium |
138173 | RHEL 7: qemu-kvm(RHSA-2020: 2844) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | medium |
171472 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Django の脆弱性 (USN-5868-1) | Nessus | Ubuntu Local Security Checks | 2023/2/15 | 2024/8/27 | high |
259806 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-47658 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
177419 | Fedora 38 : iaito / radare2 (2023-5d5aa8b27a) | Nessus | Fedora Local Security Checks | 2023/6/18 | 2024/11/14 | high |
194205 | RHEL 9 : Red Hat OpenStack Platform 17.0 (openstack-neutron) (RHSA-2023:0275) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
137310 | RHEL 8: pcs(RHSA-2020: 2462) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/7 | high |
176675 | Google Chrome < 114.0.5735.110の脆弱性 | Nessus | Windows | 2023/6/5 | 2023/7/27 | high |
144115 | RHEL 8:libexif(RHSA-2020: 5396) | Nessus | Red Hat Local Security Checks | 2020/12/14 | 2024/11/7 | critical |
144201 | RHEL 7:libexif(RHSA-2020: 5402) | Nessus | Red Hat Local Security Checks | 2020/12/14 | 2024/11/7 | critical |
136121 | Google Chrome < 81.0.4044.129の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/4/30 | 2020/5/27 | critical |
136122 | 81.0.4044.129 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2020/4/30 | 2022/4/11 | critical |
167168 | CentOS 8: python27: 2.7 (CESA-2022: 7593) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | high |
167193 | RHEL 8: python38: 3.8およびpython38-devel: 3.8 (RHSA-2022: 7581) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2025/3/20 | high |
222463 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14275 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
143092 | RHEL 7: python(RHSA-2020:3911) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | medium |
157317 | Oracle Linux 8:RPM (ELSA-2022-0368) | Nessus | Oracle Linux Local Security Checks | 2022/2/2 | 2024/11/1 | medium |
127694 | RHEL 7: procps-ng(RHSA-2019:2189) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2025/2/24 | high |
78063 | MediaWiki < 1.19.19 / 1.22.11 / 1.23.4 の SVG アップロードおよび CSS XSS | Nessus | CGI abuses : XSS | 2014/10/6 | 2025/5/14 | medium |
191243 | CentOS 9 : wavpack-5.4.0-5.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
130275 | Google Chrome < 78.0.3904.70の複数の脆弱性 | Nessus | Windows | 2019/10/25 | 2024/4/16 | high |
138159 | RHEL 7: microcode_ctl(RHSA-2020: 2842) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | medium |
139794 | Google Chrome < 85.0.4183.83の複数の脆弱性 | Nessus | Windows | 2020/8/25 | 2024/2/23 | high |
222047 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-11440 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
228607 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-41436 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
133633 | RHEL 8: 389-ds:1.4(RHSA-2020: 0464) | Nessus | Red Hat Local Security Checks | 2020/2/12 | 2024/11/7 | medium |
170321 | RHEL 7 : CloudForms 4.7.15 (RHSA-2020:0589) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
144113 | RHEL 8:thunderbird(RHSA-2020: 5398) | Nessus | Red Hat Local Security Checks | 2020/12/14 | 2024/11/7 | high |
145923 | CentOS 8:thunderbird(CESA-2020: 5398) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
226911 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-4754 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
53445 | RHEL 6 : krb5 (RHSA-2011:0447) | Nessus | Red Hat Local Security Checks | 2011/4/15 | 2024/4/21 | critical |
143601 | RHEL 8:kernel(RHSA-2020: 5374) | Nessus | Red Hat Local Security Checks | 2020/12/9 | 2024/11/7 | medium |
158322 | RHEL 8:sysstat(RHSA-2022: 0633) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | medium |
157412 | RHEL 8 : aide (RHSA-2022:0441) | Nessus | Red Hat Local Security Checks | 2022/2/7 | 2024/11/7 | high |
183466 | Amazon Linux 2: grub2 (ALAS-2023-2292) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/11 | high |
222368 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19758 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
262593 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-24344 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
141056 | RHEL 7: cpio (RHSA-2020: 3908) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
143041 | RHEL 8: tcpdump(RHSA-2020: 1604) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
229697 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2257 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | high |
134215 | Google Chrome80.0.3987.132の複数の脆弱性 | Nessus | Windows | 2020/3/3 | 2022/4/11 | high |
137884 | RHEL 6: chromium-browser(RHSA-2020: 2761) | Nessus | Red Hat Local Security Checks | 2020/6/29 | 2024/11/7 | critical |
194180 | RHEL 7 : qemu-kvm-rhev (RHSA-2019:1667) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
161963 | RHEL 8: subversion:1.14 (RHSA-2022: 4941) | Nessus | Red Hat Local Security Checks | 2022/6/8 | 2025/4/8 | high |
127056 | Juniper JSA10938 | Nessus | Junos Local Security Checks | 2019/7/26 | 2021/1/29 | medium |
185720 | Amazon Linux 2023 : re2c (ALAS2023-2023-438) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | critical |
194035 | RHEL 6 / 7 : rh-java-common-lucene5 (RHSA-2017:3452) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/4/29 | critical |
117878 | Apple iTunes < 12.8の複数の脆弱性(Uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2018/10/2 | 2019/11/1 | high |