259876 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-15570 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
218399 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9821 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
218422 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9806 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
218695 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9845 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
257507 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-15591 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
258548 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-19977 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | critical |
259882 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3200 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | low |
250401 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-38173 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
216973 | Fedora 41 : nodejs22 (2025-e97e5c6ce3) | Nessus | Fedora Local Security Checks | 2025/3/1 | 2025/3/1 | high |
254642 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7480 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
136975 | RHEL 8: freerdp(RHSA-2020: 2336) | Nessus | Red Hat Local Security Checks | 2020/5/30 | 2024/11/7 | medium |
137171 | Oracle Linux 7:freerdp (ELSA-2020-2334 ) | Nessus | Oracle Linux Local Security Checks | 2020/6/5 | 2024/10/22 | medium |
139384 | RHEL 7: freerdp(RHSA-2020: 2334) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2024/11/7 | medium |
210384 | Oracle Linux 8 : krb5 (ELSA-2024-8860) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2025/1/3 | critical |
197384 | GitLab 12.3 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2020-13272) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | high |
218512 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-8181 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
221863 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-5407 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
233078 | Azure Linux 3.0 セキュリティ更新: libsass / reaper (CVE-2022-26592) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | high |
233940 | Fedora 40: yarnpkg (2025-f7671643c4) | Nessus | Fedora Local Security Checks | 2025/4/6 | 2025/4/6 | high |
166881 | RHEL 9 : kpatch-patch (RHSA-2022: 7330) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
194281 | RHEL 8 : redhat-ds:11.3 (RHSA-2022:0952) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
149024 | RHEL 7:kernel(RHSA-2021:1373) | Nessus | Red Hat Local Security Checks | 2021/4/27 | 2024/11/7 | high |
210271 | AlmaLinux 9openexrALSA-2024:8800 | Nessus | Alma Linux Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
213496 | Fedora 40 : ofono (2024-112fde4e1b) | Nessus | Fedora Local Security Checks | 2025/1/6 | 2025/1/6 | high |
214868 | Fedora 40 : nodejs20 (2025-54958ff9e2) | Nessus | Fedora Local Security Checks | 2025/2/1 | 2025/2/1 | high |
253717 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-5836 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
145701 | RHEL 7 : net-snmp (RHSA-2021:0257) | Nessus | Red Hat Local Security Checks | 2021/2/1 | 2024/11/7 | medium |
146541 | RHEL 7 : net-snmp (RHSA-2021:0525) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/11/7 | medium |
153807 | SonicWall Secure Mobile Accessの任意のファイル削除(SNWLID-2021-0021) | Nessus | CGI abuses | 2021/10/1 | 2022/4/11 | critical |
251127 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-9038 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
263625 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-2826 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
155865 | ManageEngine Desktop Central < 10.1.2127.18/ 10.1.2128.0< 10.1.2137.3認証バイパス (CVE-2021-44515) | Nessus | Windows | 2021/12/6 | 2022/12/5 | critical |
193894 | RHEL 8 : yajl (RHSA-2024:2063) | Nessus | Red Hat Local Security Checks | 2024/4/25 | 2024/11/7 | high |
221494 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-10529 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
218680 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9402 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
221315 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-9353 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
218521 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9840 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
257407 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-17497 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
191555 | Atlassian Confluence 4.1.x < 7.19.17 / 8.0.x < 8.5.4 / 8.6.x < 8.6.2 / 8.7.x < 8.7.2 / 8.8.0 (CONFSERVER-94108) | Nessus | CGI abuses | 2024/3/5 | 2024/6/5 | high |
216466 | Oracle Linux 9: doxygen (ELSA-2025-1329) | Nessus | Oracle Linux Local Security Checks | 2025/2/19 | 2025/9/11 | medium |
221521 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-6852 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
256349 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-12219 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
230892 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-50282 | Nessus | Misc. | 2025/3/6 | 2025/9/29 | high |
194573 | Fedora 40 : firefox (2024-c6a1d4e0ec) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2025/4/2 | critical |
204722 | AlmaLinux 9python3ALSA-2024:4779 | Nessus | Alma Linux Local Security Checks | 2024/7/25 | 2024/8/30 | high |
206185 | Fedora 40: python3.11 (2024-bed028af54) | Nessus | Fedora Local Security Checks | 2024/8/25 | 2024/8/30 | high |
251268 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-8929 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
68303 | Oracle Linux 5/6:bind(ELSA-2011-0926) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
240946 | AlmaLinux 8: perl-File-Find-Rule (ALSA-2025:9605) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
209647 | Oracle Linux 9 : python3.12 (ELSA-2024-8447) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2025/9/11 | high |