226598 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49475 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
231155 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56773 | Nessus | Misc. | 2025/3/6 | 2025/9/29 | medium |
246081 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49857 | Nessus | Misc. | 2025/8/8 | 2025/9/30 | medium |
219016 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-7697 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
221762 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-0494 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
225353 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49358 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
225731 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49119 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
225375 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49115 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
225645 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49447 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
225184 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49375 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
242176 | Oracle Linux 10glibcELSA-2025-11066 | Nessus | Oracle Linux Local Security Checks | 2025/7/16 | 2025/7/18 | medium |
244742 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56666 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
233986 | Fedora 41:openvpn(2025-277b5e1d96) | Nessus | Fedora Local Security Checks | 2025/4/8 | 2025/4/8 | high |
133333 | RHEL 6/7: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP1セキュリティ更新(低)(RHSA-2020:0250) | Nessus | Red Hat Local Security Checks | 2020/1/30 | 2024/11/7 | critical |
266433 | Fedora 41ffmpeg2025-48dc56cf48 | Nessus | Fedora Local Security Checks | 2025/10/3 | 2025/10/3 | medium |
240969 | Oracle Linux 10 golang-github-openprinting-ipp-usbELSA-2025-9156 | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
240970 | Oracle Linux 10buildahELSA-2025-9148 | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
240982 | Oracle Linux 10nodejs22ELSA-2025-7502 | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
266550 | RockyLinux 9: xterm (RLSA-2025:7427) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
214649 | Fedora 41 : mediawiki (2025-25b16d6561) | Nessus | Fedora Local Security Checks | 2025/1/26 | 2025/1/26 | medium |
234010 | Adobe Premiere Pro < 24.6.5 / 25.0 < 25.2 の任意コード実行 (APSB25-28) (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/8 | 2025/4/11 | high |
234011 | Adobe Premiere Pro < 24.6.5 / 25.0 < 25.2 の任意のコード実行 (APSB25-28) | Nessus | Windows | 2025/4/8 | 2025/4/11 | high |
234023 | Adobe Experience Manager 6.0 < 6.5 / 11.0 < 11.4 任意のコードの実行(APSB25-32) | Nessus | Misc. | 2025/4/8 | 2025/8/26 | medium |
234219 | Microsoft Windows Admin Center の情報漏洩 (2025 年 4 月) | Nessus | Windows | 2025/4/11 | 2025/9/17 | medium |
216522 | Fedora 41 : libtasn1 (2025-9b659aa327) | Nessus | Fedora Local Security Checks | 2025/2/20 | 2025/2/20 | medium |
216837 | Fedora 40 : libtasn1 (2025-a5edb54660) | Nessus | Fedora Local Security Checks | 2025/2/26 | 2025/2/26 | medium |
94496 | Oracle Linux 5:bind97(ELSA-2016-2142) | Nessus | Oracle Linux Local Security Checks | 2016/11/3 | 2025/4/29 | high |
219323 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-1531 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
249811 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-52460 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | medium |
248479 | Fedora 42openjpeg2025-8355fbd790 | Nessus | Fedora Local Security Checks | 2025/8/12 | 2025/8/12 | high |
249264 | Fedora 41openjpeg2025-4588dcd9ee | Nessus | Fedora Local Security Checks | 2025/8/14 | 2025/8/14 | high |
260391 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-1712 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
206974 | Microsoft Dynamics 365 Business Central のセキュリティ更新プログラム (2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/11 | 2025/4/10 | critical |
269989 | RockyLinux 9ipaRLSA-2025:17084 | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | 2025/10/10 | critical |
159212 | Oracle Linux 8 : httpd: 2.4 (ELSA-2022-1049) | Nessus | Oracle Linux Local Security Checks | 2022/3/24 | 2024/11/1 | critical |
77175 | Adobe Reader < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19) | Nessus | Windows | 2014/8/12 | 2023/4/25 | critical |
77176 | Adobe Acrobat < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19) | Nessus | Windows | 2014/8/12 | 2024/5/31 | critical |
237720 | Oracle Linux 8 : krb5 (ELSA-2025-8411) | Nessus | Oracle Linux Local Security Checks | 2025/6/3 | 2025/6/3 | medium |
167112 | KB5019966: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
154781 | RHEL 7:binutils(RHSA-2021:4038) | Nessus | Red Hat Local Security Checks | 2021/11/1 | 2024/11/7 | high |
155104 | RHEL 8: gcc-toolset-10-annobin (RHSA-2021: 4592) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155108 | RHEL 8 : binutils (RHSA-2021:4595) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155148 | RHEL 8: gcc-toolset-10-gcc (RHSA-2021: 4585) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155182 | RHEL 8 : annobin (RHSA-2021:4593) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155183 | RHEL 8: gcc-toolset-11-binutils (RHSA-2021: 4594) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155204 | RHEL 8 : gcc (RHSA-2021:4587) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
235579 | RockyLinux 8openscRLSA-2024:0967 | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | medium |
186044 | RHEL 9 : fence-agents (RHSA-2023:7378) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
215220 | Curl 7.10.5 < 8.12.0 の整数オーバーフロー (CVE-2025-0725) | Nessus | Misc. | 2025/2/10 | 2025/5/29 | high |
266485 | RockyLinux 9python-setuptoolsRLSA-2025:10407 | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | high |