104626 | Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) | Nessus | Windows | 2017/11/16 | 2021/11/18 | critical |
178031 | ImageMagick 7.1.1-13 ヒープベースバッファオーバーフローの DoS | Nessus | Windows | 2023/7/7 | 2024/6/4 | medium |
138842 | RHEL 8: .NET Core(RHSA-2020: 2988) | Nessus | Red Hat Local Security Checks | 2020/7/22 | 2024/11/7 | high |
220287 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11543 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
159218 | RHEL 8: Red Hat OpenStack Platform 16.1(openstack-nova) (RHSA-2022: 0983) | Nessus | Red Hat Local Security Checks | 2022/3/25 | 2024/11/8 | medium |
134673 | RHEL 7: tomcat(RHSA-2020: 0855) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/11/7 | critical |
117405 | Atlassian SourceTree 1.0b2 < 2.7.6のリモートでコードが実行される脆弱性(Mac OSX) | Nessus | MacOS X Local Security Checks | 2018/9/11 | 2019/11/1 | critical |
182585 | Debian DLA-3603-1:libxpm - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/5 | 2025/1/22 | high |
138085 | Mozilla Firefox < 78.0 | Nessus | Windows | 2020/7/2 | 2024/3/4 | high |
167697 | AlmaLinux 9: openssl (ALSA-2022:6224) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2025/9/4 | high |
259920 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-51824 | Nessus | Misc. | 2025/8/31 | 2025/8/31 | medium |
251112 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1061 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | high |
256254 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0623 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | critical |
256879 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0713 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | high |
256938 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-4322 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | critical |
257399 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-38928 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | high |
257441 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0326 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | medium |
257756 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1934 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | high |
262424 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-40884 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | medium |
224661 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-30552 | Nessus | Misc. | 2025/3/5 | 2025/10/14 | medium |
230058 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2061 | Nessus | Misc. | 2025/3/5 | 2025/10/14 | low |
167692 | AlmaLinux 9: firefox (ALSA-2022:6700) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
167661 | AlmaLinux 9: firefox (ALSA-2022:4590) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
190633 | SUSE SLES15 / openSUSE 15 セキュリティ更新: tomcat10 (SUSE-SU-2024:0473-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/17 | high |
190653 | SUSE SLES15 セキュリティ更新プログラム : SUSE Manager Server 4.3 (SUSE-SU-2024:0513-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/23 | high |
265988 | GitLab 17.2 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-11042) | Nessus | CGI abuses | 2025/9/26 | 2025/10/3 | medium |
150161 | RHEL 8:polkit(RHSA-2021:2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |
150293 | RHEL 8: polkit(RHSA-2021:2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
157732 | Rocky Linux 8polkitRLSA-20212238 | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
133446 | RHEL 8: php:7.2(RHSA-2020: 0322) | Nessus | Red Hat Local Security Checks | 2020/2/4 | 2024/11/7 | critical |
261981 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-43591 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
182584 | Debian DLA-3602-1:libx11 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/5 | 2025/1/22 | high |
251076 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-31177 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | medium |
170349 | RHEL 7: rh-maven35-jackson-databind (RHSA-2020: 4173) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
145615 | CentOS 8:sudo(CESA-2019:3694) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/1/18 | high |
257163 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0712 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | medium |
258620 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-28068 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | high |
258517 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-34300 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | high |
223350 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-22628 | Nessus | Misc. | 2025/3/4 | 2025/10/14 | medium |
229639 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2054 | Nessus | Misc. | 2025/3/5 | 2025/10/14 | high |
258557 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-44369 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | medium |
186764 | RHEL 8 : tracker-miners (RHSA-2023:7732) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2024/11/7 | high |
256531 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-11365 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | high |
190385 | AlmaLinux 9gimpALSA-2024:0675 | Nessus | Alma Linux Local Security Checks | 2024/2/10 | 2024/2/10 | high |
110010 | RHEL 7 : qemu-kvm (RHSA-2018:1661) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/11/5 | medium |
190332 | RHEL 9: gimp (RHSA-2024: 0675) | Nessus | Red Hat Local Security Checks | 2024/2/9 | 2025/4/7 | high |
190059 | RHEL 9: gimp (RHSA-2024: 0702) | Nessus | Red Hat Local Security Checks | 2024/2/6 | 2024/11/7 | high |
194021 | RHEL 7 : qemu-kvm-rhev (RHSA-2018:1686) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium |
194028 | RHEL 7 : qemu-kvm-rhev (RHSA-2018:2363) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium |
269622 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11216 | Nessus | Misc. | 2025/10/8 | 2025/10/17 | critical |