205104 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2024-683) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
197038 | F5 Networks BIG-IP : libxml2 の脆弱性 (K000139594) | Nessus | F5 Networks Local Security Checks | 2025/6/12 | high |
195160 | Veritas NetBackup の任意のファイル削除 (VTS24-001) | Nessus | Windows | 2025/6/12 | high |
191064 | VMware Workstation 17.0.x < 17.5.1の脆弱性 (VMSA-2024-0005) | Nessus | General | 2025/6/12 | medium |
191063 | VMware Fusion 13.0.x < 13.5.1 の脆弱性 (VMSA-2024-0005) | Nessus | MacOS X Local Security Checks | 2025/6/12 | medium |
189347 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2024-488) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
171189 | HP Support Assistant < 9.11の複数の脆弱性 | Nessus | Windows | 2025/6/12 | high |
10870 | ログイン構成 | Nessus | Settings | 2025/6/12 | info |
238067 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : systemd の脆弱性 (USN-7559-1) | Nessus | Ubuntu Local Security Checks | 2025/6/11 | medium |
238066 | Ubuntu 24.04 LTS / 24.10 : AMD マイクロコードの脆弱性 (USN-7561-1) | Nessus | Ubuntu Local Security Checks | 2025/6/11 | medium |
238065 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Tomcat の脆弱性 (USN-7562-1) | Nessus | Ubuntu Local Security Checks | 2025/6/11 | high |
209061 | F5 Networks BIG-IP : Angular JS の脆弱性 (K000141463) | Nessus | F5 Networks Local Security Checks | 2025/6/11 | high |
86420 | イーサネット Mac アドレス | Nessus | General | 2025/6/10 | info |
72139 | GLSA-201401-30:Oracle JRE/JDK:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2025/6/10 | critical |
64169 | SuSE 11.2 セキュリティ更新:OpenJDK(SAT パッチ番号 6987) | Nessus | SuSE Local Security Checks | 2025/6/10 | critical |
237514 | Amazon Linux 2 : mariadb (ALASMARIADB10.5-2025-007) | Nessus | Amazon Linux Local Security Checks | 2025/6/10 | medium |
236405 | Mozilla Thunderbird < 128.10.1 | Nessus | MacOS X Local Security Checks | 2025/6/10 | high |
236404 | Mozilla Thunderbird < 128.10.1 | Nessus | Windows | 2025/6/10 | high |
236403 | Mozilla Thunderbird < 138.0.1 | Nessus | MacOS X Local Security Checks | 2025/6/10 | high |
236402 | Mozilla Thunderbird < 138.0.1 | Nessus | Windows | 2025/6/10 | high |
235712 | Wazuh Server 4.4.0 < 4.9.1 RCE | Nessus | Misc. | 2025/6/10 | critical |
234554 | OpenSSH < 10.0 DisableForwarding | Nessus | Misc. | 2025/6/10 | low |
233881 | Fedora 41 : exim (2025-ab7148736c) | Nessus | Fedora Local Security Checks | 2025/6/10 | high |
233878 | Fedora 40 : exim (2025-3a56fe6159) | Nessus | Fedora Local Security Checks | 2025/6/10 | high |
206970 | WordPress プラグイン「LiteSpeed Cache」< 5.7.0.1 の格納型 XSS | Nessus | CGI abuses | 2025/6/10 | medium |
206697 | F5 Networks BIG-IP : libarchive の脆弱性 (K000140963) | Nessus | F5 Networks Local Security Checks | 2025/6/10 | high |
193570 | Oracle E-Business Suite (2024 年 4 月 CPU) | Nessus | Misc. | 2025/6/10 | high |
193427 | Oracle VM VirtualBox (2024 年 4 月の CPU) | Nessus | Misc. | 2025/6/10 | high |
163072 | Zimbra Collaboration Server 8.8.x< 8.8.15パッチ 31 / 9.0.0< 9.0.0パッチ 24 の複数の脆弱性 | Nessus | CGI abuses | 2025/6/10 | critical |
57034 | IBM WebSphere Application Server の検出 | Nessus | Web Servers | 2025/6/9 | info |
237932 | Fedora 42: chromium (2025-bc0d109630) | Nessus | Fedora Local Security Checks | 2025/6/9 | high |
237930 | Fedora 41: chromium (2025-be7ea2f22d) | Nessus | Fedora Local Security Checks | 2025/6/9 | high |
237771 | FreeBSD : electron{34,35,36} -- V8 での領域外の読み取りと書き込み (8c94ae2a-06f5-4383-9a7f-1211cb0dd476) | Nessus | FreeBSD Local Security Checks | 2025/6/9 | high |
237731 | Microsoft Edge (chromium) < 137.0.3296.62 の複数の脆弱性 | Nessus | Windows | 2025/6/9 | high |
237685 | Amazon Linux 2023 : mariadb105、mariadb105-backup、mariadb105-common (ALAS2023-2025-990) | Nessus | Amazon Linux Local Security Checks | 2025/6/9 | medium |
237587 | ConnectWise ScreenConnect < 25.2.4 RCE | Nessus | Misc. | 2025/6/9 | high |
237513 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-093) | Nessus | Amazon Linux Local Security Checks | 2025/6/9 | medium |
237508 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-072) | Nessus | Amazon Linux Local Security Checks | 2025/6/9 | medium |
237500 | Apache Tomcat 11.0.0.M1 < 11.0.7 | Nessus | Web Servers | 2025/6/9 | medium |
237499 | Apache Tomcat 10.1.0.M1 < 10.1.41 | Nessus | Web Servers | 2025/6/9 | medium |
237498 | Apache Tomcat 9.0.0.M1 < 9.0.105 | Nessus | Web Servers | 2025/6/9 | medium |
235822 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2025-20323) | Nessus | Oracle Linux Local Security Checks | 2025/6/9 | medium |
235783 | Oracle Linux 9 : Unbreakable Enterprise カーネル (ELSA-2025-20318) | Nessus | Oracle Linux Local Security Checks | 2025/6/9 | medium |
235471 | Tenable Identity Exposure < 3.77.11 の複数の脆弱性 (TNS-2025-07) | Nessus | Windows | 2025/6/9 | critical |
234736 | Azure Linux 3.0 セキュリティ更新: erlang (CVE-2025-32433) | Nessus | Azure Linux Local Security Checks | 2025/6/9 | critical |
234735 | SUSE SLES15/openSUSE 15 セキュリティ更新: erlang (SUSE-SU-2025:1357-1) | Nessus | SuSE Local Security Checks | 2025/6/9 | critical |
234724 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : erlang26 (SUSE-SU-2025:1356-1) | Nessus | SuSE Local Security Checks | 2025/6/9 | critical |
234700 | FreeBSD: Erlang -- Erlang/OTP SSH に認証前 RCE の脆弱性 (06269ae8-1e0d-11f0-ad0b-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/6/9 | critical |
234690 | Debian dsa-5906 : erlang - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/9 | critical |
234684 | Debian dla-4132:erlang - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/9 | critical |