23644 | MS06-067:Internet Explorer の累積セキュリティ更新(922760) | Nessus | Windows : Microsoft Bulletins | 2025/5/7 | high |
235044 | Debian dla-4150u-boot - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/7 | critical |
22184 | MS06-042:Internet Explorer の累積セキュリティ更新(918899) | Nessus | Windows : Microsoft Bulletins | 2025/5/7 | high |
21685 | MS06-021:Internet Explorer の累積セキュリティ更新(916281) | Nessus | Windows : Microsoft Bulletins | 2025/5/7 | high |
216534 | F5 Networks BIG-IP : MiniZip の脆弱性 (K000149884) | Nessus | F5 Networks Local Security Checks | 2025/5/7 | critical |
214083 | Fortinet Fortigate の ipsec ike での整数オーバーフロー (FG-IR-24-267) | Nessus | Firewalls | 2025/5/7 | medium |
213169 | Ivanti Avalanche < 6.4.3.602 価格制限のないファイルアップロードの脆弱性 | Nessus | Misc. | 2025/5/7 | high |
212354 | Amazon Linux 2023 : aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2024-777) | Nessus | Amazon Linux Local Security Checks | 2025/5/7 | high |
21210 | MS06-013:Internet Explorer の累積セキュリティ更新(912812) | Nessus | Windows : Microsoft Bulletins | 2025/5/7 | high |
211473 | Ivanti Avalanche < 6.4.3 の複数の脆弱性 | Nessus | Misc. | 2025/5/7 | critical |
209700 | RockyLinux 9.NET 8.0 RLSA-2024:7869 | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | high |
209692 | RockyLinux 8.NET 8.0 RLSA-2024:7868 | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | high |
208765 | AlmaLinux 9.NET 8.0 ALSA-2024:7869 | Nessus | Alma Linux Local Security Checks | 2025/5/7 | high |
208699 | AlmaLinux 8.NET 8.0 ALSA-2024:7868 | Nessus | Alma Linux Local Security Checks | 2025/5/7 | high |
208480 | RHEL 8 : .NET 8.0 (RHSA-2024:7868) | Nessus | Red Hat Local Security Checks | 2025/5/7 | high |
208478 | RHEL 9 : .NET 8.0 (RHSA-2024:7869) | Nessus | Red Hat Local Security Checks | 2025/5/7 | high |
208306 | Ubuntu 22.04 LTS / 24.04 LTS : .NET の脆弱性 (USN-7058-1) | Nessus | Ubuntu Local Security Checks | 2025/5/7 | high |
208286 | Microsoft .NET Core のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows | 2025/5/7 | high |
205095 | Amazon Linux 2023 : aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2024-686) | Nessus | Amazon Linux Local Security Checks | 2025/5/7 | high |
20299 | MS05-054:Internet Explorer の累積セキュリティ更新(905915) | Nessus | Windows : Microsoft Bulletins | 2025/5/7 | high |
202383 | Rocky Linux 9dotnet8.0RLSA-2024:4450 | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | high |
202381 | Rocky Linux 8dotnet8.0RLSA-2024:4451 | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | high |
202224 | AlmaLinux 9dotnet8.0ALSA-2024:4450 | Nessus | Alma Linux Local Security Checks | 2025/5/7 | high |
202223 | AlmaLinux 8dotnet8.0ALSA-2024:4451 | Nessus | Alma Linux Local Security Checks | 2025/5/7 | high |
202152 | Oracle Linux 8 : dotnet8.0 (ELSA-2024-4451) | Nessus | Oracle Linux Local Security Checks | 2025/5/7 | high |
202151 | Oracle Linux 9 : dotnet8.0 (ELSA-2024-4450) | Nessus | Oracle Linux Local Security Checks | 2025/5/7 | high |
202112 | RHEL 9 : dotnet8.0 (RHSA-2024:4450) | Nessus | Red Hat Local Security Checks | 2025/5/7 | high |
202111 | RHEL 8 : dotnet8.0 (RHSA-2024:4451) | Nessus | Red Hat Local Security Checks | 2025/5/7 | high |
202086 | Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : .NET の脆弱性 (USN-6889-1) | Nessus | Ubuntu Local Security Checks | 2025/5/7 | high |
202085 | Microsoft .NET Core SDK のセキュリティ更新プログラム (2024 年 7 月) | Nessus | Windows | 2025/5/7 | high |
202032 | Microsoft Visual Studio 製品のセキュリティ更新プログラム (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/7 | high |
202031 | Microsoft .NET Core のセキュリティ更新プログラム (2024 年 7 月) | Nessus | Windows | 2025/5/7 | high |
20005 | MS05-052:Internet Explorer の累積セキュリティ更新(896688) | Nessus | Windows : Microsoft Bulletins | 2025/5/7 | high |
19401 | MS05-038:Internet Explorer の累積セキュリティ更新(896727) | Nessus | Windows : Microsoft Bulletins | 2025/5/7 | high |
190891 | Atlassian Confluence < 7.19.19 / < 8.5.6 / < 8.8.0 の XSS (CONFSERVER-94513) | Nessus | CGI abuses : XSS | 2025/5/7 | high |
18490 | MS05-025:Internet Explorer の累積セキュリティ更新(883939) | Nessus | Windows : Microsoft Bulletins | 2025/5/7 | high |
179139 | パッケージマネージャーパッケージレポート (nix) | Nessus | General | 2025/5/7 | info |
169782 | Microsoft 3D Builder アプリに複数のリモートコード実行の脆弱性 (2023 年 1 月) | Nessus | Windows | 2025/5/7 | high |
161747 | Debian DSA-5154-1: webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/7 | high |
150427 | Frictionless Assessment(摩擦のない評価)の資産インベントリ | Nessus | Misc. | 2025/5/7 | info |
134204 | MS15-124: Internet Explorerの累積的なセキュリティ更新プログラム(CVE-2015-6161)(3125869) | Nessus | Windows : Microsoft Bulletins | 2025/5/7 | low |
234851 | AIX (IJ54257) | Nessus | AIX Local Security Checks | 2025/5/6 | high |
234850 | AIX (IJ54258) | Nessus | AIX Local Security Checks | 2025/5/6 | high |
234849 | AIX (IJ54061) | Nessus | AIX Local Security Checks | 2025/5/6 | high |
234514 | Amazon Linux 2023:freetype、freetype-demos、freetype-devel(ALAS2023-2025-925) | Nessus | Amazon Linux Local Security Checks | 2025/5/6 | high |
234317 | Oracle Linux 7: freetype (ELSA-2025-3395) | Nessus | Oracle Linux Local Security Checks | 2025/5/6 | high |
234101 | Juniper Junos OS の脆弱性 (JSA96457) | Nessus | Junos Local Security Checks | 2025/5/6 | high |
233690 | Amazon Linux 2: freetype (ALAS-2025-2806) | Nessus | Amazon Linux Local Security Checks | 2025/5/6 | medium |
233665 | AlmaLinux 8freetypeALSA-2025:3421 | Nessus | Alma Linux Local Security Checks | 2025/5/6 | high |
233655 | Oracle Linux 9 : freetype (ELSA-2025-3407) | Nessus | Oracle Linux Local Security Checks | 2025/5/6 | high |