156869 | RHEL 8: kernel-rt (RHSA-2022:0187) | Nessus | Red Hat Local Security Checks | 2022/1/19 | 2024/11/7 | high |
156872 | RHEL 8 : カーネル (RHSA-2022:0186) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high |
157056 | RHEL 8 : kpatch-patch(RHSA-2022:0232) | Nessus | Red Hat Local Security Checks | 2022/1/25 | 2025/3/6 | high |
157300 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 9) (SUSE-SU-2022:0262-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
157306 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 15) (SUSE-SU-2022:0254-1) | Nessus | SuSE Local Security Checks | 2022/2/2 | 2024/8/21 | high |
157341 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 13) (SUSE-SU-2022:0292-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
159387 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5361-1) | Nessus | Ubuntu Local Security Checks | 2022/4/1 | 2024/8/27 | high |
160495 | Oracle Linux 6/7:Unbreakable Enterprise Kernel (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 2022/5/4 | 2024/10/22 | high |
95898 | Amazon Linux AMI:tomcat8(ALAS-2016-778) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
95904 | Fedora 24:1: tomcat(2016-a98c560116) | Nessus | Fedora Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
96720 | Ubuntu 14.04LTS / 16.04LTS: Tomcat の脆弱性 (USN-3177-1) | Nessus | Ubuntu Local Security Checks | 2017/1/24 | 2024/8/27 | critical |
97742 | MS17-022:Microsoft XML Core Servicesのセキュリティ更新プログラム(4010321) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2023/4/25 | medium |
125073 | Microsoftセキュリティアドバイザリ4500331:古いプラットフォームのガイダンス(XP/2003)(BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
127595 | Oracle Linux 8:thunderbird(ELSA-2019-1623) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/10/23 | critical |
104268 | Scientific Linux セキュリティ更新: SL6.xのtomcat6(noarch)(20171030) | Nessus | Scientific Linux Local Security Checks | 2017/10/31 | 2022/12/5 | high |
104506 | Fedora 25:1:tomcat(2017-f499ee7b12) | Nessus | Fedora Local Security Checks | 2017/11/13 | 2022/12/5 | high |
182431 | Ubuntu 20.04 LTS:Firefox の脆弱性 (USN-6404-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
182540 | RHEL 9 : thunderbird (RHSA-2023: 5439) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182553 | RHEL 8 : thunderbird (RHSA-2023:5430) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182554 | RHEL 8: thunderbird (RHSA-2023: 5432) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182617 | Rocky Linux 9 : thunderbird (RLSA-2023:5435) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
182692 | AlmaLinux 9: thunderbird (ALSA-2023:5435) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2023/11/1 | critical |
182738 | Oracle Linux 8: thunderbird (ELSA-2023-5428) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | critical |
187257 | CentOS 7: firefox (RHSA-2023: 5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
190211 | CentOS 8: firefox (CESA-2023: 5433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
194908 | Mongo-Express < 0.54.0 RCE | Nessus | Misc. | 2024/5/2 | 2024/10/7 | critical |
197839 | Apache Tomcat 8.0.0.RC1< 8.0.39の複数の脆弱性 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | critical |
40108 | openSUSEセキュリティ更新プログラム:phpMyAdmin (phpMyAdmin-711) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2022/12/5 | high |
151809 | FreeBSD:chromium -- 複数の脆弱性(1ba21ff1-e672-11eb-a686-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2021/7/19 | 2021/11/30 | high |
151936 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2021:1073-1) | Nessus | SuSE Local Security Checks | 2021/7/22 | 2022/1/18 | high |
139385 | RHEL 7/8:Red Hat OpenShift Service Mesh(RHSA-2020: 3369) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2025/1/24 | high |
148921 | Amazon Linux 2:ipa(ALAS-2021-1626) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2025/1/24 | medium |
166630 | Google Chrome < 107.0.5304.87 の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/10/27 | 2023/10/6 | high |
166704 | DebianDSA-5263-1:chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/30 | 2023/10/6 | high |
166749 | Microsoft Edge (chromium) < 107.0.1418.26の脆弱性 | Nessus | Windows | 2022/11/1 | 2023/10/6 | high |
166762 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10180-1) | Nessus | SuSE Local Security Checks | 2022/11/1 | 2023/10/25 | high |
168203 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10218-1) | Nessus | SuSE Local Security Checks | 2022/11/27 | 2023/9/20 | high |
243173 | RockyLinux 8kernel-rtRLSA-2025:2474 | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
223935 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-30661 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
215234 | CentOS 9: gcc-11.5.0-5.el9 | Nessus | CentOS Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
215263 | AlmaLinux 9tbbALSA-20251210 | Nessus | Alma Linux Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
216046 | Oracle Linux 9: tbb (ELSA-2025-1210) | Nessus | Oracle Linux Local Security Checks | 2025/2/11 | 2025/9/11 | medium |
216101 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1309) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216110 | RHEL 8 : gcc (RHSA-2025:1311) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216149 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1342) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
232536 | RHEL 7 : pki-core (RHSA-2025:2426) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | medium |
233031 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 1) (SUSE-SU-2025:0886-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
118152 | Google Chrome < 70.0.3538.67の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2018/10/16 | 2023/4/25 | critical |
118719 | Debian DSA-4330-1: chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/11/5 | 2024/7/26 | critical |
120342 | Fedora 29:chromium(2018-34f7f68029) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/8 | critical |