177782 | AlmaLinux 8: go-toolset:rhel8 (ALSA-2023:3922) | Nessus | Alma Linux Local Security Checks | 2023/6/29 | 2025/1/13 | critical |
177936 | Oracle Linux 8:go-toolset:ol8 (ELSA-2023-3922) | Nessus | Oracle Linux Local Security Checks | 2023/7/4 | 2025/9/9 | critical |
178034 | Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-3923) | Nessus | Oracle Linux Local Security Checks | 2023/7/7 | 2025/9/9 | critical |
178507 | Amazon Linux AMI: golang (ALAS-2023-1784) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
171794 | RHEL 8: webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
173472 | Apple iOS < 15.7.4 複数の脆弱性 (HT213673) | Nessus | Mobile Devices | 2023/3/28 | 2025/7/14 | critical |
173681 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:1681-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
174103 | KB5025277: Windows Server 2008 R2 セキュリティ更新プログラム (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174106 | KB5025239: Windows 11 バージョン 22H2 セキュリティ更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174111 | KB5025273: Windows Server 2008 セキュリティ更新プログラム (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
175191 | Fedora 38 : chromium (2023-b098d00117) | Nessus | Fedora Local Security Checks | 2023/5/7 | 2024/11/14 | high |
175359 | Fedora 37 : chromium (2023-2c4a95caf8) | Nessus | Fedora Local Security Checks | 2023/5/10 | 2024/11/14 | high |
182206 | TeamCity Server < 2022.10.2 複数の脆弱性 | Nessus | Web Servers | 2023/9/29 | 2024/10/25 | critical |
190568 | Fedora 39 : engrampa (2024-23085d548c) | Nessus | Fedora Local Security Checks | 2024/2/15 | 2024/11/14 | critical |
192984 | SUSE SLES15 セキュリティ更新 : docker (SUSE-SU-2024:0586-2) | Nessus | SuSE Local Security Checks | 2024/4/8 | 2024/4/8 | critical |
176856 | ManageEngine ServiceDesk Plus MSP < 13.0 ビルド 13001 RCE | Nessus | CGI abuses | 2023/6/7 | 2023/12/5 | critical |
190363 | Docker Desktop < 4.27.1 複数の脆弱性 | Nessus | Windows | 2024/2/9 | 2024/9/23 | critical |
190641 | Fedora 38 : libgit2 (2024-a7a3c8ccdd) | Nessus | Fedora Local Security Checks | 2024/2/17 | 2024/11/14 | critical |
191057 | Debian dla-3742 : libgit2-27 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/27 | 2025/1/22 | critical |
207711 | Oracle Linux 8 : emacs (ELSA-2024-6987) | Nessus | Oracle Linux Local Security Checks | 2024/9/24 | 2025/9/11 | critical |
208491 | CentOS 7:telnet(RHSA-2020:1334) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | critical |
215127 | AlmaLinux 9: keepalived (ALSA-2025:0917) | Nessus | Alma Linux Local Security Checks | 2025/2/7 | 2025/2/7 | critical |
216308 | RockyLinux 8 : keepalived (RLSA-2025:0743) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | critical |
216991 | RHEL 9 : webkit2gtk3 (RHSA-2025:1957) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
232868 | RockyLinux 9 : keepalived (RLSA-2025:0917) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | critical |
237121 | 137.0.7151.40 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/5/22 | 2025/6/5 | high |
237764 | RHEL 8 : webkit2gtk3 (RHSA-2025:8541) | Nessus | Red Hat Local Security Checks | 2025/6/4 | 2025/6/5 | medium |
47865 | CentOS 5:firefox(CESA-2010:0556) | Nessus | CentOS Local Security Checks | 2010/7/28 | 2021/1/4 | critical |
49975 | openSUSE セキュリティ更新:libHX13(openSUSE-SU-2010:0723-1) | Nessus | SuSE Local Security Checks | 2010/10/14 | 2021/1/14 | critical |
49976 | openSUSE セキュリティ更新:libHX18(openSUSE-SU-2010:0723-1) | Nessus | SuSE Local Security Checks | 2010/10/14 | 2021/1/14 | critical |
59208 | Symantec Web Gateway ipchange.php シェルコマンドインジェクション(SYM12-006)(intrusive check) | Nessus | CGI abuses | 2012/5/21 | 2021/1/19 | high |
60040 | Thunderbird 10.0.x < 10.0.6 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/7/19 | 2019/12/4 | critical |
60041 | Thunderbird < 14.0 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/7/19 | 2019/12/4 | critical |
60046 | SeaMonkey < 2.11.0の複数の脆弱性 | Nessus | Windows | 2012/7/19 | 2019/12/4 | critical |
60085 | PHP 5.3.x < 5.3.15の複数の脆弱性 | Nessus | CGI abuses | 2012/7/20 | 2025/5/26 | critical |
62284 | Novell GroupWise Internet Agent 8.x < 8.0.3 / 12.x < 12.0.1 複数の脆弱性 | Nessus | Windows | 2012/9/24 | 2019/12/4 | critical |
243162 | RockyLinux 8: webkit2gtk3 (RLSA-2025:8046) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
190583 | Palo Alto Networks PAN-OS 9.0.x< 9.0.18/ 9.1.x< 9.1.17/ 10.0.x< 10.0.13/ 10.1.x< 10.1.11/ 10.2.x< 10.2.5/ 11.0.x< 11.0.2の脆弱性 | Nessus | Palo Alto Local Security Checks | 2024/2/15 | 2024/12/10 | high |
191713 | macOS 14.x < 14.4 の複数の脆弱性 (HT214084) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/12/6 | high |
192394 | AlmaLinux 9: postgresql-jdbc (ALSA-2024:1436) | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2024/3/26 | critical |
192463 | Oracle Linux 8 : postgresql-jdbc (ELSA-2024-1435) | Nessus | Oracle Linux Local Security Checks | 2024/3/22 | 2025/9/9 | critical |
193158 | AlmaLinux 9: nodejs:20 (ALSA-2024:1688) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2025/4/3 | critical |
193802 | RHEL 9 : postgresql-jdbc (RHSA-2024:1999) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/7 | critical |
194323 | RHEL 8 / 9 : OpenShift Container Platform 4.13.3 (RHSA-2023:3536) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
195170 | Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
127901 | Adobe Acrobat < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 複数の脆弱性 (APSB19-41) (macOS) | Nessus | MacOS X Local Security Checks | 2019/8/16 | 2024/11/20 | critical |
208102 | Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2645) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | critical |
215059 | PDF-XChange Editor < 10.4.2.390 の複数の脆弱性 | Nessus | Windows | 2025/2/6 | 2025/2/13 | high |
79858 | Adobe Reader < 10.1.13 / 11.0.10 複数の脆弱性(APSB14-28)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/10 | 2019/11/25 | critical |
81839 | Fedora 20:libuv-0.10.34-1.fc20/nodejs-0.10.36-3.fc20/v8-3.14.5.10-17.fc20(2015-2310) | Nessus | Fedora Local Security Checks | 2015/3/17 | 2021/1/11 | critical |