38206 | EMC RepliStor < 6.2 SP5/6.3 SP2の複数のヒープオーバーフロー | Nessus | Gain a shell remotely | 2009/4/29 | 2018/7/10 | critical |
40564 | MS09-039: WINS の脆弱性により、リモートコードを実行できる可能性があります(969883)(認証情報なしの確認) | Nessus | Windows | 2009/8/12 | 2018/11/15 | critical |
44784 | Debian DSA-1919-1:smarty - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
45347 | CentOS 3 / 4:openssl096b(CESA-2010:0173) | Nessus | CentOS Local Security Checks | 2010/3/26 | 2021/1/4 | critical |
47722 | Fedora 12:kernel-2.6.32.16-141.fc12(2010-10880) | Nessus | Fedora Local Security Checks | 2010/7/14 | 2021/1/11 | critical |
49805 | Ubuntu 6.06 LTS/8.04 LTS/9.04/9.10/10.04 LTS/10.10:openssl の脆弱性(USN-1003-1) | Nessus | Ubuntu Local Security Checks | 2010/10/8 | 2019/9/19 | critical |
51672 | RHEL 6:webkitgtk(RHSA-2011: 0177) | Nessus | Red Hat Local Security Checks | 2011/1/26 | 2021/1/14 | critical |
57111 | SuSE 11.1 セキュリティ更新:Linux カーネル(SAT パッチ番号 5219/5222/5223) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
57811 | Debian DSA-2400-1:iceweasel - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/2/3 | 2021/1/11 | critical |
60921 | Scientific Linux のセキュリティ更新:SL4.x、SL5.x i386/x86_64 の openssl | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63465 | RHEL 5 / 6:Flash プラグイン(RHSA-2013:0149) | Nessus | Red Hat Local Security Checks | 2013/1/10 | 2024/4/27 | critical |
63610 | SuSE 10 セキュリティ更新:Acrobat Reader(ZYPP パッチ番号 8431) | Nessus | SuSE Local Security Checks | 2013/1/18 | 2021/1/19 | critical |
232660 | AlmaLinux 8: firefox (ALSA-2025:2452) | Nessus | Alma Linux Local Security Checks | 2025/3/12 | 2025/3/12 | high |
236856 | AlmaLinux 9 : firefox (ALSA-2025:2359) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
264170 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-0841 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
60248 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の krb5 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
60260 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の nfs-utils-lib | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
220281 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-10912 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
237631 | Debian dla-4205 : fonts-opensymbol - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/1 | 2025/6/1 | high |
241063 | Ubuntu 22.04 LTS/24.04 LTS/24.10/25.04: libarchive の脆弱性 (USN-7601-1) | Nessus | Ubuntu Local Security Checks | 2025/7/1 | 2025/8/1 | critical |
166631 | Google Chrome < 107.0.5304.87/.88 の脆弱性 | Nessus | Windows | 2022/10/27 | 2023/9/21 | high |
166766 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10177-1) | Nessus | SuSE Local Security Checks | 2022/11/1 | 2023/10/25 | high |
208279 | 129.0.6668.100 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/10/8 | 2025/1/3 | high |
209322 | Fedora 40 : chromium (2024-4d80983af6) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2025/1/3 | high |
209483 | Adobe Reader < 2015.006.30094 / 2015.009.20069 の複数の脆弱性 (APSB15-24) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | high |
211081 | Fedora 41 : chromium (2024-a59306afa3) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/1/6 | high |
166059 | ManageEngine Access Manager Plus < 4.3 ビルド 4303 RCE | Nessus | CGI abuses | 2022/10/12 | 2023/1/17 | critical |
175464 | RHEL 9 : libtiff (RHSA-2023: 2340) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/11/7 | high |
181203 | Fedora 38: freerdp (2023-10e43bcebb) | Nessus | Fedora Local Security Checks | 2023/9/10 | 2024/11/14 | critical |
182520 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : FreeRDP の脆弱性 (USN-6401-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/27 | critical |
182530 | Ubuntu 22.04 LTS/23.04 : Linux カーネル脆弱性 (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/28 | critical |
182699 | Amazon Linux AMI: golang (ALAS-2023-1848) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | critical |
149689 | RHEL 8:grafana(RHSA-2021:1859) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/13 | critical |
119276 | GLSA-201811-22:RPM:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2018/11/29 | 2024/7/18 | high |
120548 | Fedora 29:hesiod(2018-792ff3cafa) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | critical |
89030 | 7-Technologies IGSS < 9.0.0.11143 の ODBC の無効な構造の RCE | Nessus | SCADA | 2016/2/29 | 2025/7/14 | critical |
96449 | HP Operations Orchestration 10.x <10.70 wsExecutionBridgeServiceサーブレットJavaオブジェクトの逆シリアル化RCE | Nessus | CGI abuses | 2017/1/12 | 2019/11/13 | critical |
186445 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : FreeRDP の脆弱性 (USN-6522-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/8/27 | critical |
189881 | SUSE SLES15 / openSUSE 15 セキュリティ更新: slurm_20_11 (SUSE-SU-2024:0288-1) | Nessus | SuSE Local Security Checks | 2024/2/1 | 2024/2/1 | critical |
189965 | SUSE SLES12セキュリティ更新プログラム:slurm_18_08 (SUSE-SU-2024:0313-1) | Nessus | SuSE Local Security Checks | 2024/2/3 | 2024/2/3 | critical |
232172 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-12928 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | critical |
184209 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Axis の脆弱性 (USN-6470-1) | Nessus | Ubuntu Local Security Checks | 2023/11/2 | 2024/8/27 | critical |
186816 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:4734-1) | Nessus | SuSE Local Security Checks | 2023/12/13 | 2024/1/5 | critical |
187892 | RHEL 8: frr (RHSA-2024: 0130) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
19365 | BusinessMail複数のSMTPコマンドのリモートバッファオーバーフロー | Nessus | SMTP problems | 2005/8/2 | 2018/6/27 | critical |
194883 | Debian dla-3805 : libqt5concurrent5 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/1 | 2025/1/22 | critical |
20096 | Linksysの複数の脆弱性(OF、DoSなど) | Nessus | CISCO | 2005/10/28 | 2020/6/12 | critical |
206326 | Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2024-045) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
101153 | Ubuntu 12.04 LTS:linux-lts-trustyの脆弱性(USN-3343-2) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2023/1/17 | critical |
99595 | Tenable Appliance <4.5.0 Web UI simpleupload.pyのリモートコマンド実行(TNS-2017-07) | Nessus | CGI abuses | 2017/4/21 | 2021/2/22 | critical |