179387 | Debian DLA-3517-1 : pdfcrack - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/6 | 2025/1/22 | critical |
182948 | Amazon Linux 2 : curl (ALAS-2023-2287) | Nessus | Amazon Linux Local Security Checks | 2023/10/12 | 2024/12/17 | critical |
183396 | Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU) | Nessus | Databases | 2023/10/19 | 2025/4/18 | critical |
183510 | Exim < 4.96.2 複数の脆弱性 | Nessus | SMTP problems | 2023/10/20 | 2025/8/8 | critical |
183755 | FreeBSD:MySQL -- 複数の脆弱性(22df5074-71cd-11ee-85eb-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2023/10/23 | 2023/10/26 | critical |
185516 | Tenable Security Center の複数の脆弱性 (TNS-2023-35) | Nessus | Misc. | 2023/11/14 | 2025/4/25 | critical |
186256 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4558-1) | Nessus | SuSE Local Security Checks | 2023/11/25 | 2023/12/1 | high |
186674 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP2 (RHSA-2023:7625) | Nessus | Red Hat Local Security Checks | 2023/12/7 | 2024/11/8 | critical |
137243 | Cisco UCS Director の認証バイパス (cisco-sa-20190821-imcs-ucs-authbypass) | Nessus | CISCO | 2020/6/9 | 2021/6/3 | critical |
100321 | NETGEAR複数モデルPHPのリモートコマンドインジェクション | Nessus | CGI abuses | 2017/5/22 | 2023/4/25 | critical |
100637 | Amazon Linux AMI:jasper(ALAS-2017-836) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2019/7/10 | critical |
73243 | Oracle Linux 5/6:Unbreakable Enterpriseカーネル(ELSA-2014-3016) | Nessus | Oracle Linux Local Security Checks | 2014/3/28 | 2024/11/1 | high |
73723 | Ubuntu 10.04 LTS:linux-ec2 脆弱性(USN-2174-1) | Nessus | Ubuntu Local Security Checks | 2014/4/27 | 2021/1/19 | critical |
78260 | Ubuntu 14.04 LTS : Bash の脆弱性 (USN-2380-1) | Nessus | Ubuntu Local Security Checks | 2014/10/11 | 2024/8/28 | critical |
60350 | Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の wireshark | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
179673 | ImageMagick < 7.1.1-11の複数の脆弱性 | Nessus | Windows | 2023/8/10 | 2024/6/4 | critical |
182856 | KB5031427: Windows Server 2012 のセキュリティ更新プログラム (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
94596 | openSUSEセキュリティ更新プログラム:jasper(openSUSE-2016-1263) | Nessus | SuSE Local Security Checks | 2016/11/7 | 2021/1/19 | high |
42211 | 「admin」アカウントのデフォルトパスワード(infoblox) | Nessus | Default Unix Accounts | 2009/10/22 | 2022/4/11 | critical |
48274 | 「root」アカウントのデフォルトパスワード(0p3nm35h) | Nessus | Default Unix Accounts | 2010/8/9 | 2022/4/11 | critical |
53273 | Mandriva Linux セキュリティアドバイザリ:ffmpeg(MDVSA-2011: 061) | Nessus | Mandriva Local Security Checks | 2011/4/4 | 2021/1/6 | critical |
61849 | Mandrake Linux セキュリティアドバイザリ:mod_php3(MDKSA-2000:062) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
82809 | RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:0806) | Nessus | Red Hat Local Security Checks | 2015/4/16 | 2025/4/15 | medium |
82981 | Oracle Linux 6: カーネル(ELSA-2015-0864) | Nessus | Oracle Linux Local Security Checks | 2015/4/22 | 2024/10/23 | high |
84585 | IBM Tivoli Storage Manager FastBack 6.1.x < 6.1.12 の複数の脆弱性 | Nessus | General | 2015/7/7 | 2019/11/25 | critical |
165002 | KB5017373: Windows Server 2008 R2 セキュリティ更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
166750 | Debian DLA-3174-1: pysha3 - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
166772 | Slackware Linux 15.0 / current php80 の複数の脆弱性 (SSA:2022-304-02) | Nessus | Slackware Local Security Checks | 2022/11/1 | 2023/10/6 | critical |
166803 | Debian DSA-5267-1: pysha3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/2 | 2025/1/24 | critical |
168428 | Amazon Linux 2: python3 (ALAS-2022-1897) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
168516 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Pythonの脆弱性 (USN-5767-1) | Nessus | Ubuntu Local Security Checks | 2022/12/8 | 2024/8/27 | critical |
169145 | Fedora 35: php (2022-f2a5082860) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
170005 | Fedora 36 : pypy3.9 (2023-097dd40685) | Nessus | Fedora Local Security Checks | 2023/1/13 | 2024/11/14 | critical |
171735 | AlmaLinux 8: php:8.0 (ALSA-2023:0848) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2025/1/13 | critical |
171992 | Oracle Linux 9: php (ELSA-2023-0965) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/22 | critical |
172004 | AlmaLinux 9: php (ALSA-2023:0965) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/10/18 | critical |
172216 | Ubuntu 18.04 ESM: Python 脆弱性 (USN-5931-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | critical |
172668 | Fedora 36 : pypy3.7 (2023-930077c742) | Nessus | Fedora Local Security Checks | 2023/3/18 | 2024/11/14 | critical |
17291 | 「super」アカウントのデフォルトのパスワード(debug) | Nessus | Default Unix Accounts | 2005/3/8 | 2022/4/11 | critical |
178228 | macOS 13.x < 13.4.1 (a) WebKit コード実行 (HT213825) | Nessus | MacOS X Local Security Checks | 2023/7/13 | 2024/6/14 | high |
178761 | SUSE SLES12セキュリティ更新:openssh (SUSE-SU-2023:2950-1) | Nessus | SuSE Local Security Checks | 2023/7/25 | 2023/12/22 | critical |
178843 | Apple iOS < 15.7.8 複数の脆弱性 (HT213842) | Nessus | Mobile Devices | 2023/7/26 | 2025/7/14 | critical |
178910 | OpenSSH < 9.3p2 の脆弱性 | Nessus | Misc. | 2023/7/26 | 2024/3/27 | critical |
178952 | Fedora 37 : openssh (2023-79a18e1725) | Nessus | Fedora Local Security Checks | 2023/7/28 | 2024/11/14 | critical |
179075 | Ubuntu 16.04 ESM / 18.04 ESM : OpenSSH の脆弱性 (USN-6242-2) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/10/29 | critical |
179154 | RHEL 7 : openssh (RHSA-2023: 4382) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179158 | RHEL 8: openssh (RHSA-2023: 4381) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/8 | critical |
179164 | RHEL 9 : openssh (RHSA-2023: 4412) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179220 | AlmaLinux 8: openssh (ALSA-2023:4419) | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/12/22 | critical |
179241 | Oracle Linux 7: openssh(ELSA-2023-4382) | Nessus | Oracle Linux Local Security Checks | 2023/8/2 | 2025/9/9 | critical |