157403 | macOS 12.x < 12.2 (HT213054) | Nessus | MacOS X Local Security Checks | 2022/2/7 | 2024/5/28 | critical |
158826 | AlmaLinux 8: thunderbird (ALSA-2022:0129) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
171945 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
183658 | openSUSE 15 セキュリティ更新: rxvt-unicode (openSUSE-SU-2023:0306-1) | Nessus | SuSE Local Security Checks | 2023/10/21 | 2023/10/21 | critical |
240197 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Samba の脆弱性 (USN-7582-1) | Nessus | Ubuntu Local Security Checks | 2025/6/19 | 2025/6/19 | critical |
243434 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-041) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
81717 | Fedora 21:kernel-3.18.8-201.fc21(2015-3011) | Nessus | Fedora Local Security Checks | 2015/3/10 | 2021/1/11 | critical |
81863 | Fedora 20:kernel-3.18.9-100.fc20(2015-3594) | Nessus | Fedora Local Security Checks | 2015/3/17 | 2021/1/11 | critical |
128325 | Cisco IOS XEソフトウェアのREST APIコンテナにおける認証バイパスの脆弱性 | Nessus | CISCO | 2019/8/29 | 2024/5/3 | critical |
213295 | Cleo Harmony < 5.8.0.21 の無制限のファイルアップロード/ダウンロード (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
216426 | 133.0.6943.126 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/2/18 | 2025/3/6 | high |
218044 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1680 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
47154 | Debian DSA-2065-1:kvirc - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2010/6/29 | 2021/1/4 | critical |
47603 | openSUSE セキュリティ更新:kvirc(openSUSE-SU-2010:0354-1) | Nessus | SuSE Local Security Checks | 2010/7/6 | 2021/1/14 | critical |
47604 | openSUSE セキュリティ更新:kvirc(openSUSE-SU-2010:0354-1) | Nessus | SuSE Local Security Checks | 2010/7/6 | 2021/1/14 | critical |
49887 | SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 6609) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
72634 | GLSA-201402-20:KVIrc:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/2/23 | 2021/1/6 | critical |
80177 | Adobe Shockwave Player <= 11.6.0.626 の複数のメモリ破損の脆弱性(APSB11-19)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
88501 | FreeBSD:nghttp2 -- use-after-free(93eadedb-c6a6-11e5-96d6-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/2/1 | 2021/1/4 | critical |
88822 | GLSA-201602-02:GNU C ライブラリ:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
214709 | RHEL 8 : keepalived (RHSA-2025:0743) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | critical |
57512 | Debian DSA-2372-1:heimdal - バッファオーバーフロー | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/11 | critical |
64018 | RHEL 6:krb5-appl(RHSA-2011:1854) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | critical |
209079 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : keepalived (SUSE-SU-2024:3634-1) | Nessus | SuSE Local Security Checks | 2024/10/16 | 2024/10/16 | critical |
204902 | SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : apache2 (SUSE-SU-2024:2624-1) | Nessus | SuSE Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
206626 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6992-1) | Nessus | Ubuntu Local Security Checks | 2024/9/5 | 2025/2/3 | critical |
206758 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : buildah (SUSE-SU-2024:3151-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2024/9/7 | high |
206976 | LangChain Python ライブラリ < 0.0.317 (CVE-2023-46229) | Nessus | Artificial Intelligence | 2024/9/11 | 2024/12/16 | high |
139871 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.17 / 9.0.x < 9.0.5.4 RCE(6258333) | Nessus | Web Servers | 2020/8/27 | 2024/10/23 | critical |
214279 | RHEL 8: .NET 9.0 (RHSA-2025:0382) | Nessus | Red Hat Local Security Checks | 2025/1/16 | 2025/7/11 | high |
214328 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : .NET の脆弱性 (USN-7210-1) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/7/11 | high |
214352 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-0381) | Nessus | Oracle Linux Local Security Checks | 2025/1/18 | 2025/9/11 | high |
237470 | Amazon Linux 2 : cri-tools (ALAS-2025-2870) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | critical |
159235 | Google Chrome < 99.0.4844.84の脆弱性 | Nessus | Windows | 2022/3/25 | 2023/11/3 | high |
164498 | RHEL 8: systemd (RHSA-2022: 6206) | Nessus | Red Hat Local Security Checks | 2022/8/30 | 2024/11/7 | critical |
165062 | Ubuntu 18.04 LTS : systemd のリグレッション (USN-5583-2) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/10/29 | critical |
173824 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:1736-1) | Nessus | SuSE Local Security Checks | 2023/4/4 | 2023/7/14 | high |
176271 | SUSE SLES15 / openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2274-1) | Nessus | SuSE Local Security Checks | 2023/5/24 | 2023/7/14 | critical |
179302 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3162-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/9/1 | critical |
58946 | Ubuntu 11.10:linux の脆弱性(USN-1431-1) | Nessus | Ubuntu Local Security Checks | 2012/5/1 | 2019/9/19 | critical |
64377 | MiniUPnP < 1.0.4 の複数の脆弱性 | Nessus | Gain a shell remotely | 2013/1/31 | 2018/11/15 | critical |
64512 | CentOS 5:java-1.6.0-openjdk(CESA-2013:0246) | Nessus | CentOS Local Security Checks | 2013/2/10 | 2021/1/4 | critical |
69827 | MS13-067:Microsoft SharePoint Server のリモートコード実行可能な脆弱性(2834052) | Nessus | Windows : Microsoft Bulletins | 2013/9/11 | 2018/11/15 | critical |
70447 | alpha_auth_check() 関数のリモート認証バイパス | Nessus | CGI abuses | 2013/10/15 | 2021/1/19 | critical |
83546 | Debian DSA-3263-1:proftpd-dfsg - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/5/20 | 2021/1/11 | critical |
84830 | Slackware 14.0 / 14.1 / 最新版:php(SSA:2015-198-02)(BACKRONYM) | Nessus | Slackware Local Security Checks | 2015/7/20 | 2021/1/14 | critical |
181861 | openSUSE 15 セキュリティ更新: renderdoc (openSUSE-SU-2023:0253-1) | Nessus | SuSE Local Security Checks | 2023/9/26 | 2023/9/26 | critical |
186738 | Debian DSA-5575-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/12/11 | 2024/2/28 | high |
187419 | RHEL 8 : thunderbird (RHSA-2024: 0030) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187485 | Oracle Linux 7: Firefox (ELSA-2024-0026) | Nessus | Oracle Linux Local Security Checks | 2024/1/2 | 2025/9/9 | high |