75131 | openSUSE セキュリティ更新:pixman (openSUSE-SU-2013:1421-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
78955 | RHEL 6:rhev-hypervisor6(RHSA-2013:0746) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
190373 | FreeBSD: Libgit2 -- 複数の脆弱性(43768ff3-c683-11ee-97d0-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2024/2/9 | 2024/2/16 | critical |
143693 | SUSE SLES12セキュリティ更新プログラム:less(SUSE-SU-2020:2687-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | critical |
169442 | openSUSE 15 セキュリティ更新 : mbedtls(openSUSE-SU-2022:10257-1) | Nessus | SuSE Local Security Checks | 2023/1/1 | 2023/1/1 | critical |
216465 | Oracle Linux 9 : mingw-glib2 (ELSA-2025-0936) | Nessus | Oracle Linux Local Security Checks | 2025/2/19 | 2025/9/11 | critical |
217850 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1676 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
235807 | RHEL 9: gstreamer1、gstreamer1-plugins-bad-free、gstreamer1-plugins-ugly-free、および gstreamer1-rtsp-server (RHSA-2025:7178) | Nessus | Red Hat Local Security Checks | 2025/5/13 | 2025/7/1 | high |
242195 | Oracle Linux 10 : glib2 (ELSA-2025-10855) | Nessus | Oracle Linux Local Security Checks | 2025/7/16 | 2025/7/16 | critical |
242202 | RHEL 8 : glib2 (RHSA-2025:11327) | Nessus | Red Hat Local Security Checks | 2025/7/16 | 2025/7/16 | critical |
242228 | Oracle Linux 8 : glib2 (ELSA-2025-11327) | Nessus | Oracle Linux Local Security Checks | 2025/7/17 | 2025/7/17 | critical |
242240 | AlmaLinux 8 : glib2 (ALSA-2025:11327) | Nessus | Alma Linux Local Security Checks | 2025/7/17 | 2025/7/17 | critical |
242254 | AlmaLinux 9 : glib2 (ALSA-2025:11140) | Nessus | Alma Linux Local Security Checks | 2025/7/17 | 2025/7/17 | critical |
242264 | RHEL 9: glib2 (RHSA-2025:11373) | Nessus | Red Hat Local Security Checks | 2025/7/17 | 2025/7/17 | critical |
243046 | RHEL 9: glib2 (RHSA-2025:12275) | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
204891 | SUSE SLED15/SLES15/openSUSE 15 のセキュリティ更新: libgit2 (SUSE-SU-2024:2619-1) | Nessus | SuSE Local Security Checks | 2024/7/31 | 2024/7/31 | critical |
212037 | Oracle Linux 9 : firefox (ELSA-2024-10702) | Nessus | Oracle Linux Local Security Checks | 2024/12/3 | 2025/9/9 | high |
212669 | Tenable Security Center < 6.5.1の複数の脆弱性 (TNS-2024-20) | Nessus | Misc. | 2024/12/12 | 2024/12/20 | critical |
213106 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11120) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
214241 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2025:0012-1) | Nessus | SuSE Local Security Checks | 2025/1/16 | 2025/1/16 | high |
214501 | FreeBSD : electron32 -- V8 での型の取り違え (7d17676d-4828-4a43-85d6-1ee14362de6e) | Nessus | FreeBSD Local Security Checks | 2025/1/22 | 2025/1/22 | high |
174632 | Fedora 37: pcs (2023-cb2e422088) | Nessus | Fedora Local Security Checks | 2023/4/24 | 2024/11/14 | critical |
181412 | Node.js モジュール vm2 < 3.9.16 サンドボックスの脱出 | Nessus | Misc. | 2023/9/14 | 2024/10/7 | critical |
169906 | Zyxel のコマンドインジェクション (CVE-2022-30525) (直接チェック) | Nessus | CGI abuses | 2023/1/11 | 2025/7/14 | critical |
173907 | AlmaLinux 9: pcs (ALSA-2023:1591) | Nessus | Alma Linux Local Security Checks | 2023/4/5 | 2023/4/5 | critical |
69969 | SuSE 11.2 / 11.3 セキュリティ更新:flash-player (SAT パッチ番号 8330 / 8331) | Nessus | SuSE Local Security Checks | 2013/9/19 | 2021/1/19 | critical |
82245 | openSUSE セキュリティ更新:less(openSUSE-2015-260) | Nessus | SuSE Local Security Checks | 2015/3/26 | 2021/1/19 | critical |
175351 | Fedora 36 : chromium (2023-12b28d0d37) | Nessus | Fedora Local Security Checks | 2023/5/10 | 2024/11/14 | high |
200405 | SUSE SLES15セキュリティ更新: rmt-server (SUSE-SU-2024:1986-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
200839 | SUSE SLES15セキュリティ更新: rmt-server (SUSE-SU-2024:2140-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/6/22 | critical |
202646 | RHEL 8: firefox(RHSA-2024:4634) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/13 | high |
202686 | Oracle Linux 9 : thunderbird (ELSA-2024-4624) | Nessus | Oracle Linux Local Security Checks | 2024/7/19 | 2025/9/9 | high |
202749 | RHEL 9 : firefox (RHSA-2024:4673) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/13 | high |
187619 | 120.0.6099.200 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/1/3 | 2024/5/3 | high |
187982 | AlmaLinux 9: .NET 7.0 (ALSA-2024:0151) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
189305 | CentOS 8: .NET 6.0 (CESA-2024: 0158) | Nessus | CentOS Local Security Checks | 2024/1/22 | 2024/1/22 | critical |
189306 | CentOS 8: .NET 7.0 (CESA-2024: 0157) | Nessus | CentOS Local Security Checks | 2024/1/22 | 2024/1/22 | critical |
189768 | CentOS 8: .NET 8.0 (CESA-2024: 0150) | Nessus | CentOS Local Security Checks | 2024/1/30 | 2024/1/30 | critical |
191022 | Debian dla-3741 : engrampa - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/26 | 2025/1/22 | critical |
191132 | SUSE SLED12 / SLES12 セキュリティ更新 : freerdp (SUSE-SU-2024:0648-1) | Nessus | SuSE Local Security Checks | 2024/2/29 | 2024/2/29 | critical |
237402 | Azure Linux 3.0 セキュリティ更新: cloud-hypervisor / kata-containers / kata-containers-cc (CVE-2023-50711) | Nessus | Azure Linux Local Security Checks | 2025/5/28 | 2025/9/15 | critical |
211522 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : GLib の脆弱性(USN-7114-1) | Nessus | Ubuntu Local Security Checks | 2024/11/18 | 2025/6/17 | critical |
201064 | Fedora 39 : chromium (2024-508d03d0c7) | Nessus | Fedora Local Security Checks | 2024/6/27 | 2024/12/31 | high |
201066 | Fedora 40 : chromium (2024-0c02698648) | Nessus | Fedora Local Security Checks | 2024/6/27 | 2024/12/31 | high |
201166 | Fedora 39 : mingw-python-urllib3 (2024-73f181db2a) | Nessus | Fedora Local Security Checks | 2024/6/30 | 2024/11/4 | high |
202340 | FreeBSD : electron29 -- 複数の脆弱性 (55d4a92f-c75f-43e8-ab1f-4a0efc9795c4) | Nessus | FreeBSD Local Security Checks | 2024/7/13 | 2024/12/31 | high |
176422 | Oracle Linux 7:olcne (ELSA-2023-23649) | Nessus | Oracle Linux Local Security Checks | 2023/5/26 | 2025/9/9 | critical |
57765 | Trend Micro Control Manager の CmdProcessor.exe のリモートバッファオーバーフロー(uncredentialed check) | Nessus | Gain a shell remotely | 2012/1/24 | 2025/7/14 | critical |
190788 | Zoom VDI Meeting Client < 5.16.10 の脆弱性 (ZSB-24008) | Nessus | Windows | 2024/2/20 | 2024/10/7 | critical |
191123 | Debian dsa-5634 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/29 | 2024/12/20 | high |