210363 | 130.0.6723.116 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/11/5 | 2024/11/15 | high |
210592 | Microsoft Edge (chromium) < 130.0.2849.80 の複数の脆弱性 | Nessus | Windows | 2024/11/8 | 2025/1/6 | high |
210788 | RHEL 9 : python3.11-PyMySQL (RHSA-2024:9194) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2024/11/12 | medium |
210796 | RHEL 9 : python3.12-PyMySQL (RHSA-2024:9193) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2024/11/12 | medium |
204811 | Fedora 40: darkhttpd (2024-25f8e34407) | Nessus | Fedora Local Security Checks | 2024/7/27 | 2024/7/27 | critical |
162555 | SUSE SLES15 / openSUSE 15 セキュリティ更新: rubygem-rack (SUSE-SU-2022:2192-1) | Nessus | SuSE Local Security Checks | 2022/6/28 | 2023/7/13 | critical |
258890 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-29579 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
201215 | FreeBSD : netatalk3 -- 複数の脆弱性 (c742dbe8-3704-11ef-9e6e-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2024/7/1 | 2024/8/8 | critical |
206764 | Debian dla-3881 : aom-tools - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/7 | 2024/9/18 | critical |
236410 | Jenkins プラグインの複数の脆弱性 (2025 年 5 月 14 日) | Nessus | CGI abuses | 2025/5/14 | 2025/5/14 | critical |
237376 | RHEL 9 : webkit2gtk3 (RHSA-2025:7995) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | medium |
240118 | 137.0.7151.119 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/6/17 | 2025/6/30 | critical |
241089 | Fedora 42: chromium (2025-b434717c22) | Nessus | Fedora Local Security Checks | 2025/7/1 | 2025/7/1 | high |
241273 | AlmaLinux 9: webkit2gtk3 (ALSA-2025:7995) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
193161 | Microsoft SQL Server OLE DB Driver のセキュリティ更新プログラム (2024 年 4 月) | Nessus | Windows | 2024/4/10 | 2025/8/15 | high |
176675 | Google Chrome < 114.0.5735.110の脆弱性 | Nessus | Windows | 2023/6/5 | 2023/7/27 | high |
177401 | Fedora 37 : chromium (2023-f4954af225) | Nessus | Fedora Local Security Checks | 2023/6/16 | 2024/11/15 | high |
185687 | RHEL 8 : grafana (RHSA-2023: 6972) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | critical |
60004 | Debian DSA-2513-1:iceape - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/7/18 | 2021/1/11 | critical |
171647 | RHEL 8: firefox (RHSA-2023: 0805) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171653 | RHEL 8: thunderbird (RHSA-2023: 0822) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
174435 | Golang < 1.19.8 / 1.20.x < 1.20.3 複数の脆弱性 | Nessus | Windows | 2023/4/18 | 2023/5/4 | critical |
174896 | FreeBSD: Grafana -- golang の重大な脆弱性 (0b85b1cd-e468-11ed-834b-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
175711 | Oracle Linux 9 : emacs (ELSA-2023-2626) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/24 | critical |
176387 | AlmaLinux 9: go-toolset および golang (ALSA-2023:3318) | Nessus | Alma Linux Local Security Checks | 2023/5/25 | 2023/6/16 | critical |
176390 | CentOS 8 : go-toolset:rhel8 (CESA-2023: 3319) | Nessus | CentOS Local Security Checks | 2023/5/25 | 2024/2/8 | critical |
176399 | Oracle Linux 8: go-toolset:ol8 (ELSA-2023-3319) | Nessus | Oracle Linux Local Security Checks | 2023/5/25 | 2024/11/2 | critical |
177109 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : SNI プロキシの脆弱性 (USN-6148-1) | Nessus | Ubuntu Local Security Checks | 2023/6/12 | 2024/8/27 | critical |
184393 | Amazon Linux AMI: python27 (ALAS-2023-1880) | Nessus | Amazon Linux Local Security Checks | 2023/11/3 | 2024/12/11 | critical |
185100 | RHEL 9 : toolbox (RHSA-2023:6346) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
185640 | CentOS 8 : emacs (CESA-2023: 7083) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | critical |
58611 | HP-UX PHSS_42853:DCE を実行中の HP-UX、リモートのサービス拒否(DoS)(HPSBUX02758 SSRT100774 rev.1) | Nessus | HP-UX Local Security Checks | 2012/4/6 | 2021/1/11 | critical |
58613 | HP-UX PHSS_42866:DCE を実行中の HP-UX、リモートのサービス拒否(DoS)(HPSBUX02758 SSRT100774 rev.1) | Nessus | HP-UX Local Security Checks | 2012/4/6 | 2021/1/11 | critical |
202243 | Oracle Linux 9 : firefox (ELSA-2024-4500) | Nessus | Oracle Linux Local Security Checks | 2024/7/12 | 2025/9/9 | high |
202377 | RHEL 9 : firefox (RHSA-2024:4500) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/13 | high |
202603 | RHEL 8: firefox (RHSA-2024:4610) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/13 | high |
205351 | Fedora 39 : python-setuptools (2024-9ed182a5d3) | Nessus | Fedora Local Security Checks | 2024/8/11 | 2024/8/11 | high |
206055 | Rocky Linux 8 : python3.11-setuptools (RLSA-2024:5532) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
206057 | Rocky Linux 8 : python-setuptools (RLSA-2024:5530) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
206604 | RHEL 9 : python3.11-setuptools (RHSA-2024:6312) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | high |
208236 | Oracle Linux 7 : python3-setuptools (ELSA-2024-6661) | Nessus | Oracle Linux Local Security Checks | 2024/10/7 | 2025/9/11 | high |
70461 | MySQL 5.1 < 5.1.71 Server Optimizer サービス拒否 | Nessus | Databases | 2013/10/16 | 2018/11/15 | critical |
205771 | RHEL 8 : python-setuptools (RHSA-2024:5530) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/3/6 | high |
205813 | Oracle Linux 9: python3.12-setuptools (ELSA-2024-5533) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2025/9/11 | high |
207058 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Setuptools の脆弱性 (USN-7002-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2024/9/12 | high |
209117 | RHEL 8 : fence-agents (RHSA-2024:8170) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
210496 | RHEL 8 : python39:3.9 および python39-devel:3.9 (RHSA-2024:5084) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
191403 | CentOS 9 : toolbox-0.0.99.4-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
194218 | RHEL 8 / 9 : OpenShift Container Platform 4.12.20 (RHSA-2023:3409) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194252 | RHEL 7 / 8 : OpenShift Virtualization 4.12.5 RPMs (RHSA-2023:4420) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |