255054 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7117 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
254345 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7049 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
256194 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13784 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
256432 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4127 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
255031 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13794 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
254847 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7039 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
258870 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13798 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
256041 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13803 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
263270 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4130 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
257674 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13792 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
254737 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7100 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
255139 | Linux Distros 未修補的弱點:CVE-2017-7094 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
255722 | Linux Distros 未修補的弱點:CVE-2018-4122 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
250567 | Linux Distros 未修補的弱點:CVE-2018-4199 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
254954 | Linux Distros 未修補的弱點:CVE-2017-7081 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
255158 | Linux Distros 未修補的弱點:CVE-2017-7040 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
253713 | Linux Distros 未修補的弱點:CVE-2017-7046 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
254512 | Linux Distros 未修補的弱點:CVE-2017-7048 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
255012 | Linux Distros 未修補的弱點:CVE-2017-7165 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
254770 | Linux Distros 未修補的弱點:CVE-2017-7091 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
253893 | Linux Distros 未修補的弱點:CVE-2017-13885 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
254103 | Linux Distros 未修補的弱點:CVE-2017-7102 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
254116 | Linux Distros 未修補的弱點:CVE-2017-7043 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
255137 | Linux Distros 未修補的弱點:CVE-2017-7055 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
253730 | Linux Distros 未修補的弱點:CVE-2017-7095 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
254773 | Linux Distros 未修補的弱點:CVE-2017-7092 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
222674 | Linux Distros 未修補弱點:CVE-2018-4121 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | high |
259763 | Linux Distros 未修補的弱點:CVE-2018-4192 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
255119 | Linux Distros 未修補的弱點:CVE-2018-4233 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
221906 | Linux Distros 未修補弱點:CVE-2018-4200 | Nessus | Misc. | 3/4/2025 | 9/29/2025 | high |
129206 | EulerOS 2.0 SP3 : libxml2 (EulerOS-SA-2019-2013) | Nessus | Huawei Local Security Checks | 9/24/2019 | 4/23/2024 | critical |
168820 | Zoom Client for Meetings < 5.7.3 Vulnerability (ZSB-21021) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | medium |
216346 | Fedora 40 : libheif (2025-666aaa6a0d) | Nessus | Fedora Local Security Checks | 2/15/2025 | 3/25/2025 | high |
216347 | Fedora 41 : libheif (2025-8fdb7be3cb) | Nessus | Fedora Local Security Checks | 2/15/2025 | 3/25/2025 | high |
154228 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1369-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 4/25/2023 | high |
254100 | Linux Distros 未修补的漏洞:CVE-2017-7109 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | medium |
254613 | Linux Distros 未修補的弱點:CVE-2017-7153 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | medium |
258773 | Linux Distros 未修補的弱點:CVE-2018-4218 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
168796 | Zoom Client for Meetings < 5.7.3 の脆弱性 (ZSB-22002) | Nessus | MacOS X Local Security Checks | 12/15/2022 | 12/16/2022 | medium |
122853 | Google Chrome < 73.0.3683.75 多個弱點 | Nessus | Windows | 3/14/2019 | 6/13/2024 | high |
248546 | Linux Distros 未修补的漏洞:CVE-2025-21942 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | medium |
78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 10/2/2014 | 10/3/2025 | critical |
254985 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4125 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
254804 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4246 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
254985 | Linux Distros 未修补的漏洞:CVE-2018-4125 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
255114 | Linux Distros 未修补的漏洞:CVE-2017-7104 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |
256289 | Linux Distros 未修补的漏洞:CVE-2018-4165 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
258820 | Linux Distros 未修补的漏洞:CVE-2017-13796 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
254055 | Linux Distros 未修补的漏洞:CVE-2017-7052 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
254472 | Linux Distros 未修补的漏洞:CVE-2017-7120 | Nessus | Misc. | 8/25/2025 | 8/25/2025 | high |