157116 | Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 alpine の複数の脆弱性 (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 1/26/2022 | 1/16/2023 | high |
157133 | RHEL 8 : polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 3/6/2025 | high |
157164 | Oracle Linux 6: polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 1/28/2022 | 10/22/2024 | high |
157244 | FreeBSD: polkit -- Local 権限昇格 (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 1/31/2022 | 11/6/2023 | high |
163631 | VMware Spring Cloud Gateway 3.0 < 3.0.7 / 3.1 < 3.1.1 のコードインジェクション | Nessus | Misc. | 7/29/2022 | 10/7/2024 | critical |
164577 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.2267) | Nessus | Misc. | 9/1/2022 | 2/19/2025 | critical |
164601 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | critical |
170564 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.242) | Nessus | Misc. | 1/25/2023 | 2/19/2025 | critical |
174116 | KB5025224: Windows 11 バージョン 21H2 セキュリティ更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 4/11/2023 | 6/17/2024 | critical |
200352 | KB5039236: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 9/16/2025 | high |
212480 | Amazon Linux 2022 : polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 12/11/2024 | 12/12/2024 | high |
232604 | Apple iOS < 18.3.2の脆弱性 (122281) | Nessus | Mobile Devices | 3/11/2025 | 7/14/2025 | high |
232658 | Microsoft Edge (chromium) < 134.0.3124.66 の複数の脆弱性 | Nessus | Windows | 3/12/2025 | 3/13/2025 | high |
232663 | Debian dsa-5877 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 3/12/2025 | 3/21/2025 | high |
233567 | Apple iOS < 16.7.11 の複数の脆弱性 (122346) | Nessus | Mobile Devices | 3/31/2025 | 7/14/2025 | high |
233572 | Apple iOS < 15.8.4 の複数の脆弱性 (122345) | Nessus | Mobile Devices | 3/31/2025 | 7/14/2025 | high |
233847 | Fedora 40 : webkitgtk (2025-0c6c204dae) | Nessus | Fedora Local Security Checks | 4/4/2025 | 4/4/2025 | high |
77661 | RHEL 6:katello-configure(RHSA-2014:1186) | Nessus | Red Hat Local Security Checks | 9/12/2014 | 3/28/2022 | medium |
82740 | Cisco Prime Data Center Network Manager < 7.1(1) のディレクトリトラバーサルの脆弱性 | Nessus | CISCO | 4/13/2015 | 4/25/2023 | high |
90195 | Google Chrome < 49.0.2623.108 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 3/25/2016 | 4/25/2023 | high |
90826 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide の脆弱性 (USN-2955-1) | Nessus | Ubuntu Local Security Checks | 5/2/2016 | 8/27/2024 | critical |
156598 | OracleVM 3.4: kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 1/11/2022 | 4/25/2023 | high |
158503 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP4 用の Live Patch 23) (SUSE-SU-2022:0647-1) | Nessus | SuSE Local Security Checks | 3/1/2022 | 7/13/2023 | medium |
158579 | SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP3 用の Live Patch 42) (SUSE-SU-2022:0668-1) | Nessus | SuSE Local Security Checks | 3/3/2022 | 7/13/2023 | medium |
159387 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5361-1) | Nessus | Ubuntu Local Security Checks | 4/1/2022 | 8/27/2024 | high |
66429 | CentOS 5 / 6:Firefox(CESA-2013:0820) | Nessus | CentOS Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
107221 | Google Chrome < 65.0.3325.146の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 3/8/2018 | 6/8/2022 | critical |
108679 | Fedora 27chromium2018-faff5f661e | Nessus | Fedora Local Security Checks | 3/28/2018 | 9/1/2025 | high |
10964 | MS02-024: 権限昇格につながる Windows Debugger の欠陥 (320206) | Nessus | Windows : Microsoft Bulletins | 5/23/2002 | 4/25/2023 | high |
118152 | Google Chrome < 70.0.3538.67の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 10/16/2018 | 4/25/2023 | critical |
118719 | Debian DSA-4330-1: chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 11/5/2018 | 7/26/2024 | critical |
120342 | Fedora 29:chromium(2018-34f7f68029) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/8/2024 | critical |
127954 | FreeBSD: webmin -- 認証されていないリモードコードの実行(ece65d3b-c20c-11e9-8af4-bcaec55be5e5) | Nessus | FreeBSD Local Security Checks | 8/20/2019 | 3/29/2022 | critical |
142208 | Google Chrome < 86.0.4240.183の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 11/2/2020 | 4/25/2023 | critical |
142456 | Microsoft Edge (chromium) < 86.0.622.63 の複数の脆弱性 | Nessus | Windows | 11/4/2020 | 4/25/2023 | critical |
146205 | Google Chrome < 88.0.4324.150の脆弱性 | Nessus | MacOS X Local Security Checks | 2/4/2021 | 4/25/2023 | high |
156858 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9029) | Nessus | Oracle Linux Local Security Checks | 1/19/2022 | 10/22/2024 | high |
156869 | RHEL 8: kernel-rt (RHSA-2022:0187) | Nessus | Red Hat Local Security Checks | 1/19/2022 | 11/7/2024 | high |
156872 | RHEL 8 : カーネル (RHSA-2022:0186) | Nessus | Red Hat Local Security Checks | 1/20/2022 | 11/7/2024 | high |
157056 | RHEL 8 : kpatch-patch(RHSA-2022:0232) | Nessus | Red Hat Local Security Checks | 1/25/2022 | 3/6/2025 | high |
157300 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 9) (SUSE-SU-2022:0262-1) | Nessus | SuSE Local Security Checks | 2/1/2022 | 8/21/2024 | high |
157306 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 15) (SUSE-SU-2022:0254-1) | Nessus | SuSE Local Security Checks | 2/2/2022 | 8/21/2024 | high |
157341 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 13) (SUSE-SU-2022:0292-1) | Nessus | SuSE Local Security Checks | 2/3/2022 | 8/21/2024 | high |
90634 | CentOS 7:java-1.8.0-openjdk(CESA-2016:0650) | Nessus | CentOS Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90673 | Scientific Linux セキュリティ更新:SL5.x、SL7.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 4/22/2016 | 5/14/2023 | critical |
90777 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2016-693) | Nessus | Amazon Linux Local Security Checks | 4/29/2016 | 5/14/2023 | critical |
90918 | Ubuntu 14.04 LTS: OpenJDK 7 の脆弱性 (USN-2964-1) | Nessus | Ubuntu Local Security Checks | 5/5/2016 | 8/27/2024 | critical |
91095 | Ubuntu 12.04 LTS:openjdk-6 の脆弱性(USN-2972-1) | Nessus | Ubuntu Local Security Checks | 5/12/2016 | 6/18/2024 | critical |
109017 | Adobe ColdFusion 11.x < 11u14 / 2016.x < 2016u6 Multiple Vulnerabilities (APSB18-14) | Nessus | Windows | 4/12/2018 | 4/25/2023 | critical |
124466 | Fedora 30:chromium(2019-05a780936d) | Nessus | Fedora Local Security Checks | 5/2/2019 | 5/30/2024 | critical |