205510 | RHEL 9 : firefox (RHSA-2024:5327) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205547 | Oracle Linux 9 : thunderbird (ELSA-2024-5392) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2024/9/6 | critical |
205557 | RHEL 8 : thunderbird (RHSA-2024:5393) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205560 | RHEL 9 : thunderbird (RHSA-2024:5392) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
206775 | Fedora 39 : chromium (2024-1bd7266df0) | Nessus | Fedora Local Security Checks | 2024/9/9 | 2025/1/3 | high |
207793 | Foxit PDF Editor < 13.1.4の複数の脆弱性 | Nessus | Windows | 2024/9/26 | 2025/1/3 | high |
44128 | openSUSE セキュリティ更新:acroread(acroread-1849) | Nessus | SuSE Local Security Checks | 2010/1/25 | 2022/6/8 | critical |
44377 | SuSE 11 セキュリティ更新:acroread_ja(SAT パッチ番号 1881) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2022/6/8 | critical |
184891 | Rocky Linux 9 : bcel (RLSA-2023:0005) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184943 | Rocky Linux 8 : firefox (RLSA-2022:8554) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184944 | Rocky Linux 8 : httpd:2.4 (RLSA-2021:4537) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
185010 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0016) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
186920 | AlmaLinux 9: pixman (ALSA-2023:7754) | Nessus | Alma Linux Local Security Checks | 2023/12/14 | 2023/12/14 | high |
187241 | CentOS 7: thunderbird (RHSA-2023: 3563) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
187754 | CentOS 7: python-reportlab (RHSA-2023: 5616) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
189841 | AlmaLinux 9: tigervnc (ALSA-2024:0557) | Nessus | Alma Linux Local Security Checks | 2024/1/31 | 2024/1/31 | critical |
190145 | CentOS 8: libksba (CESA-2023: 0625) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
190168 | CentOS 8: thunderbird (CESA-2023: 1802) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190188 | CentOS 8: webkit2gtk3 (CESA-2023: 0016) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190189 | CentOS 8: thunderbird (CESA-2023: 3221) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190200 | CentOS 8: pcs (CESA-2023: 0855) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
63911 | RHEL 5:acroread(RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | high |
80946 | Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02) | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
80948 | MS KB3033408:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
87244 | Adobe Flash Player <= 19.0.0.245 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
104622 | RHEL 6:flash-plugin(RHSA-2017:3222) | Nessus | Red Hat Local Security Checks | 2017/11/16 | 2025/4/15 | critical |
137217 | OracleVM 3.4:Unbreakable / etc(OVMSA-2020-0020)(スタッククラッシュ) | Nessus | OracleVM Local Security Checks | 2020/6/8 | 2024/3/7 | critical |
164997 | KB5017315: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
11921 | MS03-049:Workstation サービスのバッファオーバーフロー(828749) | Nessus | Windows : Microsoft Bulletins | 2003/11/11 | 2018/11/15 | critical |
165221 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10120-1) | Nessus | SuSE Local Security Checks | 2022/9/16 | 2023/10/25 | critical |
184747 | Rocky Linux 8 : python38:3.8 (RLSA-2020:4641) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
204969 | Progress MOVEit Transfer < 2023.0.12 / 2023.1 < 2023.1.7 / 2024.0 < 2024.0.3 の権限昇格 | Nessus | Windows | 2024/8/2 | 2025/8/4 | critical |
191206 | CentOS 9 : libksba-1.5.1-6.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
196978 | Rocky Linux 9 : gstreamer1-plugins-bad-free (RLSA-2024:2287) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/12/17 | high |
201244 | Rocky Linux 9 : ghostscript (RLSA-2024:3999) | Nessus | Rocky Linux Local Security Checks | 2024/7/2 | 2024/11/15 | high |
205390 | AlmaLinux 8: httpd:2.4 (ALSA-2024:5193) | Nessus | Alma Linux Local Security Checks | 2024/8/12 | 2025/1/13 | critical |
208617 | CentOS 7:tigervnc(RHSA-2024:0629) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
64896 | CentOS 5:java-1.6.0-openjdk(CESA-2013:0274) | Nessus | CentOS Local Security Checks | 2013/2/27 | 2022/12/5 | critical |
65147 | CentOS 6:evolution-mapi / openchange(CESA-2013:0515) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | critical |
43866 | CentOS 3 / 4 / 5:krb5(CESA-2010:0029) | Nessus | CentOS Local Security Checks | 2010/1/13 | 2021/1/4 | critical |
56312 | CentOS 4 / 5:thunderbird(CESA-2011: 1343) | Nessus | CentOS Local Security Checks | 2011/9/29 | 2021/1/4 | critical |
64512 | CentOS 5:java-1.6.0-openjdk(CESA-2013:0246) | Nessus | CentOS Local Security Checks | 2013/2/10 | 2021/1/4 | critical |
65141 | CentOS 6:samba4(CESA-2013:0506) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | critical |
45347 | CentOS 3 / 4:openssl096b(CESA-2010:0173) | Nessus | CentOS Local Security Checks | 2010/3/26 | 2021/1/4 | critical |
43655 | CentOS 5:nfs-utils-lib(CESA-2007:0951) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
47129 | CentOS 5:firefox(CESA-2010:0501) | Nessus | CentOS Local Security Checks | 2010/6/25 | 2021/1/4 | critical |
48265 | CentOS 4:firefox(CESA-2010:0500) | Nessus | CentOS Local Security Checks | 2010/8/9 | 2021/1/4 | critical |
48301 | CentOS 5:カーネル(CESA-2010:0610) | Nessus | CentOS Local Security Checks | 2010/8/12 | 2021/1/4 | critical |
43689 | CentOS 4:gnutls(CESA-2008:0492) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
44026 | CentOS 4:カーネル(CESA-2010:0020) | Nessus | CentOS Local Security Checks | 2010/1/15 | 2021/1/4 | critical |