173054 | AlmaLinux 8: firefox (ALSA-2023:1336) | Nessus | Alma Linux Local Security Checks | 2023/3/21 | 2023/6/12 | high |
173262 | CentOS 7:nss(RHSA-2023:1332) | Nessus | CentOS Local Security Checks | 2023/3/22 | 2024/10/9 | high |
173350 | AlmaLinux 8: thunderbird (ALSA-2023:1403) | Nessus | Alma Linux Local Security Checks | 2023/3/23 | 2023/6/12 | high |
173482 | Rocky Linux 9 : thunderbird (RLSA-2023:1407) | Nessus | Rocky Linux Local Security Checks | 2023/3/28 | 2023/11/6 | high |
175907 | CentOS 8 : libtiff (CESA-2023: 2883) | Nessus | CentOS Local Security Checks | 2023/5/17 | 2024/2/8 | high |
175910 | CentOS 8 : libarchive (CESA-2023: 3018) | Nessus | CentOS Local Security Checks | 2023/5/17 | 2024/2/8 | critical |
176055 | AlmaLinux 9: firefox (ALSA-2023:3143) | Nessus | Alma Linux Local Security Checks | 2023/5/18 | 2023/6/9 | high |
176387 | AlmaLinux 9: go-toolset および golang (ALSA-2023:3318) | Nessus | Alma Linux Local Security Checks | 2023/5/25 | 2023/6/16 | critical |
176390 | CentOS 8 : go-toolset:rhel8 (CESA-2023: 3319) | Nessus | CentOS Local Security Checks | 2023/5/25 | 2024/2/8 | critical |
142600 | CentOS 7:nss および nspr(RHSA-2020:4076) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2024/10/9 | critical |
149734 | CentOS 8:grafana(CESA-2021:1859) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2024/1/1 | critical |
172034 | CentOS 7:git(RHSA-2023:0978) | Nessus | CentOS Local Security Checks | 2023/3/1 | 2024/10/9 | critical |
243590 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7827 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | critical |
186061 | RHEL 9 : fence-agents (RHSA-2023: 7385) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
187980 | Oracle Linux 8: fence-agents (ELSA-2024-0133) | Nessus | Oracle Linux Local Security Checks | 2024/1/12 | 2024/11/2 | critical |
191080 | Fedora 39 : yarnpkg (2024-28fc0c2ef4) | Nessus | Fedora Local Security Checks | 2024/2/28 | 2024/11/14 | critical |
192386 | FreeBSD : databases/mongodb* -- 証明書の不適切な検証 (a8448963-e6f5-11ee-a784-dca632daf43b) | Nessus | FreeBSD Local Security Checks | 2024/3/21 | 2025/3/14 | critical |
205533 | Oracle Linux 8 : httpd:2.4 (ELSA-2024-5193) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2024/11/2 | critical |
206209 | RHEL 9 : httpd (RHSA-2024:5832) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/8 | critical |
206211 | RHEL 9 : httpd (RHSA-2024:5812) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | critical |
209265 | Debian dla-3921 : apache2 - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2024/10/17 | 2024/10/17 | critical |
211738 | Slackware Linux 15.0 / 最新の php81 の複数の脆弱性 (SSA:2024-327-01) | Nessus | Slackware Local Security Checks | 2024/11/22 | 2025/3/21 | critical |
97269 | GLSA-201702-26:Nagios:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/2/21 | 2021/1/11 | critical |
192902 | Fedora 38 : micropython (2024-51e55a7065) | Nessus | Fedora Local Security Checks | 2024/4/3 | 2024/11/15 | critical |
205008 | Debian dsa-5735 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/8/6 | 2025/1/6 | high |
205009 | Mozilla Firefox < 129.0 | Nessus | Windows | 2024/8/6 | 2024/9/6 | critical |
205010 | Mozilla Firefox < 129.0 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
205013 | Mozilla Firefox ESR < 115.14 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
205037 | Mozilla Thunderbird < 115.14 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/8/13 | critical |
205040 | Mozilla Thunderbird < 128.1 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/8/13 | critical |
205115 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-219-01) | Nessus | Slackware Local Security Checks | 2024/8/7 | 2024/8/13 | critical |
205224 | Debian dsa-5744 : セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/8/8 | 2024/9/6 | critical |
205376 | Fedora 39 : chromium (2024-b60f51180f) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/8/13 | high |
205380 | Fedora 40 : firefox / nss (2024-7f0a88301b) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/9/27 | critical |
205408 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:2876-1) | Nessus | SuSE Local Security Checks | 2024/8/13 | 2025/7/17 | critical |
205504 | RHEL 8 : firefox (RHSA-2024:5326) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205508 | RHEL 8 : firefox (RHSA-2024:5325) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205631 | RHEL 9 : firefox (RHSA-2024:5322) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
205753 | FreeBSD : electron31 -- 複数の脆弱性 (e61af8f4-455d-4f99-8d81-fbb004929dab) | Nessus | FreeBSD Local Security Checks | 2024/8/18 | 2024/8/18 | high |
207803 | Oracle Linux 7: firefox(ELSA-2024-5324) | Nessus | Oracle Linux Local Security Checks | 2024/9/26 | 2024/9/27 | critical |
207903 | Foxit PDF Editor < 12.1.8の複数の脆弱性 | Nessus | Windows | 2024/9/29 | 2024/12/2 | high |
77214 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:1020-1) | Nessus | SuSE Local Security Checks | 2014/8/15 | 2021/1/19 | critical |
237779 | SUSE SLED15 / SLES15 セキュリティ更新 : glibc (SUSE-SU-2025:01702-2) | Nessus | SuSE Local Security Checks | 2025/6/5 | 2025/6/5 | high |
237980 | RHEL 9 : glibc (RHSA-2025:8655) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/12 | high |
238037 | Oracle Linux 9 : glibc (ELSA-2025-8655) | Nessus | Oracle Linux Local Security Checks | 2025/6/10 | 2025/6/10 | high |
238275 | Amazon Linux 2023 : compat-libpthread-nonshared, glibc、glibc-all-langpacks (ALAS2023-2025-1001) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |
127470 | CentOS 7:curl(CESA-2019:1880) | Nessus | CentOS Local Security Checks | 2019/8/12 | 2020/1/6 | critical |
102880 | CentOS 7:mercurial(CESA-2017:2489) | Nessus | CentOS Local Security Checks | 2017/9/1 | 2021/1/4 | critical |
105058 | CentOS 6/7:Thunderbird(CESA-2017:3372) | Nessus | CentOS Local Security Checks | 2017/12/7 | 2021/1/4 | critical |
88061 | CentOS 6:java-1.8.0-openjdk(CESA-2016:0050)(SLOTH) | Nessus | CentOS Local Security Checks | 2016/1/22 | 2021/1/4 | medium |