94996 | Fedora 25:1:chromium-native_client/chromium(2016-35049d9d97) | Nessus | Fedora Local Security Checks | 2016/11/21 | 2022/6/8 | critical |
97021 | Cisco TelePresence MCUの断片化パケットの再構築によるRCE | Nessus | CISCO | 2017/2/6 | 2018/7/6 | critical |
130347 | Citrix SD-WAN CenterとNetScaler SD-WAN Center addModifyZTDProxyの無認証のリモートコマンドインジェクション | Nessus | CGI abuses | 2019/10/29 | 2022/4/11 | critical |
182191 | FreeBSD : chromium -- 複数の脆弱性 (6d9c6aae-5eb1-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/9/29 | 2023/10/2 | high |
182394 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0277-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/10/2 | high |
74005 | RHEL 5 / 6:java-1.7.0-ibm(RHSA-2014:0486) | Nessus | Red Hat Local Security Checks | 2014/5/14 | 2021/1/14 | critical |
178162 | Microsoft Word 製品のセキュリティ更新プログラム (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2023/8/11 | critical |
103532 | Solaris XDR RPCリクエスト処理時のRCE(2017年4月 CPU)(EBBISLAND/EBBSHAVE) | Nessus | RPC | 2017/9/28 | 2025/9/29 | critical |
163730 | Oracle Linux 9: thunderbird (ELSA-2022-5778) | Nessus | Oracle Linux Local Security Checks | 2022/8/2 | 2024/10/22 | high |
163743 | Oracle Linux 8: Firefox (ELSA-2022-5777) | Nessus | Oracle Linux Local Security Checks | 2022/8/2 | 2024/10/22 | high |
164347 | Mozilla Firefox ESR < 102.2 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
164399 | RHEL 9 : thunderbird (RHSA-2022: 6165) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164415 | Oracle Linux 7: Firefox (ELSA-2022-6179) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
164419 | Oracle Linux 9: thunderbird (ELSA-2022-6165) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
164485 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6169) | Nessus | Scientific Linux Local Security Checks | 2022/8/29 | 2023/1/2 | high |
165262 | Mozilla Firefox < 105.0 | Nessus | Windows | 2022/9/20 | 2023/1/30 | high |
166211 | Mozilla Firefox ESR < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/18 | 2023/1/4 | high |
184880 | Rocky Linux 8 : firefox (RLSA-2022:6702) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/14 | high |
237940 | Fedora 41: mingw-gstreamer1-plugins-bad-free (2025-802ec573e7) | Nessus | Fedora Local Security Checks | 2025/6/8 | 2025/6/8 | high |
238298 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8979) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
238300 | RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8978) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
238303 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8981) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
101357 | Cisco Prime Data Center Network Managerの静的認証情報によるバイパス(cisco-sa-20170607-dcnm2) | Nessus | CISCO | 2017/7/10 | 2025/9/29 | critical |
166522 | AlmaLinux 8: thunderbird (ALSA-2022:7190) | Nessus | Alma Linux Local Security Checks | 2022/10/26 | 2023/1/4 | high |
208535 | CentOS 7 : firefox (RHSA-2022:7069) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
214507 | openSUSE 15 セキュリティ更新: gh (openSUSE-SU-2025:0021-1) | Nessus | SuSE Local Security Checks | 2025/1/23 | 2025/1/23 | critical |
235842 | KB5058383: Windows 10 バージョン 1607/Windows Server 2016 セキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
235844 | KB5058387: Windows 10 LTS 1507 セキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
235846 | KB5058451: Windows Server 2012 セキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
235856 | KB5058385: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
184591 | Rocky Linux 8 : firefox (RLSA-2022:6175) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
97863 | YARAメモリスキャン(Linux) | Nessus | Backdoors | 2017/3/21 | 2025/9/29 | critical |
163908 | AlmaLinux 8: thunderbird (5774) (ALSA-2022:5774) | Nessus | Alma Linux Local Security Checks | 2022/8/6 | 2023/1/4 | high |
166404 | AlmaLinux 9: firefox (ALSA-2022:7071) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/4/13 | high |
166615 | AlmaLinux 9: thunderbird (ALSA-2022:7178) | Nessus | Alma Linux Local Security Checks | 2022/10/27 | 2023/1/4 | high |
167712 | AlmaLinux 9: firefox (ALSA-2022:6174) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/2 | high |
33285 | EMC AlphaStor Library Managerのリモートコード実行 | Nessus | Gain a shell remotely | 2008/7/1 | 2018/6/27 | critical |
163673 | RHEL 9 : thunderbird (RHSA-2022: 5778) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
164397 | RHEL 7: firefox (RHSA-2022: 6179) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164408 | RHEL 8 : firefox (RHSA-2022: 6178) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164424 | Oracle Linux 8: Firefox (ELSA-2022-6175) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
165259 | Mozilla Firefox ESR < 102.3 | Nessus | Windows | 2022/9/20 | 2023/1/4 | high |
165260 | Mozilla Firefox ESR < 102.3 | Nessus | MacOS X Local Security Checks | 2022/9/20 | 2023/1/4 | high |
166563 | Oracle Linux 7: Firefox (ELSA-2022-6711) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
164621 | CentOS 7 : firefox (RHSA-2022:6179) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
56311 | CentOS 4 / 5:firefox(CESA-2011: 1341) | Nessus | CentOS Local Security Checks | 2011/9/29 | 2021/1/4 | critical |
61741 | FreeBSD:mozilla -- 複数の脆弱性(2b8cad90-f289-11e1-a215-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2021/1/6 | critical |
62096 | SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 8269) | Nessus | SuSE Local Security Checks | 2012/9/14 | 2021/1/19 | critical |
64132 | SuSE 11.2 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 6763) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
74729 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1065-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |