179714 | Fedora 38 : chromium (2023-ea7128b5ce) | Nessus | Fedora Local Security Checks | 2023/8/12 | 2024/11/14 | critical |
73985 | MS14-026:.NET Framework の権限昇格可能な脆弱性(2958732) | Nessus | Windows : Microsoft Bulletins | 2014/5/14 | 2018/11/15 | critical |
74525 | openSUSE セキュリティ更新 : flash-player(openSUSE-2011-4) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
79999 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:1629-1) | Nessus | SuSE Local Security Checks | 2014/12/15 | 2022/4/22 | critical |
87786 | F5 Networks BIG-IP:BIG-IP AOM パスワード同期の脆弱性(SOL05272632) | Nessus | F5 Networks Local Security Checks | 2016/1/8 | 2019/1/4 | critical |
91082 | Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-2965-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
91886 | Debian DSA-3607-1:linux –セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/6/29 | 2021/1/11 | critical |
69844 | Shockwave Player <= 12.0.3.133 Memory Corruption Vulnerabilities (APSB13-23) | Nessus | Windows | 2013/9/11 | 2019/11/27 | critical |
73993 | Adobe AIR <= AIR 13.0.0.83 Multiple Vulnerabilities (APSB14-14) | Nessus | Windows | 2014/5/14 | 2022/4/11 | critical |
74824 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1583-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
74825 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2012:1585-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
78947 | RHEL 4 :JBoss EWP(RHSA-2013:0197) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | medium |
79961 | GLSA-201412-08:複数のパッケージ、2010 年に修正された複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2021/1/6 | critical |
81730 | Mac OS X複数の脆弱性(セキュリティ更新プログラム2015-002) | Nessus | MacOS X Local Security Checks | 2015/3/10 | 2024/5/28 | critical |
85664 | Debian DSA-3344-1:php5 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/8/28 | 2021/1/11 | critical |
89826 | Ubuntu 14.04 LTS: Firefox の脆弱性 (USN-2917-1) | Nessus | Ubuntu Local Security Checks | 2016/3/10 | 2024/8/27 | critical |
89990 | SUSE SLED11 / SLES11 セキュリティ更新:MozillaFirefox、mozilla-nspr、mozilla-nss(SUSE-SU-2016:0777-1) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | critical |
90031 | Debian DSA-3520-1:icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2016/3/21 | 2021/1/11 | critical |
91985 | openSUSE セキュリティ更新:Mozilla Thunderbird(openSUSE-2016-848) | Nessus | SuSE Local Security Checks | 2016/7/11 | 2021/1/19 | high |
91986 | openSUSE セキュリティ更新:Mozilla Thunderbird(openSUSE-2016-851) | Nessus | SuSE Local Security Checks | 2016/7/11 | 2021/1/19 | high |
232892 | Debian dsa-5881 : rails - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/19 | 2025/3/19 | high |
265897 | 複数の Node.js モジュールが、認証情報を収集するためのサプライチェーン攻撃で侵害されました (Shai-hulud) (2025 年 9 月 15 日) | Nessus | Misc. | 2025/9/25 | 2025/9/29 | critical |
163653 | RHEL 8: thunderbird (RHSA-2022: 5770) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
164348 | Mozilla Firefox ESR < 102.2 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
164353 | Mozilla Thunderbird < 102.2 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
164393 | RHEL 8: thunderbird (RHSA-2022: 6166) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | high |
166512 | Oracle Linux 8: Firefox (ELSA-2022-7070) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
129975 | Adobe Acrobat < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 複数の脆弱性 (APSB19-49) (macOS) | Nessus | MacOS X Local Security Checks | 2019/10/16 | 2024/11/21 | critical |
246268 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14896 | Nessus | Misc. | 2025/8/8 | 2025/9/30 | critical |
253043 | AlmaLinux 8 : mingw-sqlite (ALSA-2025:14101) | Nessus | Alma Linux Local Security Checks | 2025/8/20 | 2025/8/20 | high |
256504 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-39780 | Nessus | Misc. | 2025/8/27 | 2025/9/25 | critical |
42179 | VMSA-2009-0014 : DHCP、Service Consoleカーネル、およびJRE用のVMware ESXパッチにより、複数のセキュリティ問題が解決されます | Nessus | VMware ESX Local Security Checks | 2009/10/19 | 2021/1/6 | high |
234943 | Amazon Linux 2023 : firefox (ALAS2023-2025-943) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/5/5 | high |
235643 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:1506-1) | Nessus | SuSE Local Security Checks | 2025/5/9 | 2025/5/10 | critical |
236849 | AlmaLinux 8 : firefox (ALSA-2025:4458) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
241054 | Oracle Linux 10: firefox (ELSA-2025-7491) | Nessus | Oracle Linux Local Security Checks | 2025/7/1 | 2025/7/1 | high |
243403 | RHEL 9: sqlite (RHSA-2025:12749) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243454 | RHEL 8 : sqlite (RHSA-2025:12521) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243561 | RHEL 8 : sqlite (RHSA-2025:12901) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
177587 | Barracuda Email Security Gateway < 9.2.0.008 コマンドインジェクション (CVE-2023-2868) | Nessus | CGI abuses | 2023/6/23 | 2023/8/31 | critical |
209811 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.21-openssl (SUSE-SU-2024:3755-1) | Nessus | SuSE Local Security Checks | 2024/10/27 | 2024/10/27 | critical |
58923 | Ubuntu 10.04 LTS/11.04/11.10:ubufox の更新(USN-1430-2) | Nessus | Ubuntu Local Security Checks | 2012/4/30 | 2019/9/19 | critical |
61306 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
233830 | Oracle Linux 8: firefox(ELSA-2025-3582) | Nessus | Oracle Linux Local Security Checks | 2025/4/3 | 2025/9/11 | high |
233931 | RHEL 8: firefox (RHSA-2025:3582) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234081 | FreeBSD: Mozilla -- メモリ破損 (2e0ff31b-13c8-11f0-a5bd-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/9 | 2025/5/5 | high |
234268 | RHEL 7 : firefox (RHSA-2025:3628) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234454 | 135.0.7049.95 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/4/15 | 2025/5/5 | critical |
234760 | RHEL 8: thunderbird(RHSA-2025:4030) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234766 | RHEL 8: thunderbird(RHSA-2025:4029) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |