132887 | RHEL 8:firefox(RHSA-2020: 0111) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/11/7 | high |
46881 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2010:0321-1) | Nessus | SuSE Local Security Checks | 2010/6/14 | 2022/6/8 | high |
59010 | Mandriva Linux セキュリティアドバイザリ:php(MDVSA-2012:068-1) | Nessus | Mandriva Local Security Checks | 2012/5/7 | 2022/3/28 | high |
132760 | Debian DSA-4600-1 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/1/10 | 2024/4/1 | high |
132774 | Mozilla Thunderbird < 68.4.1 | Nessus | Windows | 2020/1/10 | 2023/4/25 | high |
132873 | CentOS 6:firefox(RHSA-2020:0086) | Nessus | CentOS Local Security Checks | 2020/1/15 | 2024/10/9 | high |
133106 | Debian DSA-4603-1 : thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | high |
133528 | Apple iOS < 13.3.1の複数の脆弱性 | Nessus | Mobile Devices | 2020/2/6 | 2025/7/14 | high |
133719 | Microsoft SQL Serverのセキュリティ更新プログラム(2020年2月) | Nessus | Windows : Microsoft Bulletins | 2020/2/14 | 2024/9/18 | high |
133727 | Apple TV < 13.3.1複数の脆弱性 | Nessus | Misc. | 2020/2/18 | 2022/6/27 | high |
135465 | KB4550971: Windows Server 2012の2020年4月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/4/14 | 2024/6/17 | high |
107220 | 65.0.3325.146 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2018/3/8 | 2022/6/8 | critical |
108275 | RHEL 6:chromium-browser(RHSA-2018:0484) | Nessus | Red Hat Local Security Checks | 2018/3/13 | 2024/11/5 | high |
109610 | KB4103726:Windows Server 2012 2018年5月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
74616 | openSUSE セキュリティ更新:php5(openSUSE-SU-2012:0590-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | high |
74630 | openSUSE セキュリティ更新:php5(openSUSE-2012-288) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | high |
85877 | MS15-097:Microsoft Graphics Component Cloud のリモートコード実行可能な脆弱性(3089656) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/28 | high |
249514 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2294 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
137659 | Cisco Adaptive Security Appliance Software Web Services の情報漏洩 (cisco-sa-asaftd-info-disclose-9eJtycMB) | Nessus | CISCO | 2020/6/19 | 2024/2/15 | high |
181808 | AlmaLinux 8: firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
182094 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libwebp (SUSE-SU-2023:3829-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/10/2 | high |
182730 | Rocky Linux 8 : thunderbird (RLSA-2023:5201) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/9 | high |
184199 | F5 Networks BIG-IP:BIG-IP 設定ユーティリティにおける認証されていないリモートコードの実行の脆弱性 (K000137353) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/10/3 | critical |
185896 | SysAid Server < 23.3.36 のパストラバーサル | Nessus | Windows | 2023/11/16 | 2025/5/8 | critical |
181235 | Google Chrome < 116.0.5845.187の脆弱性 | Nessus | Windows | 2023/9/11 | 2023/10/2 | high |
181348 | Mozilla Thunderbird < 102.15.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181349 | Mozilla Firefox < 117.0.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181397 | Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181400 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0246-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181449 | Slackware Linux 15.0/ 最新の libwebp の脆弱性 (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181459 | Fedora 37 : firefox (2023-31fe7ee034) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181502 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3609-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
181530 | RHEL 7 : thunderbird (RHSA-2023:5191) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181533 | RHEL 8 : firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181572 | Oracle Linux 7: firefox(ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
181599 | RHEL 8 : libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
181624 | RHEL 8 : libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/11 | high |
181629 | Rocky Linux 8 : firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/10/6 | high |
182668 | Fedora 37 : thunderbird (2023-6b5635d7d3) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2024/11/15 | high |
185168 | Fedora 39 : chromium (2023-c890266d3f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
185325 | Fedora 39 : libwebp (2023-f8319bd876) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
187246 | CentOS 7: firefox (RHSA-2023: 5197) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/25 | high |
162776 | Microsoft Edge (chromium) < 103.0.1264.49の脆弱性 | Nessus | Windows | 2022/7/7 | 2023/10/19 | high |
164144 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10088-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
169901 | GIGABYTE APP Center < 19.4.22.1複数の脆弱性 | Nessus | Misc. | 2023/1/11 | 2023/10/24 | critical |
194670 | Fedora 40 : libwebp (2023-d5faede1d6) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | high |
207243 | Apache OFBiz < 18.12.16 の複数の脆弱性 | Nessus | CGI abuses | 2024/9/13 | 2025/2/4 | critical |