197294 | Fedora 39 : firefox (2024-a2c6c8afa9) | Nessus | Fedora Local Security Checks | 2024/5/17 | 2025/3/19 | high |
197503 | RHEL 9 : thunderbird (RHSA-2024:2904) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/1/23 | high |
197509 | RHEL 7 : thunderbird (RHSA-2024:2913) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/1/23 | high |
197515 | Debian dla-3817 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/20 | 2025/1/23 | high |
197521 | Oracle Linux 7: thunderbird(ELSA-2024-2913) | Nessus | Oracle Linux Local Security Checks | 2024/5/20 | 2025/1/23 | high |
200622 | Rocky Linux 8 : firefox (RLSA-2024:3783) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/1/23 | high |
243239 | NUUO NVRmini2 <= 3.11.x の無制限アップロード RCE | Nessus | Misc. | 2025/7/31 | 2025/7/31 | critical |
63453 | Adobe Acrobat < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02) | Nessus | Windows | 2013/1/9 | 2024/5/31 | critical |
63455 | Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 の複数の脆弱性(APSB13-02)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/9 | 2019/12/4 | critical |
63466 | RHEL 5 / 6 : acroread (RHSA-2013:0150) | Nessus | Red Hat Local Security Checks | 2013/1/10 | 2024/4/21 | high |
70205 | Fedora 18:firefox-24.0-1.fc18 / xulrunner-24.0-2.fc18(2013-17047) | Nessus | Fedora Local Security Checks | 2013/9/30 | 2021/1/11 | critical |
74984 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2013:0138-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75149 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1493-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
222869 | Mozilla Thunderbird < 128.8 | Nessus | Windows | 2025/3/4 | 2025/3/10 | critical |
232725 | Fedora 40 : thunderbird (2025-4b50cd66a5) | Nessus | Fedora Local Security Checks | 2025/3/14 | 2025/4/3 | high |
179148 | RHEL 8: openssh (RHSA-2023: 4384) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
104626 | Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) | Nessus | Windows | 2017/11/16 | 2021/11/18 | critical |
211908 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.11 セキュリティの更新 (重要) (RHSA-2024:10207) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/7/11 | high |
211909 | RHEL 7 : RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.1.8 (RHSA-2024:10208) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/7/11 | high |
127848 | KB4512508: Windows 10バージョン1903の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2023/2/10 | critical |
127851 | KB4512482:Windows Server 2012の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
146825 | VMware vCenter Server RCE(直接チェック) | Nessus | Misc. | 2021/2/25 | 2025/7/14 | critical |
170788 | Linanto Control Web Panel (CWP) 7 < 0.9.8.1147 コマンドインジェクション (CVE-2022-44877) | Nessus | Misc. | 2023/1/30 | 2023/9/5 | critical |
178792 | Fedora 37 : thunderbird (2023-4618764c6e) | Nessus | Fedora Local Security Checks | 2023/7/26 | 2024/11/15 | high |
181236 | Google Chrome < 116.0.5845.187の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2023/10/2 | high |
181352 | Mozilla Firefox ESR < 102.15.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181446 | Debian DSA-5497-1 : libwebp - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/14 | 2025/1/27 | high |
181448 | Debian DSA-5496-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/14 | 2023/10/6 | high |
181483 | Microsoft Edge (chromium) < 117.0.2045.31 の複数の脆弱性 | Nessus | Windows | 2023/9/15 | 2025/1/1 | high |
181525 | RHEL 9 : libwebp (RHSA-2023:5204) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181527 | RHEL 8 : firefox (RHSA-2023:5187) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181532 | RHEL 9 : firefox (RHSA-2023:5200) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181534 | RHEL 8 : libwebp (RHSA-2023:5190) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181536 | RHEL 8 : thunderbird (RHSA-2023:5201) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181537 | RHEL 8 : thunderbird (RHSA-2023:5185) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
102511 | Oracle Linux 7:カーネル(ELSA-2017-1842-1)(Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
178156 | KB5028223: Windows Server 2012 R2 セキュリティ更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
182874 | libcurl 7.69 < 8.4.0 ヒープバッファオーバーフロー | Nessus | Misc. | 2023/10/11 | 2025/2/24 | critical |
182913 | FreeBSD:curl -- SOCKS5 ヒープバッファオーバーフロー (d6c19e8c-6806-11ee-9464-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/10/11 | 2023/12/8 | critical |
183002 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: curl (SUSE-SU-2023:4044-1) | Nessus | SuSE Local Security Checks | 2023/10/13 | 2023/12/8 | critical |
174567 | Oracle Essbase (2023 年 4 月 CPU) | Nessus | Misc. | 2023/4/20 | 2023/10/24 | critical |
186819 | Atlassian Confluence < Companion-2.0.0 / < Companion-2.0.1 (CONFSERVER-93518) | Nessus | CGI abuses | 2023/12/13 | 2023/12/14 | critical |
215859 | Azure Linux 3.0 セキュリティ更新: R (CVE-2024-27322) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
190126 | HCL BigFix Server 9.5.x < 9.5.24 / 10.0.x < 10.0.10 / 11.0.x < 11.0.1 の複数の脆弱性 (KB0110209) | Nessus | Misc. | 2024/2/8 | 2024/2/9 | critical |
210336 | Oracle Business Intelligence Enterprise Edition (2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2024/11/6 | critical |
210337 | Oracle Business Intelligence Enterprise Edition (OAS 7.6) (2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2024/11/6 | critical |
211458 | Ivanti Endpoint Manager 2024 - 2024 年 11 月のセキュリティ更新 | Nessus | Windows | 2024/11/15 | 2025/7/8 | critical |
181544 | RHEL 8 : thunderbird (RHSA-2023:5186) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181545 | RHEL 8 : firefox (RHSA-2023:5183) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181546 | RHEL 8 : libwebp (RHSA-2023:5189) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |