171336 | IBM Domino SEoL (6.0.x <= x <= 7.0.x) | Nessus | Misc. | 2023/2/10 | 2023/11/2 | critical |
171342 | Apache Tomcat SEoL (8.0.x) | Nessus | Web Servers | 2023/2/10 | 2024/5/6 | critical |
171347 | Apache HTTP Server SEoL (<= 1.3.x) | Nessus | Web Servers | 2023/2/10 | 2024/4/2 | critical |
171561 | Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0209) | Nessus | CGI abuses | 2023/2/16 | 2024/4/26 | high |
171570 | Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0205) | Nessus | CGI abuses | 2023/2/16 | 2024/4/26 | high |
171572 | Debian DSA-5350-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/16 | 2023/9/4 | high |
171583 | FreeBSD : clamav -- 複数の脆弱性 (fd792048-ad91-11ed-a879-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2023/2/16 | 2023/9/4 | critical |
171589 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mozilla-nss (SUSE-SU-2023:0434-1 ) | Nessus | SuSE Local Security Checks | 2023/2/17 | 2023/7/14 | high |
171900 | Debian DSA-5360-1: emacs - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/24 | 2025/1/24 | critical |
171926 | Ubuntu 22.04 LTS : APR の脆弱性 (USN-5885-1) | Nessus | Ubuntu Local Security Checks | 2023/2/27 | 2024/8/27 | critical |
171966 | Oracle Linux 7: git (ELSA-2023-0978) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/24 | critical |
158335 | Debian DSA-5086-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/2/24 | 2025/1/24 | high |
158511 | Debian DLA-2930-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/2 | 2025/1/24 | high |
158644 | Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-064-01) | Nessus | Slackware Local Security Checks | 2022/3/5 | 2023/4/25 | critical |
158652 | Mozilla Firefox ESR < 91.6.1 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158653 | Mozilla Thunderbird < 91.6.2 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158656 | Mozilla Thunderbird < 91.6.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158657 | Mozilla Firefox ESR < 91.6.1 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158681 | Debian DLA-2933-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2025/1/24 | critical |
158746 | Debian DSA-5094-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/9 | 2023/4/25 | critical |
158764 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-068-01) | Nessus | Slackware Local Security Checks | 2022/3/10 | 2023/11/6 | critical |
158775 | openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/4/25 | critical |
15892 | YardRadius process_menu関数のリモートバッファオーバーフロー | Nessus | Gain a shell remotely | 2004/12/1 | 2018/11/15 | critical |
158925 | SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0822-1) | Nessus | SuSE Local Security Checks | 2022/3/15 | 2023/7/14 | critical |
158935 | Google Chrome < 99.0.4844.74の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/3/15 | 2023/3/23 | critical |
158936 | Google Chrome < 99.0.4844.74の複数の脆弱性 | Nessus | Windows | 2022/3/15 | 2023/3/21 | critical |
159022 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-5321-2) | Nessus | Ubuntu Local Security Checks | 2022/3/17 | 2024/10/29 | critical |
159112 | Debian DSA-5104-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/21 | 2023/3/23 | critical |
159236 | Google Chrome < 99.0.4844.84 の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/3/25 | 2023/11/3 | high |
159243 | Ubuntu 18.04 LTS: Chromium 脆弱性 (USN-5350-1) | Nessus | Ubuntu Local Security Checks | 2022/3/28 | 2024/8/29 | high |
159269 | Debian DSA-5110-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/28 | 2023/11/3 | high |
175974 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2211-1) | Nessus | SuSE Local Security Checks | 2023/5/17 | 2023/7/14 | high |
176142 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2250-1) | Nessus | SuSE Local Security Checks | 2023/5/20 | 2023/7/14 | critical |
176285 | Oracle Linux 8: libtiff(ELSA-2023-2883) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/11/2 | high |
176431 | Debian DSA-5413-1 : sniproxy - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/5/27 | 2025/1/24 | critical |
176676 | Google Chrome < 114.0.5735.106 の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/6/5 | 2023/6/16 | high |
169032 | Fedora 35: webkit2gtk3 (2022-e7726761c4) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
169106 | Fedora 36: webkit2gtk3 (2022-ce32af66d6) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
169164 | Fedora 36: libksba (2022-3ef41c3410) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
169237 | Fedora 35: exim (2022-ebbac924d3) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
169266 | Fedora 36: 1: xrdp (2022-08d2138578) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
169449 | RHEL 9 : bcel (RHSA-2023: 0004) | Nessus | Red Hat Local Security Checks | 2023/1/2 | 2024/11/7 | critical |
169526 | RHEL 9 : webkit2gtk3 (RHSA-2023: 0021) | Nessus | Red Hat Local Security Checks | 2023/1/5 | 2024/11/7 | high |
169527 | Oracle Linux 9: webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
169927 | openSUSE 15 セキュリティ更新: rubygem-activerecord-5.2 (openSUSE-SU-2023:0009-1) | Nessus | SuSE Local Security Checks | 2023/1/12 | 2023/9/8 | critical |
170500 | RHEL 8: pcs (RHSA-2023: 0393) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | high |
178407 | openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2250-2) | Nessus | SuSE Local Security Checks | 2023/7/18 | 2023/7/18 | critical |
179247 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : GStreamer Good Plugins の脆弱性 (USN-6269-1) | Nessus | Ubuntu Local Security Checks | 2023/8/2 | 2024/12/18 | high |
179579 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-good (SUSE-SU-2023:3248-1) | Nessus | SuSE Local Security Checks | 2023/8/9 | 2024/12/18 | high |
174032 | Fedora 36 : curl (2023-7e7414e64d) | Nessus | Fedora Local Security Checks | 2023/4/9 | 2024/11/14 | high |