214112 | KB5050006: Windows Server 2008 R2 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
163660 | Mozilla Thunderbird < 102.1 | Nessus | MacOS X Local Security Checks | 2022/8/1 | 2023/1/6 | high |
164556 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.0.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
189373 | Fortra GoAnywhere Managed File Transfer (MFT) < 7.4.1 認証バイパス (CVE-2024-0204) | Nessus | CGI abuses | 2024/1/23 | 2025/3/10 | critical |
184932 | Rocky Linux 8 : thunderbird (RLSA-2022:5774) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
165468 | RHEL 8: thunderbird (RHSA-2022: 6708) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
165820 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbirdの脆弱性 (USN-5663-1) | Nessus | Ubuntu Local Security Checks | 2022/10/8 | 2024/8/27 | high |
167657 | AlmaLinux 9: thunderbird (ALSA-2022:5778) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
184547 | Rocky Linux 8 : thunderbird (RLSA-2022:6164) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/14 | high |
189790 | RHEL 9 : tigervnc (RHSA-2024: 0557) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
179197 | SUSE SLES12 セキュリティ更新プログラム : gnuplot (SUSE-SU-2023:3091-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | critical |
165516 | Oracle Linux 9: Firefox (ELSA-2022-6700) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
164343 | Mozilla Firefox < 104.0 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
165475 | RHEL 8 : firefox (RHSA-2022: 6702) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/8 | high |
180490 | Fedora 38 : libtommath (2023-69b85312f0) | Nessus | Fedora Local Security Checks | 2023/9/5 | 2024/11/14 | critical |
33850 | Unix オペレーティングシステムのサポートされていないバージョンの検出 | Nessus | General | 2008/8/8 | 2025/9/23 | critical |
204971 | OSGeo GeoTools の RCE (CVE-2024-36404) | Nessus | CGI abuses | 2024/8/2 | 2024/10/7 | critical |
165601 | Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5649-1) | Nessus | Ubuntu Local Security Checks | 2022/9/30 | 2024/8/27 | high |
187765 | CentOS 7: plexus-archiver (RHSA-2023: 6886) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
183324 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.420) | Nessus | Misc. | 2023/10/18 | 2025/2/19 | critical |
185200 | Fedora 37 : firefox (2023-45b3c1d9ed) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
187234 | CentOS 7: thunderbird (RHSA-2023: 3151) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
146265 | RHEL 6:Storage Server(RHSA-2015: 0257) | Nessus | Red Hat Local Security Checks | 2021/2/5 | 2024/1/23 | critical |
172467 | Fedora 38: chromium (2023-523a24d90a) | Nessus | Fedora Local Security Checks | 2023/3/11 | 2024/11/14 | high |
172480 | Fedora 37 : chromium (2023-1cf9c4477b) | Nessus | Fedora Local Security Checks | 2023/3/11 | 2024/11/14 | high |
174411 | RHEL 9 : thunderbird (RHSA-2023: 1809) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174431 | Oracle Linux 7: thunderbird (ELSA-2023-1806) | Nessus | Oracle Linux Local Security Checks | 2023/4/18 | 2024/10/22 | high |
175597 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:2173-1) | Nessus | SuSE Local Security Checks | 2023/5/14 | 2023/7/14 | high |
175918 | RHEL 9 : firefox (RHSA-2023: 3142) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175921 | RHEL 8 : thunderbird (RHSA-2023: 3152) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175934 | RHEL 8: firefox (RHSA-2023: 3141) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175942 | RHEL 8: thunderbird (RHSA-2023: 3155) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
176068 | RHEL 8: firefox (RHSA-2023: 3220) | Nessus | Red Hat Local Security Checks | 2023/5/18 | 2024/11/7 | high |
176083 | Rocky Linux 8 : firefox (RLSA-2023:3220) | Nessus | Rocky Linux Local Security Checks | 2023/5/18 | 2023/6/9 | high |
176339 | Oracle Linux 8: thunderbird (ELSA-2023-3221) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
176633 | CKAN < 2.9.9 / 2.10.1 RCE | Nessus | CGI abuses | 2023/6/2 | 2023/6/5 | critical |
177347 | VMWare Aria Operations for Networks の複数の脆弱性 (VMSA-2023-0012) | Nessus | CGI abuses | 2023/6/15 | 2023/9/26 | critical |
178229 | Adobe ColdFusion < 2018.x < 2018u17 / 2021.x < 2021u7 / 2023.x < 2023u1 複数の脆弱性 (APSB23-40) | Nessus | Windows | 2023/7/13 | 2024/1/9 | critical |
168458 | Amazon Linux 2: curl (ALAS-2022-1882) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
169422 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4636-1) | Nessus | SuSE Local Security Checks | 2022/12/30 | 2023/7/14 | high |
62480 | Flash Player <= 10.3.183.23 / 11.4.402.278 Multiple Vulnerabilities (APSB12-22) | Nessus | Windows | 2012/10/10 | 2022/4/11 | critical |
62493 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/10/11 | 2021/1/14 | critical |
63472 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/1/11 | 2021/1/14 | critical |
63645 | 24.0.1312.56 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2013/1/22 | 2022/4/11 | critical |
63674 | FreeBSD:chromium -- 複数の脆弱性(8d03202c-6559-11e2-a389-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2013/1/24 | 2021/1/6 | critical |
64621 | Shockwave Player <= 11.6.8.638 Multiple Vulnerabilities (APSB13-06) | Nessus | Windows | 2013/2/13 | 2019/12/4 | critical |
65027 | Mac OS X:Java for Mac OS X 10.6 Update 14 | Nessus | MacOS X Local Security Checks | 2013/3/5 | 2023/11/27 | critical |
65049 | Oracle Java JDK / JRE 5 < Update 41 リモートコードの実行(Unix) | Nessus | Misc. | 2013/3/6 | 2022/4/11 | critical |
65051 | Oracle Java JDK / JRE 6 < Update 43 リモートコードの実行(Unix) | Nessus | Misc. | 2013/3/6 | 2022/4/11 | critical |
65064 | CentOS 5:java-1.6.0-openjdk(CESA-2013:0604) | Nessus | CentOS Local Security Checks | 2013/3/7 | 2021/1/4 | critical |