181889 | RHEL 8: nodejs: 16 (RHSA-2023: 5360) | Nessus | Red Hat Local Security Checks | 2023/9/26 | 2025/3/6 | critical |
181890 | RHEL 9 : nodejs: 18 (RHSA-2023: 5363) | Nessus | Red Hat Local Security Checks | 2023/9/26 | 2025/3/6 | critical |
182075 | AlmaLinux 8: nodejs:16 (ALSA-2023:5360) | Nessus | Alma Linux Local Security Checks | 2023/9/27 | 2025/1/13 | critical |
182618 | Rocky Linux 9 : nodejs:18 (RLSA-2023:5363) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/6 | critical |
182816 | AlmaLinux 9: nodejs (ALSA-2023:5532) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | critical |
110396 | Adobe Flash Player for Mac <= 29.0.0.171(APSB18-19) | Nessus | MacOS X Local Security Checks | 2018/6/7 | 2022/5/25 | critical |
110397 | Adobe Flash Player <= 29.0.0.171 (APSB18-19) | Nessus | Windows | 2018/6/7 | 2022/5/25 | critical |
110403 | FreeBSD:Flash Player -- 複数の脆弱性(2dde5a56-6ab1-11e8-b639-6451062f0f7a) | Nessus | FreeBSD Local Security Checks | 2018/6/8 | 2022/5/27 | critical |
181291 | 117.0.5938.62 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2023/9/12 | 2024/1/9 | high |
181314 | Microsoft Edge (Chromium) < 116.0.1938.81 (CVE-2023-4863) | Nessus | Windows | 2023/9/12 | 2024/8/28 | high |
181351 | Mozilla Firefox ESR < 115.2.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181354 | Mozilla Thunderbird < 115.2.2 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181368 | FreeBSD: electron{24,25} -- 複数の脆弱性 (773ce35b-eabb-47e0-98ca-669b2b98107a) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2024/2/7 | high |
181369 | FreeBSD: electron22 -- 複数の脆弱性 (3693eca5-f0d3-453c-9558-2353150495bb) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2024/2/7 | high |
181410 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6367-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181411 | Ubuntu 20.04LTS / 22.04LTS / 23.04: Thunderbird の脆弱性 (USN-6368-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181462 | Fedora 38 : libwebp (2023-c4fa8a204d) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181485 | Fedora 37 : libwebp (2023-3388038193) | Nessus | Fedora Local Security Checks | 2023/9/16 | 2024/11/15 | high |
181516 | Debian dla-3569 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
181524 | RHEL 9 : firefox (RHSA-2023:5205) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181529 | RHEL 7 : firefox (RHSA-2023:5197) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181562 | Debian dla-3570 : libwebp-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/18 | 2025/1/23 | high |
181571 | Oracle Linux 9: Firefox (ELSA-2023-5200 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181580 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:3664-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2023/10/2 | high |
181642 | Oracle Linux 9: thunderbird (ELSA-2023-5224) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181809 | AlmaLinux 9: firefox (ALSA-2023:5200) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
181810 | AlmaLinux 8: libwebp (ALSA-2023:5309) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
181831 | Fedora 38 : thunderbird (2023-a7aba7e1b0) | Nessus | Fedora Local Security Checks | 2023/9/24 | 2024/11/15 | high |
183463 | Amazon Linux 2: thunderbird(ALAS-2023-2291) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
203134 | RHEL 9 : httpd (RHSA-2024:4726) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
203139 | RHEL 8 : httpd:2.4 (RHSA-2024:4720) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
204723 | AlmaLinux 9: httpd (ALSA-2024:4726) | Nessus | Alma Linux Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
205621 | F5 Networks BIG-IP: Apache HTTPD の脆弱性 (K000140620) | Nessus | F5 Networks Local Security Checks | 2024/8/15 | 2025/5/2 | critical |
207251 | Oracle Linux 7: httpd (ELSA-2024-4943) | Nessus | Oracle Linux Local Security Checks | 2024/9/13 | 2025/5/2 | critical |
212759 | Oracle Linux 8 : php:7.4 (ELSA-2024-10952) | Nessus | Oracle Linux Local Security Checks | 2024/12/13 | 2024/12/13 | critical |
213219 | RockyLinux 8 : php:7.4 (RLSA-2024:10952) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2024/12/19 | critical |
216931 | Debian dla-4071 : gstreamer1.0-gtk3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/2/28 | 2025/2/28 | high |
223833 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-33390 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
231335 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-7969 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
233078 | Azure Linux 3.0 セキュリティ更新: libsass / reaper (CVE-2022-26592) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
178271 | RHEL 8: firefox (RHSA-2023: 4075) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178307 | AlmaLinux 8: thunderbird (ALSA-2023:4063) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/27 | high |
179226 | Mozilla Thunderbird < 102.14 | Nessus | MacOS X Local Security Checks | 2023/8/2 | 2023/8/7 | critical |
179324 | RHEL 7: firefox (RHSA-2023: 4461) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
179399 | RHEL 8 : thunderbird (RHSA-2023:4497) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
179400 | RHEL 8: thunderbird (RHSA-2023: 4500) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
179441 | AlmaLinux 8: thunderbird (ALSA-2023:4497) | Nessus | Alma Linux Local Security Checks | 2023/8/8 | 2023/9/1 | critical |
180474 | RHEL 9 : firefox (RHSA-2023: 4958) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
180477 | RHEL 8: firefox (RHSA-2023: 4952) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
180479 | RHEL 9 : thunderbird (RHSA-2023: 4947) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |