170507 | Oracle Linux 8: Firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
189072 | Slackware Linux 15.0 / 最新の xorg-server の複数の脆弱性 (SSA:2024-016-02) | Nessus | Slackware Local Security Checks | 2024/1/16 | 2024/1/29 | critical |
166330 | Debian DLA-3156-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/20 | 2025/1/22 | high |
167692 | AlmaLinux 9: firefox (ALSA-2022:6700) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
234234 | Apache Parquet < 1.15.1 のリモートコード実行 (CVE-2025-30065) | Nessus | Misc. | 2025/4/11 | 2025/4/11 | critical |
182446 | Amazon Linux 2023 : libtommath、libtommath-devel (ALAS2023-2023-370) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | critical |
240884 | IBM MQ 9.2 < 9.2.0.36 LTS/9.3 < 9.3.0.30 LTS/9.3 < 9.4.3 CD/9.4 < 9.4.0.12 LTS/9.4.3 (7238314) | Nessus | Misc. | 2025/6/27 | 2025/9/22 | critical |
165476 | Debian DLA-3121-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/26 | 2025/1/22 | high |
133963 | Sophos Anti-Virusの検出およびステータス(Linux) | Nessus | Misc. | 2020/2/25 | 2025/9/23 | critical |
164398 | RHEL 8 : firefox (RHSA-2022: 6177) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164401 | RHEL 9 : firefox (RHSA-2022: 6174) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
166568 | Oracle Linux 7: thunderbird (ELSA-2022-6710) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 2023/1/17 | 2023/9/7 | high |
184493 | Rocky Linux 8 : firefox (RLSA-2022:7070) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
189257 | SUSE SLED15セキュリティ更新プログラム: xwayland (SUSE-SU-2024:0165-1) | Nessus | SuSE Local Security Checks | 2024/1/20 | 2024/1/29 | critical |
189266 | Slackware Linux 15.0 / current tigervnc の複数の脆弱性 (SSA:2024-021-01) | Nessus | Slackware Local Security Checks | 2024/1/21 | 2024/1/29 | critical |
189842 | AlmaLinux 8: tigervnc (ALSA-2024:0607) | Nessus | Alma Linux Local Security Checks | 2024/1/31 | 2024/1/31 | critical |
192054 | Ubuntu 14.04 LTS : X.Org X Server の脆弱性 (USN-6587-5) | Nessus | Ubuntu Local Security Checks | 2024/3/13 | 2024/10/29 | critical |
163674 | Oracle Linux 7: thunderbird (ELSA-2022-5773) | Nessus | Oracle Linux Local Security Checks | 2022/8/1 | 2024/10/22 | high |
235131 | RHEL 8: firefox(RHSA-2025:4458) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
235619 | RHEL 9 : firefox (RHSA-2025:4753) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
235672 | SUSE SLES15/openSUSE 15 セキュリティ更新: tomcat (SUSE-SU-2025:1521-1) | Nessus | SuSE Local Security Checks | 2025/5/10 | 2025/6/5 | high |
235708 | RHEL 8: thunderbird (RHSA-2025:4797) | Nessus | Red Hat Local Security Checks | 2025/5/12 | 2025/6/5 | critical |
235921 | RHEL 8: firefox (RHSA-2025:7547) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
237313 | RHEL 9 : firefox (RHSA-2025:7428) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
237811 | RHEL 10: thunderbird (RHSA-2025:7507) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
240986 | Oracle Linux 10: thunderbird (ELSA-2025-7507) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
240989 | Oracle Linux 10: firefox (ELSA-2025-7506) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
242174 | Cisco Identity Services Engine の複数の脆弱性 (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/7/16 | 2025/8/27 | critical |
243069 | RockyLinux 8: thunderbird (RLSA-2025:4797) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243239 | NUUO NVRmini2 <= 3.11.x の無制限アップロード RCE | Nessus | Misc. | 2025/7/31 | 2025/7/31 | critical |
214622 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-015) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/3/13 | critical |
214816 | FreeBSD : FreeBSD -- OpenSSH キーストローク難読化バイパス (69e19c0b-debc-11ef-87ba-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2025/1/30 | 2025/1/30 | high |
216127 | KB5051980: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216132 | KB5051987: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216140 | KB5051979: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216299 | RockyLinux 8 : .NET 9.0 (RLSA-2025:0382) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/7/11 | high |
232767 | RHEL 8: firefox (RHSA-2025:2485) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232796 | RHEL 7: firefox (RHSA-2025:2699) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232820 | RHEL 9: firefox (RHSA-2025:2481) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
233238 | RHEL 9 : firefox の更新 (重要) (RHSA-2024:6782) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/3/22 | critical |
234539 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1331-1) | Nessus | SuSE Local Security Checks | 2025/4/17 | 2025/4/17 | critical |
234606 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1336-1) | Nessus | SuSE Local Security Checks | 2025/4/18 | 2025/4/18 | critical |
162671 | Mozilla Thunderbird < 91.11 | Nessus | Windows | 2022/7/1 | 2023/10/19 | critical |
162950 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:2313-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | critical |
166701 | FreeBSD: chromium -- V8 の型の取り違え (1225c888-56ea-11ed-b5c3-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/10/28 | 2023/10/6 | high |
168202 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10219-1) | Nessus | SuSE Local Security Checks | 2022/11/27 | 2023/9/20 | high |
169098 | Fedora 35: chromium (2022-3ca063941b) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
169479 | Slackware Linux 15.0 / 最新の urrent rxvt-unicode の脆弱性 (SSA:2023-003-02) | Nessus | Slackware Local Security Checks | 2023/1/4 | 2023/1/4 | critical |
170047 | Debian DSA-5317-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/14 | 2025/1/27 | high |