201447 | Fedoraproject Fedora SEoL (13.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201491 | Fedoraproject Fedora SEoL (6.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201524 | Fedoraproject Fedora SEoL (14.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201529 | Fedoraproject Fedora SEoL (25.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201341 | Debian Linux SEoL (2.2.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201343 | CentOS SEoL (6.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201354 | CentOS SEoL (8.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201506 | CentOS SEoL (5.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201360 | Canonical Ubuntu Linux SEoL (15.04.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201366 | Debian Linux SEoL (7.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201384 | openSUSE SEoL (10.2.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201390 | Apple Mac OS X SEoL (10.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201410 | Apple Mac OS X SEoL (10.7.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201424 | Apple Mac OS X SEoL (10.1.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201443 | Red Hat Enterprise Linux SEoL (6.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201471 | Apple Mac OS X SEoL (10.14.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201493 | Apple Mac OS X SEoL (10.6.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201518 | openSUSE SEoL (11.4.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
234559 | Winzip for Mac SEoL (7.0.x) | Nessus | MacOS X Local Security Checks | 2025/4/17 | 2025/4/17 | critical |
200978 | PyTorch < 2.2.2 RCE | Nessus | Artificial Intelligence | 2024/6/25 | 2024/10/23 | critical |
102495 | Zabbix 3.2.x< 3.2.7の複数の脆弱性 | Nessus | CGI abuses | 2017/8/15 | 2025/5/14 | critical |
71806 | HP Data Protector の複数の脆弱性(HPSBMU02895 SSRT101253) | Nessus | Misc. | 2014/1/6 | 2022/4/11 | critical |
175371 | Mozilla Thunderbird < 102.11 | Nessus | Windows | 2023/5/10 | 2023/6/16 | high |
177371 | Progress MOVEit Transfer < 2020.1.10 / 2021.0.x < 2021.0.8 / 2021.1.x < 2021.1.6 / 2022.0.x < 2022.0.6 / 2022.1.x < 2022.1.7 / 2023.0.x < 2023.0.3 の権限昇格 | Nessus | Windows | 2023/6/16 | 2023/8/23 | critical |
227651 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-1077 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
103830 | OracleVM 3.4:xen(OVMSA-2017-0153) | Nessus | OracleVM Local Security Checks | 2017/10/13 | 2021/6/3 | critical |
173711 | Microsoft Edge (chromium) < 111.0.1661.54 / 110.0.1587.78 の複数の脆弱性 | Nessus | Windows | 2023/3/30 | 2023/5/23 | critical |
189946 | FreeBSD : chromium -- 複数のセキュリティ修正 (dc9e5237-c197-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/2/2 | 2024/2/6 | high |
189983 | Fedora 38 : chromium (2024-ca36dcc1d3) | Nessus | Fedora Local Security Checks | 2024/2/5 | 2024/11/14 | high |
79839 | MS KB3008925:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
201854 | Slackware Linux 15.0/最新版 netatalk の複数の脆弱性 (SSA:2024-185-01) | Nessus | Slackware Local Security Checks | 2024/7/3 | 2024/8/8 | critical |
210867 | Microsoft .NET Core SDK のセキュリティ更新プログラム (2024 年 11 月) | Nessus | Windows | 2024/11/12 | 2025/1/17 | critical |
211502 | Fedora 40 : dotnet9.0 (2024-70cf80279f) | Nessus | Fedora Local Security Checks | 2024/11/18 | 2024/11/18 | critical |
211740 | Fedora 41 : dotnet9.0 (2024-aab6aded81) | Nessus | Fedora Local Security Checks | 2024/11/23 | 2024/11/23 | critical |
127903 | Adobe Acrobat < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 の複数の脆弱性 (APSB19-41) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
127904 | Adobe Reader < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 の複数の脆弱性 (APSB19-41) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
15888 | Hydra: SSH2 | Nessus | Brute force attacks | 2004/12/1 | 2023/5/1 | critical |
209520 | Ollama < 0.3.13 RCE | Nessus | Artificial Intelligence | 2024/10/22 | 2025/4/15 | critical |
233329 | Ubuntu 24.04 LTS : FreeRDP の脆弱性 (USN-7371-1) | Nessus | Ubuntu Local Security Checks | 2025/3/25 | 2025/3/25 | critical |
80612 | Oracle Solaris サードパーティのパッチの更新:flash(multiple_vulnerabilities_in_adobe_flashplayer6) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
54986 | HP Intelligent Management Center TFTPにおける複数の脆弱性 | Nessus | Gain a shell remotely | 2011/6/7 | 2018/11/15 | critical |
234184 | Fedora 40 : thunderbird (2025-4841d72caf) | Nessus | Fedora Local Security Checks | 2025/4/11 | 2025/4/17 | high |
234279 | RHEL 8 : firefox (RHSA-2025:3621) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234759 | RHEL 9 : thunderbird (RHSA-2025:4027) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234765 | RHEL 8: thunderbird(RHSA-2025:4031) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
165502 | 106.0.5249.61 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2022/9/27 | 2023/10/10 | high |
190368 | Ivanti Avalanche < 6.4.2 の複数の脆弱性 | Nessus | Misc. | 2024/2/9 | 2024/2/12 | critical |
170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 2023/1/17 | 2023/9/7 | high |
186047 | RHEL 8: pixman (RHSA-2023: 7403) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
165625 | Debian DSA-5245-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/3 | 2023/10/25 | high |