168424 | Debian DSA-5296-1: xfce4-settings - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/6 | 2022/12/6 | critical |
56051 | Oracle Database の複数の脆弱性(January 2006 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | critical |
197412 | GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-2826) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | critical |
227745 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-0813 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
176441 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0114-1) | Nessus | SuSE Local Security Checks | 2023/5/28 | 2023/10/23 | critical |
210790 | RHEL 9 : freerdp (RHSA-2024:9092) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/20 | critical |
161416 | Mozilla Thunderbird < 91.9.1 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high |
63020 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/11/23 | 2021/1/14 | critical |
63026 | Ubuntu 10.04 LTS/11.10/12.04 LTS/12.10:ubufox の更新(USN-1638-2) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
63091 | SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 8381) | Nessus | SuSE Local Security Checks | 2012/11/29 | 2021/1/19 | critical |
63145 | Ubuntu 10.04 LTS/11.10/12.04 LTS/12.10:firefox の回帰(USN-1638-3) | Nessus | Ubuntu Local Security Checks | 2012/12/4 | 2019/9/19 | critical |
63194 | Debian DSA-2584-1:iceape - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/12/9 | 2021/1/11 | critical |
63272 | Debian DSA-2588-1 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2012/12/17 | 2021/1/11 | critical |
161411 | Mozilla Thunderbird < 91.9.1 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2022/12/30 | high |
161413 | Mozilla Firefox < 100.0.2 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2022/12/30 | high |
161421 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-140-02) | Nessus | Slackware Local Security Checks | 2022/5/21 | 2023/3/21 | high |
62980 | RHEL 5 / 6 : firefox (RHSA-2012:1482) | Nessus | Red Hat Local Security Checks | 2012/11/21 | 2024/11/4 | high |
175126 | FreeBSD: Django -- 複数の脆弱性 (d55e1b4d-eadc-11ed-9cc0-080027de9982) | Nessus | FreeBSD Local Security Checks | 2023/5/5 | 2023/5/16 | critical |
175759 | Fedora 37 : python-django3 (2023-8f9d949dbc) | Nessus | Fedora Local Security Checks | 2023/5/16 | 2024/11/14 | critical |
207882 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0314-1) | Nessus | SuSE Local Security Checks | 2024/9/28 | 2025/1/3 | high |
211995 | RHEL 9 : firefox (RHSA-2024:10702) | Nessus | Red Hat Local Security Checks | 2024/12/2 | 2025/3/22 | high |
212032 | RHEL 8 : firefox (RHSA-2024:10752) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/3/22 | high |
204810 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0223-1) | Nessus | SuSE Local Security Checks | 2024/7/27 | 2024/12/31 | high |
193030 | Oracle Linux 9 : nodejs:20 (ELSA-2024-1688) | Nessus | Oracle Linux Local Security Checks | 2024/4/8 | 2025/4/3 | critical |
191471 | FreeBSD : NodeJS -- 脆弱性 (77a6f1c9-d7d2-11ee-bb12-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2024/3/1 | 2025/4/3 | critical |
212147 | FreeBSD : gstreamer1-plugins-gdkpixbuf -- NULL ポインターデリファレンス (772d8625-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/12/7 | 2025/5/5 | critical |
237920 | SUSE SLED15/SLES15 セキュリティ更新: libraw (SUSE-SU-2025:01569-1) | Nessus | SuSE Local Security Checks | 2025/6/7 | 2025/6/7 | critical |
48314 | RHEL 3 / 4 / 5:wireshark(RHSA-2010:0625) | Nessus | Red Hat Local Security Checks | 2010/8/12 | 2021/1/14 | critical |
49093 | Fedora 12:wireshark-1.2.10-1.fc12(2010-13427) | Nessus | Fedora Local Security Checks | 2010/9/3 | 2021/1/11 | critical |
53689 | openSUSEセキュリティ更新プログラム:wireshark(openSUSE-SU-2011:0010-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
172507 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0068-1) | Nessus | SuSE Local Security Checks | 2023/3/14 | 2023/4/11 | high |
178703 | Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 複数の脆弱性 (APSB23-47) | Nessus | Windows | 2023/7/21 | 2023/11/16 | critical |
175962 | FreeBSD : chromium -- 複数の脆弱性 (bea52545-f4a7-11ed-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/5/17 | 2023/7/7 | high |
176197 | Fedora 37 : chromium (2023-69264c19f9) | Nessus | Fedora Local Security Checks | 2023/5/22 | 2024/11/18 | high |
177516 | FreeBSD : electron22 -- 複数の脆弱性 (770d88cc-f6dc-4385-bdfe-497f8080c3fb) | Nessus | FreeBSD Local Security Checks | 2023/6/22 | 2023/10/23 | high |
185612 | Fedora 37 : webkitgtk (2023-cb3cacfef8) | Nessus | Fedora Local Security Checks | 2023/11/14 | 2024/11/14 | high |
207831 | Fedora 39 : chromium (2024-e60359f212) | Nessus | Fedora Local Security Checks | 2024/9/27 | 2025/1/3 | critical |
186280 | Fedora 38 : webkitgtk (2023-11aaf99627) | Nessus | Fedora Local Security Checks | 2023/11/25 | 2024/11/14 | high |
122251 | Adobe Reader < 2019.010.20091/2017.011.30120/2015.006.30475の複数の脆弱性(APSB19-07)(macOS) | Nessus | MacOS X Local Security Checks | 2019/2/15 | 2019/10/31 | critical |
186015 | Ubuntu 22.04LTS/23.04/23.10:WebKitGTK+の脆弱性 (USN-6490-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/8/27 | high |
212144 | FreeBSD : gstreamer1-plugins-opus -- Opus デコーダーのスタックバッファオーバーフロー (7d1b4e5d-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/12/7 | 2025/5/5 | critical |
162318 | QNAP QTS 4.3.6 < 4.3.6 ビルド 20190919 / 4.4.1 < 4.4.1 ビルド 20190918 の複数の脆弱性 (NAS-201911-25) | Nessus | Misc. | 2022/6/16 | 2022/8/12 | critical |
170194 | Oracle Primavera Gateway (2023 年 1 月 CPU) | Nessus | CGI abuses | 2023/1/20 | 2024/1/22 | critical |
194212 | RHEL 7 / 8 : Satellite 6.12.1 Async のセキュリティ更新 (重要度最高) (RHSA-2023:0261) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
91735 | GLSA-201509-07:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/6/22 | 2021/1/11 | critical |
200695 | 126.0.6478.114 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/6/18 | 2024/6/28 | high |
202341 | FreeBSD: electron30 -- 複数の脆弱性 (6410f91d-1214-4f92-b7e0-852e39e265f9) | Nessus | FreeBSD Local Security Checks | 2024/7/13 | 2024/12/31 | high |
52006 | Fedora 14:java-1.6.0-openjdk-1.6.0.0-52.1.9.7.fc14(2011-1645) | Nessus | Fedora Local Security Checks | 2011/2/17 | 2021/1/11 | critical |
171267 | Debian DSA-5345-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/9 | 2025/1/27 | high |
171366 | FreeBSD: chromium -- 複数の脆弱性 (310ca30e-a951-11ed-8314-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/2/10 | 2023/10/24 | high |