171089 | RHEL 9 : libksba (RHSA-2023: 0629) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | critical |
186027 | Debian DSA-5560-1: strongswan - セキュリティの更新 | Nessus | Debian Local Security Checks | 2023/11/21 | 2025/1/24 | critical |
186244 | Debian DLA-3663-1: strongswan - LTS セキュリティの更新 | Nessus | Debian Local Security Checks | 2023/11/24 | 2025/1/22 | critical |
200277 | Fedora 40: strongswan (2024-6712c699fc) | Nessus | Fedora Local Security Checks | 2024/6/11 | 2024/6/11 | critical |
165006 | KB5017327: Windows 10 LTS 1507 セキュリティ更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
171648 | RHEL 8 : Mozilla Firefox (RHSA-2023: 0806) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
172566 | SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0728-1) | Nessus | SuSE Local Security Checks | 2023/3/15 | 2023/7/14 | high |
174947 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2064-1) | Nessus | SuSE Local Security Checks | 2023/4/29 | 2023/7/14 | critical |
191617 | Amazon Linux 2023 : docker (ALAS2023-2024-542) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/8/29 | critical |
194298 | RHEL 9 : Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:3441) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
119356 | RHEL 6:rubygem-openshift-origin-node(RHSA-2014:0764) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/7/17 | critical |
119612 | Microsoft .NET Frameworkのセキュリティ更新プログラム(2018年12月) | Nessus | Windows : Microsoft Bulletins | 2018/12/13 | 2019/11/1 | critical |
119620 | AIX 7.1 TL 5:solaris(IJ10132) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
119622 | AIX 7.1 TL 4:solaris(IJ10275) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
119676 | Adobe Reader < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 の複数の脆弱性 (APSB18-41) | Nessus | Windows | 2018/12/14 | 2024/11/20 | critical |
119789 | Amazon Linux 2:curl(ALAS-2018-1135) | Nessus | Amazon Linux Local Security Checks | 2018/12/20 | 2024/7/15 | critical |
10380 | rsh の認証されていないアクセス(finger 情報経由) | Nessus | Gain a shell remotely | 2000/4/23 | 2018/7/27 | critical |
103805 | RHEL 6/7:thunderbird(RHSA-2017:2885) | Nessus | Red Hat Local Security Checks | 2017/10/12 | 2024/11/5 | critical |
103829 | Oracle Linux 6/7:thunderbird(ELSA-2017-2885) | Nessus | Oracle Linux Local Security Checks | 2017/10/13 | 2024/10/23 | critical |
10409 | トロイの木馬SubSevenの検出 | Nessus | Backdoors | 2000/5/15 | 2020/4/27 | critical |
104390 | EMC Unisphere for VMAX Virtual Appliance < 8.4.0.15の認証バイパスの脆弱性 | Nessus | CGI abuses | 2017/11/3 | 2020/6/12 | critical |
104564 | FreeBSD: mozilla -- 複数の脆弱性(f78eac48-c3d1-4666-8de5-63ceea25a578) | Nessus | FreeBSD Local Security Checks | 2017/11/15 | 2021/1/4 | critical |
104587 | Debian DSA-4035-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/11/16 | 2021/1/4 | critical |
104635 | Mozilla Firefox ESR < 52.5の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2017/11/16 | 2019/11/12 | critical |
104636 | Mozilla Firefox < 57の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2017/11/16 | 2019/11/12 | critical |
104648 | openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2017-1279) | Nessus | SuSE Local Security Checks | 2017/11/17 | 2021/1/19 | critical |
104676 | Debian DLA-1173-1: procmailセキュリティ更新 | Nessus | Debian Local Security Checks | 2017/11/20 | 2021/1/11 | critical |
104698 | Oracle Linux 6/7:firefox(ELSA-2017-3247) | Nessus | Oracle Linux Local Security Checks | 2017/11/20 | 2024/10/23 | critical |
104969 | 「admin」アカウントのデフォルトパスワード (CenturyL1nk) | Nessus | Default Unix Accounts | 2017/12/1 | 2022/4/11 | critical |
104988 | RHEL 6/7:thunderbird(RHSA-2017:3372) | Nessus | Red Hat Local Security Checks | 2017/12/4 | 2024/11/5 | critical |
109230 | GLSA-201804-16:ClamAV:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2018/4/23 | 2024/10/29 | critical |
109602 | Adobe Flash Player for Mac <= 29.0.0.140(APSB18-16) | Nessus | MacOS X Local Security Checks | 2018/5/8 | 2019/11/8 | critical |
109684 | Exchangeのセキュリティ更新プログラム(2018年5月) | Nessus | Windows : Microsoft Bulletins | 2018/5/10 | 2021/4/20 | critical |
109940 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Firefox のリグレッション (USN-3645-2) | Nessus | Ubuntu Local Security Checks | 2018/5/21 | 2024/10/29 | critical |
135210 | Fedora 30:1:telnet(2020-6b07ff2526) | Nessus | Fedora Local Security Checks | 2020/4/6 | 2024/3/19 | critical |
135262 | Scientific Linux セキュリティ更新: SL6.x i386 / x86_64のtelnet(20200406) | Nessus | Scientific Linux Local Security Checks | 2020/4/7 | 2024/3/19 | critical |
152035 | Oracle WebLogic Serverの複数の脆弱性(2021年7月のCPU) | Nessus | Misc. | 2021/7/23 | 2023/12/12 | critical |
152212 | Cisco RV340、RV340W、RV345、およびRV345PデュアルWANギガビットVPNルーターの複数の脆弱性(cisco-sa-rv340-cmdinj-rcedos-pY8J3qfy) | Nessus | CISCO | 2021/8/4 | 2022/12/5 | critical |
152702 | Ubuntu 18.04 LTS/20.04 LTS:Inetutilsの脆弱性(USN-5048-1) | Nessus | Ubuntu Local Security Checks | 2021/8/20 | 2024/8/27 | critical |
153136 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20/9.0.x < 9.0.14/9.1.x < 9.1.9/10.0.x < 10.0.6の脆弱性 | Nessus | Palo Alto Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
149417 | Ubuntu 20.04 LTS: PyYAMLの脆弱性(USN-4940-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/28 | critical |
149902 | VMware vCenter Server 6.5/6.7/7.0の複数の脆弱性(VMSA-2021-0010) | Nessus | Misc. | 2021/5/25 | 2023/4/25 | critical |
131265 | GLSA-201911-05:Adobe Flash Player:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2019/11/25 | 2024/4/10 | critical |
131946 | Cisco UCS Director SCPユーザーのデフォルト認証情報(cisco-sa-20190821-imcs-usercred) | Nessus | CISCO | 2019/12/11 | 2019/12/16 | critical |
132675 | サポートされていないSSL/TLSの非推奨の暗号 | Nessus | General | 2020/1/6 | 2021/2/3 | critical |
132691 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4227-1) | Nessus | Ubuntu Local Security Checks | 2020/1/7 | 2024/8/27 | critical |
132849 | openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-8) | Nessus | SuSE Local Security Checks | 2020/1/13 | 2024/4/1 | critical |
132897 | Solaris 10(x86): 124394-13 | Nessus | Solaris Local Security Checks | 2020/1/15 | 2020/1/17 | critical |
158149 | Slackware Linux 15.0/ current mozilla-thunderbird の脆弱性 (SSA:2022-048-01) | Nessus | Slackware Local Security Checks | 2022/2/18 | 2023/3/21 | high |
158335 | Debian DSA-5086-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/2/24 | 2025/1/24 | high |