210540 | RHEL 8 : python39:3.9 (RHSA-2024:6220) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
177228 | Google Chrome < 114.0.5735.133の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/6/13 | 2023/7/18 | high |
164168 | Debian DSA-5211-1: wpewebkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/17 | 2022/12/7 | high |
164467 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2915-1) | Nessus | SuSE Local Security Checks | 2022/8/27 | 2023/7/14 | high |
165210 | Microsoft Edge (chromium) < 105.0.1343.42 の複数の脆弱性 | Nessus | Windows | 2022/9/16 | 2023/10/25 | high |
168175 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4207-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | high |
168301 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:4284-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | high |
191760 | Fedora 38 : chromium (2024-f781c993fe) | Nessus | Fedora Local Security Checks | 2024/3/8 | 2024/12/20 | high |
194220 | RHEL 7 / 8 : Satellite 6.11.5 Async のセキュリティ更新 (重要度最高) (RHSA-2023:1151) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194543 | Fedora 40 : chromium (2024-5dacab5f00) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/20 | high |
204696 | Fedora 39 : python-django4.2 (2024-a7eef0ca7b) | Nessus | Fedora Local Security Checks | 2024/7/25 | 2024/10/1 | critical |
204702 | Fedora 40 : python-django4.2 (2024-d05d37ead7) | Nessus | Fedora Local Security Checks | 2024/7/25 | 2024/10/1 | critical |
62454 | Fedora 18:cxf-2.4.9-2.fc18(2012-15293) | Nessus | Fedora Local Security Checks | 2012/10/9 | 2021/1/11 | critical |
78086 | Oracle JRockit R27 < R27.7.3.6/R28 < R28.2.4.14の詳細不明な脆弱性(2012年7月CPU) | Nessus | Windows | 2014/10/8 | 2018/11/15 | critical |
84588 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新:cups(SSA:2015-188-01) | Nessus | Slackware Local Security Checks | 2015/7/8 | 2021/1/14 | critical |
58300 | SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8006) | Nessus | SuSE Local Security Checks | 2012/3/9 | 2021/1/19 | critical |
58315 | FreeBSD:linux-flashplugin -- 複数の脆弱性(9da3834b-6a50-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/3/12 | 2021/1/6 | critical |
59151 | SuSE 10 セキュリティ更新:Linux カーネル(ZYPP パッチ番号 7137) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | critical |
207711 | Oracle Linux 8 : emacs (ELSA-2024-6987) | Nessus | Oracle Linux Local Security Checks | 2024/9/24 | 2025/9/11 | critical |
216991 | RHEL 9 : webkit2gtk3 (RHSA-2025:1957) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
68579 | Oracle Linux 6:thunderbird(ELSA-2012-1089) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
195170 | Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
177385 | FreeBSD : electron22 -- 複数の脆弱性 (3c3d3dcb-bef7-4d20-9580-b4216b5ff6a2) | Nessus | FreeBSD Local Security Checks | 2023/6/16 | 2023/10/23 | high |
178194 | AlmaLinux 9: grafana (ALSA-2023:4030) | Nessus | Alma Linux Local Security Checks | 2023/7/12 | 2023/11/2 | critical |
178718 | Netwrix Auditor < 10.5 安全でないオブジェクトの逆シリアル化 | Nessus | Windows | 2023/7/21 | 2023/7/22 | critical |
181145 | Amazon Linux 2:ca-certificates (ALAS-2023-2224) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | critical |
186091 | Oracle Linux 8:grafana (ELSA-2023-6972) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical |
243162 | RockyLinux 8: webkit2gtk3 (RLSA-2025:8046) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
237121 | 137.0.7151.40 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/5/22 | 2025/6/5 | high |
187084 | RHEL 8: gstreamer1-plugins-bad-free (RHSA-2023: 7875) | Nessus | Red Hat Local Security Checks | 2023/12/19 | 2024/11/7 | high |
192943 | Cisco Identity Services Engine の XSRF (cisco-sa-ise-csrf-NfAKXrp5) | Nessus | CISCO | 2024/4/5 | 2025/4/29 | high |
67984 | Oracle Linux 3/4/5:krb5(ELSA-2010-0029) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
81436 | SuSE 11.3 セキュリティ更新:java-1_7_0-ibm(SAT パッチ番号 10300) | Nessus | SuSE Local Security Checks | 2015/2/23 | 2021/1/6 | critical |
84311 | Fedora 21:cups-1.7.5-17.fc21(2015-9801) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | critical |
193189 | FreeBSD : chromium -- 複数のセキュリティ修正 (4a026b6c-f2b8-11ee-8e76-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/4/11 | 2024/4/29 | high |
176894 | Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054) | Nessus | Firewalls | 2023/6/7 | 2023/6/8 | critical |
106521 | Fedora 27:libxml2(2018-db610fff5b) | Nessus | Fedora Local Security Checks | 2018/1/31 | 2021/1/6 | critical |
43881 | Mandriva Linux セキュリティアドバイザリ:krb5(MDVSA-2010:006) | Nessus | Mandriva Local Security Checks | 2010/1/14 | 2021/1/6 | critical |
44362 | openSUSE セキュリティ更新:libthai(libthai-1808) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2021/1/14 | critical |
47187 | Fedora 12:krb5-1.7-18.fc12(2010-0503) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
216968 | Fedora 40 : webkitgtk (2025-57805565ad) | Nessus | Fedora Local Security Checks | 2025/3/1 | 2025/3/1 | high |
101065 | Debian DLA-1003-1: unrar-nonfreeセキュリティ更新 | Nessus | Debian Local Security Checks | 2017/6/28 | 2021/1/11 | critical |
236848 | AlmaLinux 9 : emacs (ALSA-2025:1915) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
236867 | AlmaLinux 8 : emacs (ALSA-2025:1917) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
214959 | Mozilla Firefox ESR < 115.20 | Nessus | Windows | 2025/2/4 | 2025/3/6 | critical |
215228 | Oracle Linux 9 : thunderbird (ELSA-2025-1184) | Nessus | Oracle Linux Local Security Checks | 2025/2/10 | 2025/9/11 | critical |
216161 | RHEL 8 : thunderbird (RHSA-2025:1348) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | critical |
216291 | RockyLinux 8 : firefox (RLSA-2025:1283) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | critical |
216706 | FreeBSD : Emacs -- 任意のコードの実行の脆弱性 (e60e538f-e795-4a00-b475-cc85a7546e00) | Nessus | FreeBSD Local Security Checks | 2025/2/24 | 2025/2/25 | high |
217017 | RHEL 8 : emacs (RHSA-2025:2157) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |