168786 | SUSE SLES12セキュリティ更新プログラム: zabbix(SUSE-SU-2022:4477-1) | Nessus | SuSE Local Security Checks | 2022/12/15 | 2023/7/14 | critical |
174271 | Ubuntu 18.04LTS / 20.04LTS: thenify の脆弱性 (USN-6016-1) | Nessus | Ubuntu Local Security Checks | 2023/4/13 | 2024/8/28 | critical |
177227 | Google Chrome < 114.0.5735.133の複数の脆弱性 | Nessus | Windows | 2023/6/13 | 2023/7/27 | high |
135187 | Dell iDRACのバッファオーバーフローの脆弱性(CVE-2020-5344) | Nessus | CGI abuses | 2020/4/3 | 2022/4/11 | critical |
165067 | Google Chrome < 105.0.5195.125の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/9/14 | 2023/10/25 | high |
94069 | Ubuntu 14.04 LTS : DBD::mysql の脆弱性 (USN-3103-1) | Nessus | Ubuntu Local Security Checks | 2016/10/14 | 2024/8/27 | critical |
97735 | MS17-023:Adobe Flash Playerのセキュリティ更新プログラム(4014329) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2019/11/13 | critical |
241776 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2925) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | high |
180275 | FreeBSD : chromium -- MediaStream におけるメモリ解放後使用 (Use After Free)(22fffa69-46fa-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/8/30 | 2024/2/12 | critical |
191191 | CentOS 9 : fence-agents-4.10.0-56.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
81840 | Fedora 22:compat-libuv010-0.10.34-1.fc22(2015-2563) | Nessus | Fedora Local Security Checks | 2015/3/17 | 2021/1/11 | critical |
76115 | IBM DB2 9.8 <= Fix Pack 5 の複数の脆弱性 | Nessus | Databases | 2014/6/18 | 2022/4/11 | critical |
180234 | Mozilla Firefox ESR < 102.15 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
180325 | Mozilla Thunderbird < 102.15 | Nessus | MacOS X Local Security Checks | 2023/8/31 | 2023/9/26 | high |
182657 | Amazon Linux 2 : Firefox (ALASFIREFOX-2023-014) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
82992 | Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-2574-1) | Nessus | Ubuntu Local Security Checks | 2015/4/22 | 2024/8/27 | medium |
84063 | Debian DSA-3283-1:cups - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/6/10 | 2021/1/11 | critical |
58376 | Fedora 16:kernel-3.2.10-3.fc16(2012-3712) | Nessus | Fedora Local Security Checks | 2012/3/19 | 2021/1/11 | critical |
58561 | SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8037) | Nessus | SuSE Local Security Checks | 2012/4/2 | 2021/1/19 | critical |
63960 | RHEL 5:カーネル(RHSA-2010:0907) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
74582 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2012:0427-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
94936 | GLSA-201611-10:libuv:権限昇格 | Nessus | Gentoo Local Security Checks | 2016/11/17 | 2021/1/11 | critical |
165618 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3488-1) | Nessus | SuSE Local Security Checks | 2022/10/2 | 2023/7/14 | high |
81711 | Fedora 20 : libpng10-1.0.63-1.fc20 (2015-2830) | Nessus | Fedora Local Security Checks | 2015/3/10 | 2021/1/11 | critical |
216989 | RHEL 8 : webkit2gtk3 (RHSA-2025:1958) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
235511 | RockyLinux 8 : emacs (RLSA-2024:6987) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
237613 | FreeBSD : Chrome -- ヒープ破損の悪用 (4864aec7-3d80-11f0-9a55-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/31 | 2025/5/31 | high |
240119 | 137.0.7151.119 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/6/17 | 2025/6/30 | critical |
242167 | Zyxel Legacy DSL CPE ルーターの複数の脆弱性 | Nessus | Misc. | 2025/7/16 | 2025/7/16 | critical |
207690 | RHEL 8 : emacs (RHSA-2024:6987) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2024/11/7 | critical |
213039 | Debian dla-3995: libpostgresql-jdbc-java - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/12/16 | 2024/12/16 | critical |
192933 | Fedora 38 : chromium (2024-5e32ce95a3) | Nessus | Fedora Local Security Checks | 2024/4/4 | 2024/11/14 | high |
215171 | SUSE SLES15 セキュリティ更新 : xrdp (SUSE-SU-2025:0350-1) | Nessus | SuSE Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
175839 | Google Chrome < 113.0.5672.126の複数の脆弱性 | Nessus | Windows | 2023/5/16 | 2023/7/27 | high |
176230 | Microsoft Edge (chromium) < 113.0.1774.50 / 112.0.1722.84 の複数の脆弱性 | Nessus | Windows | 2023/5/23 | 2023/7/7 | high |
102036 | EMC VMAX VASAプロバイダー仮想アプライアンス < 8.4.0のファイルアップロードRCE | Nessus | CGI abuses | 2017/7/28 | 2020/6/12 | critical |
47471 | Fedora 11:xar-1.5.2-6.fc11(2010-7670) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
53424 | CentOS 5:logwatch(CESA-2011: 0324) | Nessus | CentOS Local Security Checks | 2011/4/15 | 2021/1/4 | critical |
206282 | 128.0.6613.113 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/8/28 | 2024/9/18 | high |
206333 | FreeBSD : chromium -- 複数のセキュリティ修正 (6f2545bb-65e8-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/8/29 | 2024/9/6 | high |
210202 | RHEL 7 : Red Hat OpenStack Platform director (RHSA-2017:1242) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
215111 | RHEL 9 : firefox (RHSA-2025:1138) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215197 | RHEL 9 : thunderbird (RHSA-2025:1184) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | critical |
216152 | RHEL 8 : thunderbird (RHSA-2025:1341) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | critical |
94448 | Debian DLA-691-1 : libxml2 セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/11/1 | 2021/1/11 | critical |
67349 | Fedora 17:openjpeg-1.4-15.fc17(2013-8953) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | critical |
74176 | FreeBSD:openjpeg -- 複数の脆弱性(02db20d7-e34a-11e3-bd92-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2014/5/26 | 2021/1/6 | critical |
62488 | FreeBSD:chromium -- 複数の脆弱性(09e83f7f-1326-11e2-afe3-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2012/10/11 | 2021/1/6 | critical |
218028 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0446 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
133011 | Fedora 31:xar(2020-6490123c7c) | Nessus | Fedora Local Security Checks | 2020/1/17 | 2024/3/29 | critical |