213638 | RHEL 8 : firefox (RHSA-2025:0137) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213963 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:0059-1) | Nessus | SuSE Local Security Checks | 2025/1/11 | 2025/2/6 | high |
214049 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:0080-1) | Nessus | SuSE Local Security Checks | 2025/1/14 | 2025/1/31 | high |
214077 | Fortinet Fortigate の csfd デーモンでの脆弱な認証 (FG-IR-24-221) | Nessus | Firewalls | 2025/1/14 | 2025/2/14 | critical |
226449 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-38318 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | critical |
242913 | FreeBSD: Mozilla -- メモリの安全性に関するバグ (62f1a68f-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/28 | 2025/7/28 | high |
174174 | SAP BusinessObjects Business Intelligence Platform < 420, 430 の情報漏洩 (3298961) | Nessus | Windows | 2023/4/12 | 2023/4/14 | critical |
174590 | RHEL 9 : webkit2gtk3 (RHSA-2023: 1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
174713 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0093-1) | Nessus | SuSE Local Security Checks | 2023/4/25 | 2023/10/23 | critical |
178160 | Microsoft SharePoint Server 2016 のセキュリティ更新プログラム (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/6 | high |
128481 | Fedora 30:kernel/kernel-headers/kernel-tools(2019-4c91a2f76e) | Nessus | Fedora Local Security Checks | 2019/9/4 | 2024/4/29 | critical |
179141 | Mozilla Firefox ESR < 115.1 | Nessus | MacOS X Local Security Checks | 2023/8/1 | 2023/9/1 | critical |
179142 | Mozilla Firefox < 116.0 | Nessus | MacOS X Local Security Checks | 2023/8/1 | 2023/9/1 | critical |
179184 | Fedora 38 : firefox (2023-b4b8e4f1b9) | Nessus | Fedora Local Security Checks | 2023/8/2 | 2024/11/15 | critical |
179401 | RHEL 9 : thunderbird (RHSA-2023: 4499) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
179402 | RHEL 9 : thunderbird (RHSA-2023: 4494) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
179447 | Rocky Linux 9 : thunderbird (RLSA-2023:4499) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/9/1 | critical |
179468 | Rocky Linux 8 : thunderbird (RLSA-2023:4497) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/9/1 | critical |
179486 | Microsoft Exchange Server のセキュリティ更新プログラム (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/6/6 | critical |
152036 | macOS 10.15.x < Catalinaセキュリティ更新 2021-004 Catalina(HT212600) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/5/28 | critical |
192578 | 123.0.6312.86 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/3/26 | 2024/12/20 | high |
192740 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-023) | Nessus | Amazon Linux Local Security Checks | 2024/4/1 | 2025/4/2 | high |
193317 | Fedora 39 : chromium (2024-fe9a675a37) | Nessus | Fedora Local Security Checks | 2024/4/15 | 2024/12/20 | critical |
182067 | Amazon Linux 2: Firefox (ALASFIREFOX-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
186501 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: sqlite3 (SUSE-SU-2023:4619-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2023/12/4 | high |
190189 | CentOS 8: thunderbird (CESA-2023: 3221) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
133142 | Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-4225-2) | Nessus | Ubuntu Local Security Checks | 2020/1/21 | 2024/8/27 | critical |
183345 | Fedora 38 : moodle (2023-6880309d0e) | Nessus | Fedora Local Security Checks | 2023/10/19 | 2024/11/14 | critical |
265708 | Debian dla-4308: corosync - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/22 | 2025/9/22 | critical |
173271 | Trend Micro Apex One の複数の脆弱性 (000292209) | Nessus | Windows | 2023/3/22 | 2023/4/20 | critical |
175569 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-130-01) | Nessus | Slackware Local Security Checks | 2023/5/13 | 2023/6/9 | high |
175917 | RHEL 7: thunderbird (RHSA-2023: 3151) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175922 | RHEL 9 : thunderbird (RHSA-2023: 3149) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
136486 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20200511) | Nessus | Scientific Linux Local Security Checks | 2020/5/12 | 2024/3/12 | critical |
89697 | Debian DSA-3507-1:chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/3/7 | 2021/1/11 | critical |
94085 | GLSA-201610-08:Oracle JRE/JDK:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/10/17 | 2021/1/11 | critical |
166028 | KB5018418: Windows 11 のセキュリティ更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166029 | KB5018478: Windows Server 2012 のセキュリティ更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166803 | Debian DSA-5267-1: pysha3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/2 | 2025/1/24 | critical |
88076 | RHEL 7 : java-1.6.0-sun (RHSA-2016:0057) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2024/4/24 | high |
73164 | Debian DSA-2883-1:chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/3/25 | 2021/1/11 | critical |
159078 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:0085-1) | Nessus | SuSE Local Security Checks | 2022/3/21 | 2023/3/23 | critical |
96072 | OracleVM 3.3:Unbreakable/etc(OVMSA-2016-0180) | Nessus | OracleVM Local Security Checks | 2016/12/22 | 2021/1/4 | critical |
208041 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASECS-2024-043) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | critical |
208968 | Amazon Linux 2023 : amazon-ecr-credential-helper (ALAS2023-2024-734) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | critical |
214951 | 133.0.6943.53 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/2/14 | medium |
197035 | FreeBSD : chromium -- 複数のセキュリティ修正 (8e0e8b56-11c6-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/14 | 2024/5/21 | high |
194342 | Fedora 38 : chromium (2024-2c9be9d949) | Nessus | Fedora Local Security Checks | 2024/4/28 | 2024/12/20 | high |
186204 | Fedora 39 : chromium (2023-9425bb0115) | Nessus | Fedora Local Security Checks | 2023/11/22 | 2024/11/14 | high |
206326 | Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2024-045) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |