214061 | RHEL 8: thunderbird (RHSA-2025:0286) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214395 | FreeBSD : electron31 -- 複数の脆弱性 (3161429b-3897-4593-84a0-b41ffbbfa36b) | Nessus | FreeBSD Local Security Checks | 2025/1/20 | 2025/2/12 | high |
237224 | Slackware Linux 15.0 ffmpeg の複数の脆弱性 (SSA:2025-143-01) | Nessus | Slackware Local Security Checks | 2025/5/24 | 2025/5/24 | medium |
207939 | Rocky Linux 9 : expat (RLSA-2024:6754) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2025/3/21 | critical |
205376 | Fedora 39 : chromium (2024-b60f51180f) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/8/13 | high |
242880 | Debian dla-4252: snapclient - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/27 | 2025/7/27 | critical |
206325 | Amazon Linux 2: docker (ALASDOCKER-2024-045) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
214360 | SUSE SLES15 セキュリティ更新 : rsync (SUSE-SU-2025:0165-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/6/23 | high |
175331 | Mozilla Firefox ESR < 102.11 | Nessus | MacOS X Local Security Checks | 2023/5/9 | 2023/6/9 | high |
175332 | Mozilla Firefox ESR < 102.11 | Nessus | Windows | 2023/5/9 | 2023/6/9 | high |
175372 | Mozilla Thunderbird < 102.11 | Nessus | MacOS X Local Security Checks | 2023/5/10 | 2023/6/16 | high |
175484 | Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-129-01) | Nessus | Slackware Local Security Checks | 2023/5/13 | 2023/6/9 | high |
175591 | SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2176-1) | Nessus | SuSE Local Security Checks | 2023/5/14 | 2023/7/14 | high |
176065 | RHEL 8: thunderbird (RHSA-2023: 3221) | Nessus | Red Hat Local Security Checks | 2023/5/18 | 2024/11/7 | high |
177740 | Liferay DXP 7.4.13.70 < x < 7.4.13.77 複数の脆弱性 | Nessus | CGI abuses | 2023/6/29 | 2024/10/23 | high |
51950 | FreeBSD:webkit-gtk2 -- 複数の脆弱性(35ecdcbe-3501-11e0-afcd-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 2011/2/11 | 2021/1/6 | critical |
56987 | Debian DSA-2356-1:openjdk-6 - 複数の脆弱性(BEAST) | Nessus | Debian Local Security Checks | 2011/12/2 | 2022/12/5 | critical |
72321 | RHEL 5 / 6:java-1.5.0-ibm(RHSA-2014:0136) | Nessus | Red Hat Local Security Checks | 2014/2/5 | 2021/1/14 | medium |
200296 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.22 (SUSE-SU-2024:1970-1) | Nessus | SuSE Local Security Checks | 2024/6/11 | 2024/6/19 | critical |
216187 | Oracle Linux 8 / 9 : terraform-provider-oci-fips (ELSA-2025-31356) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/9/11 | critical |
131453 | Fedora 30:カーネル(2019-8846a1a5a2) | Nessus | Fedora Local Security Checks | 2019/12/3 | 2024/4/9 | critical |
169128 | Fedora 35: curl (2022-39688a779d) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
163942 | KB5016686: Windows Server 2008 のセキュリティ更新プログラム (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
164815 | Debian DSA-5225-1: chromium - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2022/9/7 | 2025/1/27 | critical |
166703 | PHP 8.1.x < 8.1.12の複数の脆弱性 | Nessus | CGI abuses | 2022/10/29 | 2025/5/26 | critical |
167195 | Citrix ADC と Citrix Gateway 12.1.x < 12.1-65.21 / 13.0.x < 13.0-88.12 / 13.1.x < 13.1-33.47 の複数の脆弱性 (CTX463706) | Nessus | CGI abuses | 2022/11/9 | 2024/2/12 | critical |
186812 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:4731-1) | Nessus | SuSE Local Security Checks | 2023/12/13 | 2024/1/5 | critical |
189533 | Cisco Unified Communications Manager IM & Presence RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 2024/1/25 | 2024/2/2 | critical |
189761 | FreeBSD : qt5-webengine -- 複数の脆弱性 (a11e7dd1-bed4-11ee-bdd6-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/1/30 | 2024/1/30 | critical |
190918 | SUSE SLES15/ openSUSE 15 セキュリティ更新: docker (SUSE-SU-2024:0586-1) | Nessus | SuSE Local Security Checks | 2024/2/23 | 2024/2/23 | critical |
190925 | SUSE SLES12 セキュリティ更新プログラム : docker (SUSE-SU-2024:0587-1) | Nessus | SuSE Local Security Checks | 2024/2/23 | 2024/2/23 | critical |
192123 | Microsoft Edge (chromium) < 122.0.2365.92 の複数の脆弱性 | Nessus | Windows | 2024/3/14 | 2024/12/20 | high |
192169 | Fedora 38 : chromium (2024-ac1eb810c5) | Nessus | Fedora Local Security Checks | 2024/3/15 | 2024/12/20 | high |
192646 | FreeBSD : chromium -- 複数のセキュリティ修正 (814af1be-ec63-11ee-8e76-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/3/28 | 2024/12/20 | high |
192670 | Fedora 38 : chromium (2024-b4dab205d7) | Nessus | Fedora Local Security Checks | 2024/3/28 | 2024/12/20 | high |
192686 | Debian dsa-5648 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/3/29 | 2024/12/20 | high |
193163 | 123.0.6312.122 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/4/10 | 2024/12/20 | critical |
193190 | FreeBSD : electron{27,28} -- 複数の脆弱性 (c2431c4e-622c-4d92-996d-d8b5258ae8c9) | Nessus | FreeBSD Local Security Checks | 2024/4/11 | 2024/12/20 | high |
193458 | Oracle Business Intelligence Publisher 7.0 (OAS) (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/18 | 2025/5/30 | critical |
193459 | Oracle Business Intelligence Publisher (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/18 | 2025/5/30 | critical |
194581 | Fedora 40 : chromium (2024-4d2d73ab31) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/20 | critical |
194651 | Fedora 37 : golang-github-docker / golang-github-graylog2-gelf (2023-6b9e2a6534) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
194741 | SUSE SLES12 セキュリティ更新 : docker (SUSE-SU-2024:1469-1) | Nessus | SuSE Local Security Checks | 2024/4/30 | 2024/4/30 | critical |
158766 | SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0778-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
158772 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0777-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
103561 | RHEL 6/7:Firefox(RHSA-2017:2831) | Nessus | Red Hat Local Security Checks | 2017/9/29 | 2025/4/15 | critical |
103831 | Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のthunderbird(20171012) | Nessus | Scientific Linux Local Security Checks | 2017/10/13 | 2021/1/14 | critical |
76338 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2014:0858-1) | Nessus | SuSE Local Security Checks | 2014/7/2 | 2021/1/19 | critical |
89241 | Fedora 23:firefox-43.0-1.fc23(2015-51b1105902) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
91638 | GLSA-201606-05:spice:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/6/17 | 2021/1/11 | critical |