69469 | CiscoWorks Common Services 任意のコードの実行(cisco-sa-20101027-cs) | Nessus | Windows | 2013/8/21 | 2019/9/26 | critical |
93916 | F5 Networks BIG-IP:Javaの脆弱性(K50118123) | Nessus | F5 Networks Local Security Checks | 2016/10/10 | 2020/9/21 | critical |
206600 | RHEL 8 : resource-agents (RHSA-2024:6311) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | high |
223398 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-1946 | Nessus | Misc. | 2025/3/4 | 2025/8/27 | critical |
166750 | Debian DLA-3174-1: pysha3 - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
166772 | Slackware Linux 15.0 / current php80 の複数の脆弱性 (SSA:2022-304-02) | Nessus | Slackware Local Security Checks | 2022/11/1 | 2023/10/6 | critical |
168428 | Amazon Linux 2: python3 (ALAS-2022-1897) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
172216 | Ubuntu 18.04 ESM: Python 脆弱性 (USN-5931-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | critical |
63241 | Adobe AIR 3.x <= 3.5.0.600 Multiple Vulnerabilities (APSB12-27) | Nessus | Windows | 2012/12/12 | 2022/4/11 | critical |
63243 | Adobe AIR for Mac 3.x <= 3.5.0.600 複数の脆弱性(APSB12-27) | Nessus | MacOS X Local Security Checks | 2012/12/12 | 2019/12/4 | critical |
181937 | Amazon Linux 2: python38 (ALASPYTHON3.8-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
209712 | Fortinet Fortigate のキャプティブポータルの領域外書き込み (FG-IR-23-328) | Nessus | Firewalls | 2024/10/26 | 2025/1/24 | critical |
25492 | Firebird DataBase Serverのfbserver.exe p_cnct_count値のリモートオーバーフロー | Nessus | Databases | 2007/6/13 | 2022/4/11 | critical |
25086 | CA BrightStor ARCserve Backup の複数の脆弱性(QO87569) | Nessus | Windows | 2007/4/25 | 2018/11/15 | critical |
25935 | SIDVault <2.0fのLDAPサーバーの無効な形式の検索リクエストのバッファオーバーフロー | Nessus | Gain a shell remotely | 2007/8/28 | 2018/11/15 | critical |
172511 | Ubuntu 18.04 LTS : Chromium 脆弱性 (USN-5949-1) | Nessus | Ubuntu Local Security Checks | 2023/3/14 | 2024/8/29 | high |
44934 | SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 6562) | Nessus | SuSE Local Security Checks | 2010/3/1 | 2021/1/14 | critical |
60836 | Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の wireshark | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
240713 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:02123-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/8/12 | critical |
242848 | Oracle Linux 8: firefox(ELSA-2025-11747) | Nessus | Oracle Linux Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
197089 | Debian dsa-5689 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/15 | 2025/1/24 | high |
206912 | 128.0.6613.137 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/9/10 | 2024/9/20 | high |
207373 | Fedora 39 : chromium (2024-37f95ce86b) | Nessus | Fedora Local Security Checks | 2024/9/18 | 2024/9/18 | high |
158646 | Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5314-1) | Nessus | Ubuntu Local Security Checks | 2022/3/6 | 2024/8/28 | critical |
158747 | Debian DLA-2939-1 : thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/9 | 2025/1/24 | critical |
163757 | openSUSE 15 セキュリティ更新: connman (openSUSE-SU-2022:10076-1) | Nessus | SuSE Local Security Checks | 2022/8/3 | 2023/3/21 | critical |
177351 | Debian DSA-5427-1:webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/15 | 2023/6/15 | high |
177705 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2647-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2023/7/14 | high |
178635 | FreeBSD: chromium -- 複数の脆弱性 (2f22927f-26ea-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/7/20 | 2023/8/7 | high |
68657 | Oracle Linux 6:libproxy(ELSA-2012-1461) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
70352 | Adobe RoboHelp 10の詳細不明なメモリ破損(APSB13-024) | Nessus | Windows | 2013/10/10 | 2018/11/15 | critical |
75771 | openSUSE セキュリティ更新:wireshark(openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
179790 | Amazon Linux 2023 : ca-certificates (ALAS2023-2023-281) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
206595 | 128.0.6613.119 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/9/4 | 2025/1/3 | high |
206654 | Debian dsa-5766 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/5 | 2025/1/3 | high |
214749 | Fedora 41 : dotnet9.0 (2025-2eb86c0cbf) | Nessus | Fedora Local Security Checks | 2025/1/29 | 2025/7/11 | high |
217668 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-2049 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
208255 | RHEL 8 : python-gevent (RHSA-2024:7785) | Nessus | Red Hat Local Security Checks | 2024/10/8 | 2024/10/8 | critical |
209019 | RHEL 8 : python-gevent (RHSA-2024:8105) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/15 | critical |
210417 | RHEL 8 : python-gevent (RHSA-2024:8834) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
210437 | AlmaLinux 8: python-gevent (ALSA-2024:8834) | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
217755 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4147 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
90769 | Fedora 23:kernel-4.4.8-300.fc23(2016-8a1f49149e) | Nessus | Fedora Local Security Checks | 2016/4/28 | 2021/1/11 | critical |
180348 | FreeBSD : FreeBSD -- pam_krb5 によるネットワーク認証攻撃 (9b0d9832-47c1-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
190065 | Google Chrome < 121.0.6167.160の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/2/6 | 2024/5/3 | critical |
148532 | SUSE SLES12セキュリティ更新プログラム: spamassassin(SUSE-SU-2021:1152-1) | Nessus | SuSE Local Security Checks | 2021/4/14 | 2021/4/16 | critical |
149861 | Amazon Linux 2:spamassassin(ALAS-2021-1642) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | critical |
68608 | Oracle Linux 6:thunderbird(ELSA-2012-1211) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
71391 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/12/13 | 2021/1/14 | critical |
74024 | Adobe Illustrator CS6 Stack Overflow (APSB14-11) | Nessus | Windows | 2014/5/15 | 2024/10/21 | critical |