166927 | Oracle Linux 9 : zlib (ELSA-2022-7314) | Nessus | Oracle Linux Local Security Checks | 2022/11/3 | 2024/10/22 | critical |
167198 | Oracle Linux 6:zlib (ELSA-2022-9988) | Nessus | Oracle Linux Local Security Checks | 2022/11/9 | 2024/10/22 | critical |
167442 | AlmaLinux 8: rsync (ALSA-2022:7793) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2023/10/4 | critical |
167827 | Rocky Linux 8 : zlib (RLSA-2022:7106) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | critical |
168593 | Amazon Linux 2022 : zlib (ALAS2022-2022-252) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
172232 | RHEL 7: zlib (RHSA-2023: 1095) | Nessus | Red Hat Local Security Checks | 2023/3/7 | 2024/11/7 | critical |
172242 | Oracle Linux 7: zlib (ELSA-2023-1095) | Nessus | Oracle Linux Local Security Checks | 2023/3/7 | 2024/10/22 | critical |
174335 | HP LaserJet プリンターの権限昇格 (HPSBPI03839) | Nessus | Misc. | 2023/4/14 | 2025/3/19 | critical |
159050 | openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:0821-1) | Nessus | SuSE Local Security Checks | 2022/3/17 | 2023/11/3 | critical |
159205 | Debian DSA-5106-1 : thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2022/3/24 | 2025/1/24 | critical |
177588 | Fortinet FortiNAC RCE (FG-IR-23-074) | Nessus | Firewalls | 2023/6/23 | 2024/7/4 | critical |
179359 | FreeBSD: chromium -- 複数の脆弱性 (6e4e8e87-9fb8-4e32-9f8e-9b4303f4bfd5) | Nessus | FreeBSD Local Security Checks | 2023/8/4 | 2023/8/7 | high |
241217 | RHEL 8: thunderbird (RHSA-2025:10246) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
86632 | Adobe Shockwave Player <= 12.2.0.162 RCE(APSB15-26)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/10/28 | 2022/4/11 | critical |
94730 | Ubuntu 12.04 LTS:Linuxの脆弱性(USN-3126-1) | Nessus | Ubuntu Local Security Checks | 2016/11/11 | 2023/1/12 | critical |
96069 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2016-3656) | Nessus | Oracle Linux Local Security Checks | 2016/12/22 | 2024/10/22 | critical |
96402 | RHEL 6:カーネル(RHSA-2017:0031) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2024/11/4 | critical |
96920 | RHEL 6:カーネル(RHSA-2017:0215) | Nessus | Red Hat Local Security Checks | 2017/2/1 | 2019/10/24 | critical |
65603 | Schneider Electric Accutech Manager の RFManagerService のヒープオーバーフロー | Nessus | SCADA | 2013/3/18 | 2025/7/14 | critical |
65806 | Firefox < 20 Multiple Vulnerabilities | Nessus | Windows | 2013/4/4 | 2019/11/27 | critical |
65807 | Mozilla Thunderbird < 17.0.5 の複数の脆弱性 | Nessus | Windows | 2013/4/4 | 2019/11/27 | critical |
67795 | Oracle Linux 5 : firefox (ELSA-2009-0256) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
72316 | Oracle Linux 5 / 6 : thunderbird (ELSA-2014-0133) | Nessus | Oracle Linux Local Security Checks | 2014/2/5 | 2025/4/29 | critical |
72323 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2014/2/5 | 2021/1/14 | critical |
72329 | Thunderbird < 24.3 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/2/5 | 2019/11/26 | critical |
72330 | Firefox ESR 24.x < 24.3 の複数の脆弱性 | Nessus | Windows | 2014/2/5 | 2019/11/26 | critical |
73205 | Citrix NetScaler アプリケーションデリバリコントローラーの複数の脆弱性 | Nessus | Misc. | 2014/3/26 | 2018/11/15 | critical |
77746 | FreeNAS WebGUI 空のパスワード | Nessus | CGI abuses | 2014/9/18 | 2021/1/19 | critical |
262792 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-20110 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
46217 | SuSE9 セキュリティ更新:Apache 2(YOU パッチ番号 12613) | Nessus | SuSE Local Security Checks | 2010/5/4 | 2021/1/14 | critical |
212736 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:4292-1) | Nessus | SuSE Local Security Checks | 2024/12/13 | 2024/12/13 | high |
213477 | ZenML < 0.55.5 の任意のファイルのアップロード | Nessus | Artificial Intelligence | 2025/1/3 | 2025/1/16 | high |
214400 | Debian dla-4024 : libpoco-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/1/20 | 2025/1/20 | critical |
215430 | Azure Linux 3.0 セキュリティ更新: packer (CVE-2023-49569) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
104638 | Mozilla Firefox < 57の複数の脆弱性 | Nessus | Windows | 2017/11/16 | 2019/11/12 | critical |
105019 | Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のthunderbird(20171204) | Nessus | Scientific Linux Local Security Checks | 2017/12/5 | 2021/1/14 | critical |
59089 | Opera < 11.64 の URL 解析のメモリ破損 | Nessus | Windows | 2012/5/14 | 2019/12/4 | critical |
60350 | Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の wireshark | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
91490 | Debian DSA-3596-1:spice - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/6/7 | 2021/1/11 | critical |
93032 | Fedora 23:spice(2016-a7322c9fd1) | Nessus | Fedora Local Security Checks | 2016/8/19 | 2021/1/11 | critical |
19387 | CA BrightStor ARCserve Backup Agent for Windowsの長い文字列のオーバーフロー | Nessus | Windows | 2005/8/5 | 2018/11/15 | critical |
88062 | CentOS 6:java-1.7.0-openjdk(CESA-2016:0053)(SLOTH) | Nessus | CentOS Local Security Checks | 2016/1/22 | 2021/1/4 | medium |
88080 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdk(SLOTH) | Nessus | Scientific Linux Local Security Checks | 2016/1/22 | 2021/1/14 | medium |
88540 | openSUSE セキュリティ更新:Java7(openSUSE-2016-110)(SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |
88555 | RHEL 6/7 :java-1.7.1-ibm(RHSA-2016:0099)(SLOTH) | Nessus | Red Hat Local Security Checks | 2016/2/3 | 2025/3/24 | critical |
88556 | RHEL 5:java-1.7.0-ibm(RHSA-2016:0100)(SLOTH) | Nessus | Red Hat Local Security Checks | 2016/2/3 | 2019/10/24 | critical |
88709 | SUSE SLES11 セキュリティ更新:java-1_6_0-ibm(SUSE-SU-2016:0431-1)(SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/12 | 2021/1/19 | critical |
88943 | Debian DSA-3491-1:icedove - セキュリティ更新(SLOTH) | Nessus | Debian Local Security Checks | 2016/2/25 | 2021/1/11 | critical |
100637 | Amazon Linux AMI:jasper(ALAS-2017-836) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2019/7/10 | critical |
186414 | Apple TV < 17.1 複数の脆弱性 (HT213987) | Nessus | Misc. | 2023/11/29 | 2024/2/19 | high |