74181 | FreeBSD:linux-flashplugin -- 複数の脆弱性(688e73a2-e514-11e3-a52a-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 2014/5/27 | 2021/1/6 | critical |
74691 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2012:0917-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
74779 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1345-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
240880 | Oracle Linux 10: thunderbird (ELSA-2025-8608) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | high |
240983 | Oracle Linux 10: firefox (ELSA-2025-8125) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
242686 | RHEL 9 : firefox (RHSA-2025:11748) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
242687 | RHEL 8: firefox (RHSA-2025:11747) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
243134 | RockyLinux 8: firefox (RLSA-2025:8060) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243207 | AlmaLinux 8: firefox (ALSA-2025:11747) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243222 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:02546-1) | Nessus | SuSE Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
243235 | RHEL 8: firefox (RHSA-2025:12360) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
243443 | Amazon Linux 2: thunderbird(ALAS-2025-2946) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
248487 | RHEL 9 : thunderbird (RHSA-2025:13649) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
43769 | CentOS 5:firefox(CESA-2009:1162) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
45619 | openSUSE セキュリティ更新:clamav(openSUSE-SU-2010:0149-1) | Nessus | SuSE Local Security Checks | 2010/4/26 | 2021/1/14 | critical |
215200 | Tenable Identity Exposure < 3.77.9 の複数の脆弱性 (TNS-2025-01) | Nessus | Windows | 2025/2/20 | 2025/8/20 | medium |
216132 | KB5051987: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216140 | KB5051979: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
216639 | SUSE SLES15/openSUSE 15 セキュリティ更新: grafana (SUSE-SU-2025:0623-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/6/5 | critical |
235672 | SUSE SLES15/openSUSE 15 セキュリティ更新: tomcat (SUSE-SU-2025:1521-1) | Nessus | SuSE Local Security Checks | 2025/5/10 | 2025/6/5 | high |
237002 | AlmaLinux 8 : firefox (ALSA-2025:8060) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/29 | high |
237115 | Mozilla Thunderbird < 128.10.2 | Nessus | Windows | 2025/5/22 | 2025/5/22 | high |
237116 | Mozilla Thunderbird < 128.10.2 | Nessus | MacOS X Local Security Checks | 2025/5/22 | 2025/5/22 | high |
237282 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:01701-1) | Nessus | SuSE Local Security Checks | 2025/5/27 | 2025/5/27 | high |
237316 | RHEL 9 : xterm (RHSA-2025:7427) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
237647 | RHEL 9 : firefox (RHSA-2025:8371) | Nessus | Red Hat Local Security Checks | 2025/6/2 | 2025/6/5 | high |
237801 | RHEL 10: thunderbird (RHSA-2025:8608) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/8/15 | high |
237824 | RHEL 10: firefox (RHSA-2025:8125) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
237915 | Oracle Linux 7 : firefox (ELSA-2025-8465) | Nessus | Oracle Linux Local Security Checks | 2025/6/6 | 2025/9/11 | high |
237961 | RHEL 9 : thunderbird (RHSA-2025:8642) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
237963 | RHEL 8: thunderbird (RHSA-2025:8629) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
238241 | AlmaLinux 8 : thunderbird (ALSA-2025:8756) | Nessus | Alma Linux Local Security Checks | 2025/6/11 | 2025/9/23 | critical |
168387 | FreeBSD: chromium -- V8 の型の取り違え (2899da38-7300-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/12/3 | 2023/9/20 | high |
168400 | Debian DSA-5295-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/5 | 2023/9/20 | high |
168934 | SUSE SLED12/ SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4566-1) | Nessus | SuSE Local Security Checks | 2022/12/20 | 2023/7/14 | high |
237342 | AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2025:8201) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | 2025/5/27 | high |
237444 | SUSE SLES12 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2025:01729-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | 2025/5/29 | high |
237539 | SUSE SLED15 / SLES15 セキュリティ更新 : gstreamer-plugins-bad (SUSE-SU-2025:01737-1) | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/5/31 | high |
242658 | SUSE SLES15: Multi-Linux Manager Proxy および Retail Branch Server (SUSE-SU-2025:02475-1) 用のセキュリティアップデート (4.3.16) | Nessus | SuSE Local Security Checks | 2025/7/24 | 2025/7/24 | medium |
243001 | Google Chrome < 138.0.7204.183 の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/7/29 | 2025/8/25 | critical |
243240 | Microsoft Edge (Chromium) < 138.0.3351.121 (CVE-2025-8292) | Nessus | Windows | 2025/7/31 | 2025/7/31 | high |
250280 | Microsoft Office 製品 C2R のセキュリティ更新プログラム (2025 年 8 月) | Nessus | Windows | 2025/8/15 | 2025/8/19 | critical |
250298 | FreeBSD : chromium -- 複数のセキュリティ修正 (a60e73e0-7942-11f0-b3f7-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2025/8/15 | 2025/8/15 | high |
100237 | OracleVM 3.3:Unbreakable/etc(OVMSA-2017-0105) | Nessus | OracleVM Local Security Checks | 2017/5/17 | 2021/1/4 | critical |
100806 | Adobe Shockwave Player <= 12.2.8.198 Memory Corruption RCE (APSB17-18) | Nessus | Windows | 2017/6/15 | 2019/11/13 | critical |
103748 | Windows Server 2012 2017年10月セキュリティ更新プログラム(KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
158056 | RHEL 8 : firefox (RHSA-2022: 0511) | Nessus | Red Hat Local Security Checks | 2022/2/14 | 2024/11/7 | critical |
158080 | RHEL 8: thunderbird (RHSA-2022: 0536) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/11/7 | critical |
158087 | CentOS 8: thunderbird (CESA-2022: 0535) | Nessus | CentOS Local Security Checks | 2022/2/16 | 2023/11/9 | critical |
160275 | Ubuntu 18.04LTS/20.04 LTS:Thunderbird の脆弱性 (USN-5393-1) | Nessus | Ubuntu Local Security Checks | 2022/4/28 | 2024/8/27 | high |