166763 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10181-1) | Nessus | SuSE Local Security Checks | 2022/11/1 | 2022/11/11 | high |
167105 | KB5019962: Windows 10 バージョン 17784 / Azure Stack HCI セキュリティ更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/6/17 | critical |
167206 | FreeBSD: chromium -- 複数の脆弱性 (6b04476f-601c-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/9 | 2023/10/25 | critical |
167510 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10201-1) | Nessus | SuSE Local Security Checks | 2022/11/15 | 2023/10/25 | critical |
174151 | Fedora 36 : chromium (2023-78e350cb88) | Nessus | Fedora Local Security Checks | 2023/4/12 | 2024/11/14 | critical |
174173 | Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-6010-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
174177 | Debian DLA-3391-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/12 | 2025/1/22 | high |
174331 | Ubuntu 18.04 LTS : Chromium 脆弱性 (USN-6021-1) | Nessus | Ubuntu Local Security Checks | 2023/4/14 | 2024/8/27 | critical |
174390 | FreeBSD: chromium -- 複数の脆弱性 (6f0327d4-9902-4042-9b68-6fc2266944bc) | Nessus | FreeBSD Local Security Checks | 2023/4/15 | 2023/5/17 | high |
174415 | RHEL 7: thunderbird (RHSA-2023: 1806) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/8 | high |
174598 | Fedora 37 : chromium (2023-8cc9731416) | Nessus | Fedora Local Security Checks | 2023/4/21 | 2024/11/14 | critical |
174765 | Fedora 36 : chromium (2023-fa739b5753) | Nessus | Fedora Local Security Checks | 2023/4/26 | 2024/11/14 | critical |
174813 | Fedora 37 : chromium (2023-2b6ba1c253) | Nessus | Fedora Local Security Checks | 2023/4/26 | 2024/11/14 | critical |
174978 | Fedora 38 : chromium (2023-911c060ded) | Nessus | Fedora Local Security Checks | 2023/5/2 | 2024/11/14 | critical |
175191 | Fedora 38 : chromium (2023-b098d00117) | Nessus | Fedora Local Security Checks | 2023/5/7 | 2024/11/14 | high |
175359 | Fedora 37 : chromium (2023-2c4a95caf8) | Nessus | Fedora Local Security Checks | 2023/5/10 | 2024/11/14 | high |
167638 | Mozilla Firefox ESR < 102.5 | Nessus | MacOS X Local Security Checks | 2022/11/16 | 2023/1/5 | critical |
167640 | Mozilla Thunderbird < 102.5 | Nessus | Windows | 2022/11/16 | 2023/1/5 | critical |
167732 | SUSE SLES15 / openSUSE 15 セキュリティ更新: php8 (SUSE-SU-2022:4005-1) | Nessus | SuSE Local Security Checks | 2022/11/16 | 2023/7/13 | critical |
168192 | SUSE SLES15 / openSUSE 15 セキュリティ更新: erlang (SUSE-SU-2022:4215-1) | Nessus | SuSE Local Security Checks | 2022/11/25 | 2023/7/14 | critical |
168274 | Google Chrome < 108.0.5359.71の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/11/29 | 2023/1/6 | high |
168303 | SUSE SLES12セキュリティ更新プログラム: git (SUSE-SU-2022:4271-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | high |
168549 | Amazon Linux 2022 : libtiff (ALAS2022-2022-256) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
168620 | FreeBSD: xrdp -- 複数の脆弱性 (ba94433c-7890-11ed-859e-1c61b4739ac9) | Nessus | FreeBSD Local Security Checks | 2022/12/11 | 2022/12/11 | critical |
168699 | Google Chrome < 108.0.5359.124の複数の脆弱性 | Nessus | Windows | 2022/12/13 | 2023/1/12 | high |
168700 | Google Chrome < 108.0.5359.124の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/1/12 | high |
168734 | Scientific Linux セキュリティ更新: SL7.x の bcel (noarch) (2022:8958) | Nessus | Scientific Linux Local Security Checks | 2022/12/14 | 2022/12/14 | critical |
179738 | Debian DSA-5476-1: gst-plugins-ugly1.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/14 | 2025/5/1 | high |
17974 | MailEnable IMAP / SMTPの複数のリモート脆弱性 | Nessus | Windows | 2005/4/6 | 2018/11/15 | critical |
180100 | Debian DLA-3540-1 : mediaWiki - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/23 | 2025/1/22 | critical |
180251 | Google Chrome < 116.0.5845.140の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high |
180324 | Mozilla Thunderbird < 115.2 | Nessus | Windows | 2023/8/31 | 2023/9/26 | high |
180515 | Debian DSA-5485-1 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2023/9/25 | high |
180520 | Debian DSA-5487-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | high |
180521 | Debian DLA-3553-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/22 | high |
180600 | Oracle Linux 5: bind (ELSA-2008-0300) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
182206 | TeamCity Server < 2022.10.2 複数の脆弱性 | Nessus | Web Servers | 2023/9/29 | 2024/10/25 | critical |
182211 | Tenable Nessus Agent SEoL (7.2.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182225 | Tenable Nessus SEoL (6.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182228 | Atlassian JIRA SEoL (3.11.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182256 | Apache Subversion Client SEoL (1.7.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182267 | Atlassian JIRA SEoL (3.2.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182275 | Drupal SEoL (8.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182281 | Apache Struts SEoL (2.3.0.x <= x <= 2.3.37.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182289 | Atlassian JIRA SEoL (7.1.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182294 | Tenable Nessus SEoL (8.0.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182315 | Apache Subversion Server SEoL (1.4.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182323 | Apache Subversion Client SEoL (1.4.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182335 | Atlassian JIRA SEoL (7.4.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182341 | Apache Subversion Server SEoL (1.8.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |