242972 | CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51378) | Nessus | Misc. | 2025/7/29 | 2025/7/29 | critical |
127961 | GLSA-201908-12:Mozilla Firefox:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2022/12/6 | critical |
161911 | RHEL 7: RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.4.5 のセキュリティ更新プログラム (重要度中) (RHSA-2022: 4918) | Nessus | Red Hat Local Security Checks | 2022/6/6 | 2025/6/4 | critical |
172531 | KB5023752: Windows Server 2012 セキュリティ更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
172533 | KB5023702: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
174927 | openSUSE 15 セキュリティ更新: stellarium (openSUSE-SU-2023:0097-1) | Nessus | SuSE Local Security Checks | 2023/4/28 | 2023/4/28 | critical |
179387 | Debian DLA-3517-1 : pdfcrack - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/6 | 2025/1/22 | critical |
180348 | FreeBSD : FreeBSD -- pam_krb5 によるネットワーク認証攻撃 (9b0d9832-47c1-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
212173 | Apple Safari 16.5 の複数の脆弱性 (102735) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
219148 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-8812 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
108379 | Adobe Dreamweaver<18.1 OSコマンドインジェクションの脆弱性 | Nessus | Windows | 2018/3/15 | 2024/10/21 | critical |
197033 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-135-01) | Nessus | Slackware Local Security Checks | 2024/5/14 | 2025/1/23 | high |
197205 | RHEL 8 : firefox (RHSA-2024:2887) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197209 | RHEL 9 : thunderbird (RHSA-2024:2888) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197602 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird の脆弱性 (USN-6782-1) | Nessus | Ubuntu Local Security Checks | 2024/5/22 | 2025/1/23 | high |
178685 | Oracle Linux 9: pcs (ELSA-2023-12595) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2024/10/22 | critical |
179302 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3162-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/9/1 | critical |
179327 | RHEL 9 : firefox (RHSA-2023: 4462) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
179372 | Oracle Linux 8: Firefox (ELSA-2023-4468) | Nessus | Oracle Linux Local Security Checks | 2023/8/4 | 2024/10/22 | critical |
186183 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-326-01) | Nessus | Slackware Local Security Checks | 2023/11/22 | 2023/11/29 | high |
186291 | Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6515-1) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2024/8/27 | high |
186303 | Debian DSA-5566-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/11/27 | 2023/11/29 | high |
186314 | RHEL 9: thunderbird (RHSA-2023: 7501) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186357 | Oracle Linux 7: Firefox (ELSA-2023-7509) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2024/10/22 | high |
186422 | Oracle Linux 8: thunderbird (ELSA-2023-7500) | Nessus | Oracle Linux Local Security Checks | 2023/11/29 | 2024/10/22 | high |
186438 | RHEL 8: firefox (RHSA-2023: 7573) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
186439 | RHEL 8: thunderbird (RHSA-2023: 7574) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
187259 | CentOS 7: thunderbird (RHSA-2023: 7505) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
122095 | iLO 4 < 2.53のリモートでコードが実行される脆弱性 | Nessus | CGI abuses | 2019/2/11 | 2021/5/18 | critical |
171854 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:0903) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/2/23 | high |
171945 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
177351 | Debian DSA-5427-1:webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/15 | 2023/6/15 | high |
177705 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2647-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2023/7/14 | high |
178505 | Amazon Linux 2: webkitgtk4 (ALAS-2023-2141) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
95536 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2016:2976-1) | Nessus | SuSE Local Security Checks | 2016/12/5 | 2021/1/19 | critical |
117865 | RHEL 7:ceph-iscsi-cli(RHSA-2018:2837) | Nessus | Red Hat Local Security Checks | 2018/10/2 | 2024/11/5 | critical |
119966 | SUSE SLES12セキュリティ更新プログラム:cups154(SUSE-SU-2015:1044-2) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
249219 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: sccache (SUSE-SU-2025:02768-1) | Nessus | SuSE Local Security Checks | 2025/8/13 | 2025/8/13 | medium |
217701 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4148 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
218868 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-4601 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
27055 | ProFTPD < 1.3.0aの複数の脆弱性 | Nessus | FTP | 2007/10/15 | 2018/11/15 | critical |
59462 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
93024 | FreeBSD:phpmyadmin -- 複数の脆弱性(ef70b201-645d-11e6-9cdc-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/8/18 | 2021/1/4 | critical |
178761 | SUSE SLES12セキュリティ更新:openssh (SUSE-SU-2023:2950-1) | Nessus | SuSE Local Security Checks | 2023/7/25 | 2023/12/22 | critical |
179154 | RHEL 7 : openssh (RHSA-2023: 4382) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179158 | RHEL 8: openssh (RHSA-2023: 4381) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/8 | high |
179164 | RHEL 9 : openssh (RHSA-2023: 4412) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179220 | AlmaLinux 8: openssh (ALSA-2023:4419) | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/12/22 | critical |
179241 | Oracle Linux 7: openssh(ELSA-2023-4382) | Nessus | Oracle Linux Local Security Checks | 2023/8/2 | 2024/10/23 | high |
179445 | Rocky Linux 8 : openssh (RLSA-2023:4419) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/12/22 | critical |