180326 | Mozilla Thunderbird < 102.15 | Nessus | Windows | 2023/8/31 | 2023/9/26 | high |
209811 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.21-openssl (SUSE-SU-2024:3755-1) | Nessus | SuSE Local Security Checks | 2024/10/27 | 2024/10/27 | critical |
83062 | Debian DSA-3234-1:openjdk-6 - セキュリティの更新 | Nessus | Debian Local Security Checks | 2015/4/27 | 2021/1/11 | critical |
83107 | openSUSE セキュリティ更新:java-1_8_0-openjdk (openSUSE-2015-332) | Nessus | SuSE Local Security Checks | 2015/4/28 | 2021/1/19 | critical |
84070 | FreeBSD:cups -- 複数の脆弱性(a40ec970-0efa-11e5-90e4-d050996490d0) | Nessus | FreeBSD Local Security Checks | 2015/6/10 | 2021/1/6 | critical |
84743 | MS15-067:RDPの脆弱性により、リモートコードが実行される可能性があります(3073094) | Nessus | Windows : Microsoft Bulletins | 2015/7/14 | 2018/11/15 | critical |
165594 | Debian DSA-5244-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/30 | 2023/10/10 | high |
165603 | FreeBSD: chromium -- 複数の脆弱性 (d459c914-4100-11ed-9bc7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/9/30 | 2023/10/10 | high |
187027 | AlmaLinux 8: gstreamer1-plugins-bad-free (ALSA-2023:7841) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2023/12/15 | high |
187720 | Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2023:7841) | Nessus | Rocky Linux Local Security Checks | 2024/1/9 | 2024/1/9 | high |
189202 | Oracle Linux 7: gstreamer-plugins-bad-free(ELSA-2024-0279) | Nessus | Oracle Linux Local Security Checks | 2024/1/18 | 2025/9/9 | high |
191770 | SUSE SLES15 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2024:0793-1) | Nessus | SuSE Local Security Checks | 2024/3/9 | 2024/3/9 | high |
193234 | Fedora 38 : upx (2024-70ee97033b) | Nessus | Fedora Local Security Checks | 2024/4/12 | 2025/4/28 | critical |
194619 | Fedora 40 : upx (2024-df5322cd61) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2025/4/28 | critical |
88115 | openSUSE セキュリティ更新:pitivi(openSUSE-2016-14) | Nessus | SuSE Local Security Checks | 2016/1/25 | 2021/1/19 | critical |
89008 | FreeBSD:pitivi -- コードの実行(6540c8f0-dca3-11e5-8fa8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/2/29 | 2021/1/4 | critical |
97788 | FreeBSD:Flash Player -- 複数の脆弱性(4ffb633c-0a3b-11e7-a9f2-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 2017/3/17 | 2021/1/4 | critical |
185766 | Adobe ColdFusion < 2021.x < 2021u12 / 2023.x < 2023u6 の複数の脆弱性 (APSB23-52) | Nessus | Windows | 2023/11/15 | 2024/3/15 | critical |
237898 | Debian dsa-5937: gir1.2-javascriptcoregtk-4.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/6 | 2025/6/6 | high |
204701 | Fedora 40 : python-django (2024-7dac82a14e) | Nessus | Fedora Local Security Checks | 2024/7/25 | 2024/10/1 | critical |
192764 | Google Chrome < 123.0.6312.105の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/4/2 | 2024/5/6 | high |
192932 | Microsoft Edge (chromium) < 122.0.2365.120 / 123.0.2420.81 の複数の脆弱性 | Nessus | Windows | 2024/4/4 | 2024/5/3 | high |
193102 | KB5036910: Windows 11 バージョン 22H2 / Windows Server バージョン 23H2 セキュリティ更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/22 | high |
207557 | Fedora 39:less(2024-c94f884440) | Nessus | Fedora Local Security Checks | 2024/9/22 | 2024/9/22 | high |
200681 | Oracle Linux 9 : flatpak (ELSA-2024-3959) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/9/9 | high |
132890 | Solaris 10(sparc): 124393-13 | Nessus | Solaris Local Security Checks | 2020/1/15 | 2020/1/17 | critical |
217870 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0426 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
101143 | SUSE SLED12 / SLES12セキュリティ更新プログラム:clamav(SUSE-SU-2017:1716-1) | Nessus | SuSE Local Security Checks | 2017/6/30 | 2021/1/6 | critical |
101221 | SUSE SLES11セキュリティ更新プログラム:unrar(SUSE-SU-2017:1760-1) | Nessus | SuSE Local Security Checks | 2017/7/5 | 2021/1/19 | critical |
101277 | openSUSEセキュリティ更新プログラム:clamav(openSUSE-2017-779) | Nessus | SuSE Local Security Checks | 2017/7/7 | 2021/1/19 | critical |
104064 | GLSA-201710-21:Kodi:任意のコード実行 | Nessus | Gentoo Local Security Checks | 2017/10/23 | 2021/1/11 | critical |
96101 | Debian DSA-3744-1 : libxml2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/12/27 | 2021/1/11 | critical |
162422 | Google Chrome < 103.0.5060.53 の複数の脆弱性 | Nessus | Windows | 2022/6/21 | 2023/3/21 | high |
162512 | FreeBSD: chromium -- 複数の脆弱性 (b2a4c5f1-f1fe-11ec-bcd2-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/6/23 | 2023/3/23 | high |
175083 | Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/23.04:Django の脆弱性 (USN-6054-1) | Nessus | Ubuntu Local Security Checks | 2023/5/3 | 2024/8/28 | critical |
175384 | Fedora 38 : python-django3 (2023-0d20d09f2d) | Nessus | Fedora Local Security Checks | 2023/5/11 | 2024/11/14 | critical |
177519 | Microsoft Edge (chromium) < 114.0.1823.51 の複数の脆弱性 | Nessus | Windows | 2023/6/22 | 2023/7/18 | high |
52466 | Fedora 13:abcm2ps-5.9.21-1.fc13(2011-1851) | Nessus | Fedora Local Security Checks | 2011/3/1 | 2021/1/11 | critical |
68219 | Oracle Linux 6 : logwatch (ELSA-2011-0324) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
94529 | openSUSEセキュリティ更新プログラム:libxml2(openSUSE-2016-1259) | Nessus | SuSE Local Security Checks | 2016/11/4 | 2021/1/19 | critical |
198138 | SUSE SLED12 / SLES12 セキュリティ更新 : freerdp (SUSE-SU-2024:1835-1) | Nessus | SuSE Local Security Checks | 2024/5/30 | 2025/2/5 | critical |
215044 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2025-036-03) | Nessus | Slackware Local Security Checks | 2025/2/5 | 2025/2/7 | critical |
217789 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-3342 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217997 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0441 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
166931 | Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1105) | Nessus | CGI abuses | 2022/11/3 | 2023/2/17 | high |
260196 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-7.0.1.7) | Nessus | Misc. | 2025/9/1 | 2025/9/1 | high |
260197 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.10.1.8) | Nessus | Misc. | 2025/9/1 | 2025/9/1 | high |
263552 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-1290 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
52480 | Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:logwatchの脆弱性(USN-1078-1) | Nessus | Ubuntu Local Security Checks | 2011/3/1 | 2019/9/19 | critical |
216068 | RHEL 8 : firefox (RHSA-2025:1283) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |