158415 | SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0565-1) | Nessus | SuSE Local Security Checks | 2022/2/25 | 2023/7/13 | critical |
158844 | AlmaLinux 8: firefox (ALSA-2022:0510) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
159189 | Ubuntu 18.04LTS / 20.04LTS: Thunderbird の脆弱性 (USN-5345-1) | Nessus | Ubuntu Local Security Checks | 2022/3/24 | 2024/8/27 | critical |
160466 | Mozilla Firefox < 100.0 | Nessus | MacOS X Local Security Checks | 2022/5/3 | 2023/10/31 | critical |
160467 | Mozilla Firefox ESR < 91.9 | Nessus | Windows | 2022/5/3 | 2023/10/31 | critical |
160543 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:1703) | Nessus | Scientific Linux Local Security Checks | 2022/5/5 | 2023/10/31 | critical |
160637 | RHEL 8: thunderbird (RHSA-2022: 1730) | Nessus | Red Hat Local Security Checks | 2022/5/5 | 2024/11/7 | critical |
160683 | CentOS 7 : firefox (RHSA-2022:1703) | Nessus | CentOS Local Security Checks | 2022/5/6 | 2024/10/9 | critical |
161401 | Debian DSA-5141-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/5/20 | 2023/10/26 | critical |
161448 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5435-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/28 | critical |
162577 | Slackware Linux 15.0/ 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-179-02) | Nessus | Slackware Local Security Checks | 2022/6/28 | 2023/10/19 | critical |
162604 | Mozilla Firefox ESR < 91.11 | Nessus | Windows | 2022/6/29 | 2023/10/19 | critical |
162687 | Oracle Linux 8: Firefox (ELSA-2022-5469) | Nessus | Oracle Linux Local Security Checks | 2022/7/1 | 2024/10/22 | critical |
162725 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:5479) | Nessus | Scientific Linux Local Security Checks | 2022/7/5 | 2023/10/19 | critical |
162800 | Oracle Linux 9: thunderbird (ELSA-2022-4892) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
162934 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:2320-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | critical |
162939 | SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:2289-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | critical |
185146 | RHEL 9 : webkit2gtk3 (RHSA-2023:6535) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/2/25 | critical |
186081 | Ubuntu 22.04LTS/23.04:Linux カーネル脆弱性 (USN-6502-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | critical |
186262 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:4561-1) | Nessus | SuSE Local Security Checks | 2023/11/25 | 2023/12/1 | high |
186301 | Ubuntu 23.04: Linux カーネル (Oracle) の脆弱性 (USN-6502-2) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2024/8/27 | critical |
192394 | AlmaLinux 9: postgresql-jdbc (ALSA-2024:1436) | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2024/3/26 | critical |
192463 | Oracle Linux 8 : postgresql-jdbc (ELSA-2024-1435) | Nessus | Oracle Linux Local Security Checks | 2024/3/22 | 2024/11/2 | critical |
193802 | RHEL 9 : postgresql-jdbc (RHSA-2024:1999) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/7 | critical |
201957 | RHEL 8 : postgresql-jdbc (RHSA-2024:4375) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | critical |
202014 | RHEL 8 : postgresql-jdbc (RHSA-2024:4402) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | critical |
205611 | Microsoft Project RCE のセキュリティ更新 (2024 年 8 月) | Nessus | Windows | 2024/8/15 | 2024/8/16 | high |
58327 | Samba の「AndX」リクエストのヒープベースのバッファオーバーフロー | Nessus | Misc. | 2012/3/13 | 2025/7/21 | critical |
78134 | F5 Networks BIG-IP:複数の PHP 脆弱性(SOL13519) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | critical |
95480 | 55.0.2883.75 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2016/12/2 | 2022/4/11 | critical |
95481 | Google Chrome < 55.0.2883.75の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2019/11/22 | critical |
226301 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-46932 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
165673 | RHEL 8: RHEL 8 対応の Red Hat Single Sign-On 7.5.3 のセキュリティ更新 (重要度中) (RHSA-2022: 6783) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | critical |
166947 | RHEL 9: RHEL 9 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022: 7411) | Nessus | Red Hat Local Security Checks | 2022/11/4 | 2024/11/7 | critical |
169225 | Fedora 36: 1: wireshark (2022-1f2fbb087e) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/15 | critical |
149041 | macOS 11.x < 11.3(HT212325) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
84160 | Mac 版 Adobe AIR 17.0.0.144 または以前の複数の脆弱性(APSB15-06) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2022/3/8 | critical |
97214 | Adobe Digital Editions < 4.5.4 の複数の脆弱性(APSB17-05) | Nessus | Windows | 2017/2/16 | 2020/6/12 | critical |
226181 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-24531 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | critical |
209490 | Adobe Reader < 15.006.30172 / 15.016.20039 複数の脆弱性 (APSB16-14) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
44648 | CentOS 4 / 5:Firefox(CESA-2010:0112) | Nessus | CentOS Local Security Checks | 2010/2/18 | 2021/1/4 | critical |
44652 | RHEL 3 / 4:seamonkey(RHSA-2010:0113) | Nessus | Red Hat Local Security Checks | 2010/2/18 | 2021/1/14 | critical |
127846 | KB4512486:Windows 7およびWindows Server 2008 R2の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
127847 | KB4512507: Windows 10バージョン1703の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2023/2/10 | critical |
127849 | KB4512516: Windows 10バージョン1709の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/5/30 | critical |
160473 | OpenSSL 3.0.0< 3.0.3複数の脆弱性 | Nessus | Web Servers | 2022/5/3 | 2025/8/12 | high |
160516 | Slackware Linux 14.2/ 15.0/ 最新版 openssl の脆弱性 (SSA:2022-124-02) | Nessus | Slackware Local Security Checks | 2022/5/4 | 2025/8/12 | high |
161611 | Ubuntu 16.04 ESM : OpenSSL の脆弱性 (USN-5402-2) | Nessus | Ubuntu Local Security Checks | 2022/5/27 | 2025/8/12 | high |
162831 | Amazon Linux AMI:openssl (ALAS-2022-1605) | Nessus | Amazon Linux Local Security Checks | 2022/7/8 | 2025/8/12 | high |
163237 | Amazon Linux 2:openssl11 (ALAS-2022-1815) | Nessus | Amazon Linux Local Security Checks | 2022/7/15 | 2025/8/12 | high |