192478 | Microsoft Edge (chromium) < 123.0.2420.53の複数の脆弱性 | Nessus | Windows | 2024/3/22 | 2024/5/3 | high |
195141 | Oracle Linux 9 : gnutls (ELSA-2024-2570) | Nessus | Oracle Linux Local Security Checks | 2024/5/8 | 2025/9/11 | medium |
240184 | Oracle Linux 8 : gimp:2.8 (ELSA-2025-9165) | Nessus | Oracle Linux Local Security Checks | 2025/6/19 | 2025/9/11 | high |
241340 | Fedora 42: darktable (2025-a2b4be7d9b) | Nessus | Fedora Local Security Checks | 2025/7/4 | 2025/7/4 | critical |
52040 | HP-UX PHSS_41788: CDE Calendar Managerを実行しているHP-UX、リモートでの任意のコード実行(HPSBUX02628 SSRT090183 rev.1) | Nessus | HP-UX Local Security Checks | 2011/2/21 | 2025/9/9 | critical |
53253 | SuSE 11.1 セキュリティ更新:libxml2(SAT パッチ番号 3775) | Nessus | SuSE Local Security Checks | 2011/4/1 | 2021/1/19 | critical |
53445 | RHEL 6 : krb5 (RHSA-2011:0447) | Nessus | Red Hat Local Security Checks | 2011/4/15 | 2024/4/21 | critical |
53538 | Mandriva Linux セキュリティアドバイザリ:krb5(MDVSA-2011: 077) | Nessus | Mandriva Local Security Checks | 2011/4/23 | 2021/1/6 | critical |
53554 | Fedora 13:krb5-1.7.1-19.fc13(2011-5343) | Nessus | Fedora Local Security Checks | 2011/4/26 | 2021/1/11 | critical |
61019 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の krb5 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
75562 | openSUSE セキュリティ更新:krb5(openSUSE-SU-2011:0348-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
180232 | Mozilla Firefox < 117.0 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
24321 | AXIGEN Mail Server < 2.0.0の複数のリモートの脆弱性 | Nessus | Gain a shell remotely | 2007/2/9 | 2022/4/11 | critical |
184089 | Oracle Linux 8: Firefox (ELSA-2023-6187) | Nessus | Oracle Linux Local Security Checks | 2023/10/31 | 2025/9/9 | critical |
107169 | Fedora 27:clamav(2018-602b5345fa) | Nessus | Fedora Local Security Checks | 2018/3/7 | 2021/1/6 | critical |
49152 | Fedora 13 : sblim-sfcb-1.3.8-1.fc13 (2010-10323) | Nessus | Fedora Local Security Checks | 2010/9/9 | 2021/1/11 | critical |
166583 | SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2022:3772-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | critical |
168168 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libarchive (SUSE-SU-2022:4202-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | critical |
170895 | Debian DLA-3294-1: libarchive - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/31 | 2025/1/22 | critical |
21271 | Symantec AntiVirus Scan Engine Web Interfaceの複数のリモートの脆弱性 | Nessus | CGI abuses | 2006/4/24 | 2021/1/19 | critical |
60509 | Scientific Linux セキュリティ更新:SL3.x、SL4.x i386/x86_64 の seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
60514 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
60553 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
62071 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-sun | Nessus | Scientific Linux Local Security Checks | 2012/9/13 | 2022/3/8 | critical |
144091 | Fedora 32:pam(2020-bd83344365) | Nessus | Fedora Local Security Checks | 2020/12/11 | 2024/2/2 | critical |
165162 | RHEL 8:python38: 3.8およびpython38-devel:3.8 (RHSA-2021:2583) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | critical |
178416 | Adobe ColdFusion < 2018.x < 2018u18 / 2021.x < 2021u8 / 2023.x < 2023u2 のコード実行 (APSB23-41) | Nessus | Windows | 2023/7/18 | 2024/1/8 | critical |
152039 | macOS 10.14.x < 10.14.6 Mojaveセキュリティ更新 2021-005(HT212603) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/5/28 | critical |
232784 | RHEL 8: firefox (RHSA-2025:2708) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
258514 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-43634 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
43776 | CentOS 5:apr(CESA-2009:1204) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
44719 | Debian DSA-1854-1:apr、apr-util - ヒープバッファオーバーフロー | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
104101 | Schneider Electric InduSoft Web Studio<8.0 SP2 Patch 1の詳細不明なリモートコマンドの実行(LFSEC00000121) | Nessus | SCADA | 2017/10/23 | 2018/11/15 | critical |
106296 | macOS 10.13.x < 10.13.3の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2018/1/24 | 2019/6/19 | critical |
107324 | Solaris 10(sparc): 119757-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107828 | Solaris 10(x86): 119758-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107831 | Solaris 10(x86): 119758-37 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
130095 | Cisco Finesseの不正アクセス(cisco-sa-20171115-vos) | Nessus | CISCO | 2019/10/21 | 2019/10/30 | critical |
163682 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10073-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2023/3/23 | high |
169470 | SUSE SLES15 のセキュリティ更新プログラム : xrdp (SUSE-SU-2023:0012-1) | Nessus | SuSE Local Security Checks | 2023/1/3 | 2023/9/29 | critical |
166264 | Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Libksba の脆弱性 (USN-5688-1) | Nessus | Ubuntu Local Security Checks | 2022/10/19 | 2024/8/29 | critical |
166420 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libksba(SUSE-SU-2022:3683-1) | Nessus | SuSE Local Security Checks | 2022/10/22 | 2023/7/14 | critical |
168568 | Amazon Linux 2022 : libksba (ALAS2022-2022-249) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | critical |
260513 | Linux Distros のパッチ未適用の脆弱性: CVE-2008-7319 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
67787 | Oracle Linux 5:lcms(ELSA-2009-0011) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
208477 | RHEL 8: thunderbird(RHSA-2024:7856) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
103419 | Apple TV < 11の複数の脆弱性 | Nessus | Misc. | 2017/9/22 | 2019/11/12 | critical |
150230 | FreeBSD:PyYAML -- 任意のコードの実行(c7ec6375-c3cf-11eb-904f-14dae9d5a9d2) | Nessus | FreeBSD Local Security Checks | 2021/6/3 | 2023/12/27 | critical |
120239 | Fedora 28:curl(2018-111044d435) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/9 | critical |
123302 | openSUSEセキュリティ更新プログラム:curl(openSUSE-2019-694) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/11 | critical |