181412 | Node.js モジュール vm2 < 3.9.16 サンドボックスの脱出 | Nessus | Misc. | 2023/9/14 | 2024/10/7 | critical |
102429 | Adobe Acrobat < 11.0.21/2015.006.30355/2017.011.30066/2017.012.20098 の複数の脆弱性(APSB17-24)(macOS) | Nessus | MacOS X Local Security Checks | 2017/8/11 | 2019/4/19 | critical |
102430 | Adobe Reader < 11.0.21/2015.006.30355/2017.011.30066/2017.012.20098の複数の脆弱性(APSB17-24) | Nessus | MacOS X Local Security Checks | 2017/8/11 | 2019/11/12 | critical |
208976 | Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2024-735) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/15 | critical |
53876 | Oracle GlassFish Server 管理コンソールの認証のバイパス | Nessus | Web Servers | 2011/5/12 | 2018/11/15 | critical |
83546 | Debian DSA-3263-1:proftpd-dfsg - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/5/20 | 2021/1/11 | critical |
90705 | Splunk Enterprise < 5.0.15 / 6.0.11 / 6.1.10 / 6.2.9 / 6.3.3.4 または Splunk Light < 6.2.9 / 6.3.3.4 の複数の脆弱性(DROWN) | Nessus | CGI abuses | 2016/4/25 | 2019/11/20 | critical |
183483 | Amazon Linux 2: ceph-common (ALAS-2023-2297) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2025/8/15 | critical |
181918 | openSUSE 15 セキュリティ更新: cacti, cacti-spine (openSUSE-SU-2023:0275-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/9/27 | critical |
182998 | Fedora 38 : cacti / cacti-spine (2023-6335ea9c0c) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/15 | critical |
83438 | Firefox ESR 31.x < 31.7 の複数の脆弱性 | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
83464 | Mozilla Thunderbird < 31.7 の複数の脆弱性 | Nessus | Windows | 2015/5/14 | 2018/7/16 | critical |
119481 | FreeBSD:Flash Player -- 複数の脆弱性(49cbe200-f92a-11e8-a89d-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 2018/12/7 | 2022/2/23 | critical |
126249 | Oracle Linux 7:firefox(ELSA-2019-1603) | Nessus | Oracle Linux Local Security Checks | 2019/6/26 | 2024/10/23 | critical |
126320 | RHEL 6:thunderbird(RHSA-2019:1624) | Nessus | Red Hat Local Security Checks | 2019/6/28 | 2024/11/6 | critical |
126388 | CentOS 6:thunderbird(CESA-2019:1624) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
126962 | Amazon Linux 2:thunderbird(ALAS-2019-1250) | Nessus | Amazon Linux Local Security Checks | 2019/7/24 | 2022/12/7 | critical |
145575 | CentOS 8:thunderbird(CESA-2019:1623) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
240553 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-good (SUSE-SU-2025:02058-1) | Nessus | SuSE Local Security Checks | 2025/6/25 | 2025/7/25 | high |
241113 | RHEL 9 : thunderbird (RHSA-2025:10161) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/11 | critical |
241192 | Oracle Linux 8: firefox(ELSA-2025-10074) | Nessus | Oracle Linux Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
241217 | RHEL 8: thunderbird (RHSA-2025:10246) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
177928 | Mozilla Thunderbird < 102.13 | Nessus | Windows | 2023/7/4 | 2023/7/27 | high |
177929 | Mozilla Firefox ESR < 102.13 | Nessus | Windows | 2023/7/4 | 2023/7/13 | high |
178042 | Debian DSA-5450-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/24 | high |
178220 | Fedora 38 : thunderbird (2023-a93d7639cd) | Nessus | Fedora Local Security Checks | 2023/7/13 | 2024/11/14 | high |
178259 | RHEL 7: firefox (RHSA-2023: 4079) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178260 | Ubuntu 22.04 LTS/23.04 : SpiderMonkey の脆弱性 (USN-6227-1) | Nessus | Ubuntu Local Security Checks | 2023/7/13 | 2024/8/28 | high |
178327 | Oracle Linux 7: thunderbird (ELSA-2023-4062) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2024/10/22 | high |
178715 | Oracle Linux 7 : Firefox (ELSA-2023-4079) | Nessus | Oracle Linux Local Security Checks | 2023/7/21 | 2024/10/22 | high |
178815 | Amazon Linux 2: thunderbird (ALAS-2023-2156) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | high |
180408 | Rocky Linux 8 : firefox (RLSA-2023:4076) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
214279 | RHEL 8: .NET 9.0 (RHSA-2025:0382) | Nessus | Red Hat Local Security Checks | 2025/1/16 | 2025/7/11 | high |
178248 | RHEL 9 : thunderbird (RHSA-2023: 4064) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
214328 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : .NET の脆弱性 (USN-7210-1) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/7/11 | high |
214351 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-0382) | Nessus | Oracle Linux Local Security Checks | 2025/1/18 | 2025/7/11 | high |
214749 | Fedora 41 : dotnet9.0 (2025-2eb86c0cbf) | Nessus | Fedora Local Security Checks | 2025/1/29 | 2025/7/11 | high |
178098 | Debian DSA-5451-1: thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2023/7/10 | 2023/7/27 | high |
178247 | RHEL 7: thunderbird (RHSA-2023: 4062) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
246920 | Fedora 42 : chromium (2025-04158e05ef) | Nessus | Fedora Local Security Checks | 2025/8/9 | 2025/8/9 | high |
57512 | Debian DSA-2372-1:heimdal - バッファオーバーフロー | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/11 | critical |
58101 | GLSA-201202-05:Heimdal:任意のコードの実行 | Nessus | Gentoo Local Security Checks | 2012/2/23 | 2021/1/6 | critical |
64018 | RHEL 6:krb5-appl(RHSA-2011:1854) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | critical |
67499 | Oracle Linux 3/4/5:samba(ELSA-2007-0354) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
162776 | Microsoft Edge (chromium) < 103.0.1264.49の脆弱性 | Nessus | Windows | 2022/7/7 | 2023/10/19 | high |
163952 | KB5016679: Windows 7 および Windows Server 2008 R2 セキュリティ更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
164144 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10088-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
213090 | Foxit PDF Reader < 2024.4 の複数の脆弱性 | Nessus | Windows | 2024/12/17 | 2025/8/11 | high |
185638 | CentOS 8: ghostscript (CESA-2023: 7053) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/12/15 | critical |
185678 | RHEL 8: ghostscript (RHSA-2023: 7053) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | critical |