83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts の複数の脆弱性 | Nessus | CGI abuses | 2015/5/8 | 2023/4/25 | critical |
168181 | Google Chrome < 107.0.5304.121の脆弱性 | Nessus | Windows | 2022/11/24 | 2023/9/20 | critical |
168241 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10221-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/9/20 | critical |
207421 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: python-dnspython (SUSE-SU-2024:3298-1) | Nessus | SuSE Local Security Checks | 2024/9/19 | 2025/6/18 | high |
18627 | GlobalSCAPE Secure FTPサーバーのユーザー入力オーバーフロー | Nessus | FTP | 2005/7/6 | 2018/11/15 | critical |
207701 | 129.0.6668.70 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/9/24 | 2025/1/3 | high |
207854 | Debian dsa-5775 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/27 | 2025/1/3 | high |
211869 | Mozilla Thunderbird < 133.0 | Nessus | MacOS X Local Security Checks | 2024/11/26 | 2024/12/2 | critical |
212023 | RHEL 9 : firefox (RHSA-2024:10743) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
212088 | RHEL 8 : firefox (RHSA-2024:10849) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2024/12/5 | high |
212121 | RHEL 8 : firefox (RHSA-2024:10848) | Nessus | Red Hat Local Security Checks | 2024/12/6 | 2024/12/6 | high |
212172 | RHEL 7 : firefox (RHSA-2024:10881) | Nessus | Red Hat Local Security Checks | 2024/12/9 | 2024/12/9 | high |
212271 | FreeBSD: firefox -- 複数の脆弱性 (0e20e42c-b728-11ef-805a-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2024/12/11 | 2025/1/17 | high |
200985 | FreeBSD : chromium -- 複数のセキュリティ修正 (2b68c86a-32d5-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/6/25 | 2025/1/1 | high |
201023 | Debian dsa-5720 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/26 | 2025/1/1 | high |
122250 | Adobe Acrobat < 2019.010.20091/2017.011.30120/2015.006.30475の複数の脆弱性(APSB19-07)(macOS) | Nessus | MacOS X Local Security Checks | 2019/2/15 | 2019/10/31 | critical |
133671 | Adobe Reader < 2015.006.30510 / 2017.011.30158 / 2020.006.20034 複数の脆弱性 (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/13 | 2024/11/20 | critical |
215730 | Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32611) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
236768 | FreeBSD: Mozilla -- メモリ破損 (4f17db64-30bd-11f0-81be-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/15 | 2025/5/16 | medium |
166901 | PHP 7.4.x< 7.4.33の複数の脆弱性 | Nessus | CGI abuses | 2022/11/3 | 2025/5/26 | critical |
168500 | PHP 8.2.x < 8.2.0 の複数の脆弱性 | Nessus | CGI abuses | 2022/12/8 | 2025/5/26 | critical |
169091 | Fedora 35: python3.6 (2022-004b185fa4) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
169251 | Fedora 36: python3.8 (2022-5fd3e7f635) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
181380 | Amazon Linux 2: php (ALASPHP8.0-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
57483 | Adobe Acrobat < 10.1.2/9.5 の複数の脆弱性 (APSB12-01) | Nessus | Windows | 2012/1/11 | 2024/5/31 | critical |
62994 | Firefox < 17.0 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/11/21 | 2019/12/4 | critical |
63019 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の Firefox | Nessus | Scientific Linux Local Security Checks | 2012/11/23 | 2021/1/14 | critical |
64135 | SuSE 11.2 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 7093) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
68660 | Oracle Linux 6:thunderbird(ELSA-2012-1483) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
74827 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:1584-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
161507 | Oracle Linux 7: Firefox (ELSA-2022-4729) | Nessus | Oracle Linux Local Security Checks | 2022/5/25 | 2024/10/22 | high |
161460 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1818-1) | Nessus | SuSE Local Security Checks | 2022/5/24 | 2023/7/14 | high |
161466 | SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1808-1) | Nessus | SuSE Local Security Checks | 2022/5/24 | 2023/7/14 | high |
161643 | RHEL 8 : firefox (RHSA-2022: 4768) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161658 | Oracle Linux 8: Firefox (ELSA-2022-4776) | Nessus | Oracle Linux Local Security Checks | 2022/5/30 | 2024/10/22 | high |
163256 | Oracle Linux 9: thunderbird (ELSA-2022-4772) | Nessus | Oracle Linux Local Security Checks | 2022/7/15 | 2024/10/22 | high |
164862 | RHEL 9 : firefox (RHSA-2022: 4765) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3Dメモリ破損(APSA11-04、APSB11-28、APSB11-30、APSB12-01)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2011/12/7 | 2022/6/8 | critical |
59667 | GLSA-201206-14:Adobe Reader:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2021/1/6 | critical |
87599 | PHP 7.0.x < 7.0.1 の複数の脆弱性 | Nessus | CGI abuses | 2015/12/22 | 2025/5/26 | critical |
200268 | Amazon Linux 2023 : ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-637) | Nessus | Amazon Linux Local Security Checks | 2024/6/10 | 2024/12/11 | high |
55788 | MS11-058:DNS サーバーのリモートコード実行可能な脆弱性(2562485) | Nessus | Windows : Microsoft Bulletins | 2011/8/9 | 2018/11/15 | critical |
142687 | KB4586808:Windows Server 2012の2020年11月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
180340 | FreeBSD : FreeBSD -- ssh-add がホップごとの宛先制約を遵守しない (e31a8f8e-47bf-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
196907 | Google Chrome < 124.0.6367.207 の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/5/24 | high |
200776 | RHEL 8 : ghostscript (RHSA-2024:4000) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2024/11/7 | high |
78067 | Bash リモートコードの実行(CVE-2014-6277 / CVE-2014-6278)(Shellshock) | Nessus | Gain a shell remotely | 2014/10/6 | 2023/11/27 | critical |
67831 | Oracle Linux 5:java-1.6.0-openjdk(ELSA-2009-0377) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
20008 | MS05-051: MSDTC の脆弱性により、リモートコードを実行できることがあります(902400)(認証情報なしの確認) | Nessus | Windows | 2005/10/12 | 2018/11/15 | critical |
122098 | DebianDLA-1671-1: coturのセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/2/12 | 2024/6/20 | critical |