181397 | Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181400 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0246-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181426 | Ubuntu 20.04 LTS/22.04 LTS/23.04:libwebp の脆弱性 (USN-6369-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181449 | Slackware Linux 15.0/ 最新の libwebp の脆弱性 (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181459 | Fedora 37 : firefox (2023-31fe7ee034) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181502 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3609-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
181509 | Debian DSA-5498-1 : thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/27 | high |
181530 | RHEL 7 : thunderbird (RHSA-2023:5191) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181533 | RHEL 8 : firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181572 | Oracle Linux 7: Firefox (ELSA-2023-5197 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181599 | RHEL 8 : libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
181624 | RHEL 8 : libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/11 | high |
181629 | Rocky Linux 8 : firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/10/6 | high |
181808 | AlmaLinux 8: firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
182094 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libwebp (SUSE-SU-2023:3829-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/10/2 | high |
182668 | Fedora 37 : thunderbird (2023-6b5635d7d3) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2024/11/15 | high |
182730 | Rocky Linux 8 : thunderbird (RLSA-2023:5201) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/9 | high |
185168 | Fedora 39 : chromium (2023-c890266d3f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
185325 | Fedora 39 : libwebp (2023-f8319bd876) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
187246 | CentOS 7: firefox (RHSA-2023: 5197) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/25 | high |
194670 | Fedora 40 : libwebp (2023-d5faede1d6) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | high |
90996 | SUSE SLED12/SLES12 セキュリティ更新:ImageMagick(SUSE-SU-2016:1260-1) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91032 | Oracle Linux 6 / 7:ImageMagick(ELSA-2016-0726) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91450 | Ubuntu 14.04 LTS / 16.04 LTS : ImageMagick の脆弱性 (USN-2990-1) | Nessus | Ubuntu Local Security Checks | 2016/6/3 | 2025/3/14 | critical |
95811 | MS16-148:Microsoft Officeのセキュリティ更新プログラム(3204068) | Nessus | Windows : Microsoft Bulletins | 2016/12/14 | 2023/4/25 | critical |
95821 | SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2016:3148-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2022/3/28 | critical |
61596 | SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8249) | Nessus | SuSE Local Security Checks | 2012/8/20 | 2022/3/8 | high |
69029 | SuSE 11.2 セキュリティ更新:java-1_6_0-openjdk(SAT パッチ番号 8084) | Nessus | SuSE Local Security Checks | 2013/7/24 | 2022/3/29 | critical |
101361 | Apache Struts 2.3.x Showcase App Struts 1プラグインActionMessageクラスエラーメッセージ入力処理RCE(S2-048) | Nessus | Misc. | 2017/7/11 | 2023/4/25 | critical |
159685 | KB5012599: Windows 10 バージョン 20H2 / 21H1 / 21H2 セキュリティ更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
167111 | KB5019964: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
85879 | MS15-099:Microsoft Office のリモートコードの実行可能な脆弱性(3089664) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/8 | high |
233866 | Mitel MiCollab <= 9.8 SP2 (9.8.2.12) の複数の脆弱性 (MISA-2024-0029) | Nessus | CGI abuses | 2025/4/4 | 2025/4/5 | critical |
233903 | RHEL 7: freetype (RHSA-2025:3395) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
235856 | KB5058385: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
237771 | FreeBSD : electron{34,35,36} -- V8 での領域外の読み取りと書き込み (8c94ae2a-06f5-4383-9a7f-1211cb0dd476) | Nessus | FreeBSD Local Security Checks | 2025/6/5 | 2025/6/9 | high |
206193 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0258-2) | Nessus | SuSE Local Security Checks | 2024/8/25 | 2024/11/28 | critical |
206443 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0275-1) | Nessus | SuSE Local Security Checks | 2024/9/3 | 2024/11/28 | critical |
212173 | Apple Safari 16.5 の複数の脆弱性 (102735) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
226427 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-32409 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
232387 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-53150 | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/4/9 | high |
234655 | RHEL 9 : kernel (RHSA-2025:3888) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234679 | RHEL 8:kernel(RHSA-2025:3832) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234680 | AlmaLinux 8: kernel (ALSA-2025:3893) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
234701 | AlmaLinux 9: kernel (ALSA-2025:3937) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
156163 | Debian DLA-2843-1 : linux - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/12/17 | 2023/4/25 | high |
161341 | Rocky Linux 8webkit2gtk3RLSA-2022:1777 | Nessus | Rocky Linux Local Security Checks | 2022/5/18 | 2023/11/7 | high |
191714 | macOS 12.x < 12.7.4 の複数の脆弱性 (HT214083) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
193096 | KB5036893: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新プログラム (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |