197660 | CentOS 8 : python-dns (CESA-2024:3275) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2025/6/18 | high |
213475 | Adobe ColdFusion < 2021.x < 2021u18 / 2023.x < 2023u12 のパストラバーサル (APSB24-107) | Nessus | Windows | 2025/1/3 | 2025/4/10 | high |
86850 | Adobe AIR <= 19.0.0.213の複数の脆弱性(APSB15-28) | Nessus | Windows | 2015/11/11 | 2022/4/11 | critical |
86861 | RHEL 6:Flash プラグイン(RHSA-2015:2023) | Nessus | Red Hat Local Security Checks | 2015/11/12 | 2025/4/15 | high |
237885 | FreeBSDMozilla -- クリックジャッキングの脆弱性63268efe-4222-11f0-976e-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/6/6 | 2025/6/6 | medium |
238487 | RHEL 9 : firefox (RHSA-2025:9073) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240065 | RHEL 9 : libvpx (RHSA-2025:9118) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240068 | RHEL 9libvpxRHSA-2025:9124 | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240071 | RHEL 9libvpxRHSA-2025:9123 | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240072 | RHEL 8libvpxRHSA-2025:9127 | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
62981 | RHEL 5 / 6:thunderbird(RHSA-2012:1483) | Nessus | Red Hat Local Security Checks | 2012/11/21 | 2021/1/14 | high |
62996 | Thunderbird 16.x の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/11/21 | 2019/12/4 | critical |
63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 脆弱性(USN-1638-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
63193 | Debian DSA-2583-1:iceweasel - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/12/9 | 2021/1/11 | critical |
74826 | openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2012:1586-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
96884 | Debian DLA-809-1 : tcpdump セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/1/31 | 2021/1/11 | critical |
97172 | Fedora 25:14: tcpdump(2017-7ecbc90157) | Nessus | Fedora Local Security Checks | 2017/2/15 | 2021/1/6 | critical |
97695 | SUSE SLES11セキュリティ更新プログラム:tcpdump(SUSE-SU-2017:0656-1) | Nessus | SuSE Local Security Checks | 2017/3/13 | 2021/1/19 | critical |
161063 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5415-1) | Nessus | Ubuntu Local Security Checks | 2022/5/12 | 2024/8/28 | high |
161415 | Mozilla Firefox < 100.0.2 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high |
161451 | Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5434-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/27 | high |
161490 | RHEL 7: thunderbird (RHSA-2022: 4730) | Nessus | Red Hat Local Security Checks | 2022/5/24 | 2024/11/7 | high |
161499 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:1830-1) | Nessus | SuSE Local Security Checks | 2022/5/25 | 2023/7/14 | high |
161631 | RHEL 8 : firefox (RHSA-2022: 4767) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161642 | RHEL 8 : firefox (RHSA-2022: 4776) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
181520 | RHEL 6: busybox (RHSA-2023: 5178) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/7 | critical |
218001 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0767 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
220014 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-8575 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221011 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-5482 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
224301 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47360 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
224602 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-28390 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
126897 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-1757) | Nessus | SuSE Local Security Checks | 2019/7/22 | 2024/5/9 | critical |
227869 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-21520 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
230470 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56703 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230531 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56680 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230935 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56697 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
230946 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56677 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231826 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56691 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
232374 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-56708 | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | high |
237426 | Debian dsa-5928 : libvpx-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/28 | 2025/5/28 | medium |
237459 | RHEL 9 : firefox (RHSA-2025:8293) | Nessus | Red Hat Local Security Checks | 2025/5/29 | 2025/6/5 | medium |
237618 | FreeBSD: Mozilla -- メモリ破損 (a6e1b7ee-3d7c-11f0-9a55-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/31 | 2025/6/12 | medium |
237622 | Debian dla-4201libvpx-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/31 | 2025/5/31 | medium |
190147 | CentOS 8: firefox (CESA-2023: 0288) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
201927 | Juniper SSR のセキュリティバイパス (JSA83126) | Nessus | Misc. | 2024/7/5 | 2024/7/8 | critical |
205288 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (Oracle) の脆弱性 (USN-6953-1) | Nessus | Ubuntu Local Security Checks | 2024/8/9 | 2024/8/27 | high |
206121 | Ubuntu 18.04 LTS : Linux カーネル (Raspberry Pi) の脆弱性 (USN-6979-1) | Nessus | Ubuntu Local Security Checks | 2024/8/22 | 2024/8/27 | high |
207485 | Fedora 39:python3.8 (2024-f652468298) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
212738 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : python312 (SUSE-SU-2024:4291-1) | Nessus | SuSE Local Security Checks | 2024/12/13 | 2024/12/13 | high |
216588 | Ubuntu 16.04 LTS : tomcat7 の脆弱性 (USN-7282-1) | Nessus | Ubuntu Local Security Checks | 2025/2/21 | 2025/2/25 | high |