77094 | Fedora 20:trafficserver-4.2.1.1-0.fc20(2014-8790) | Nessus | Fedora Local Security Checks | 2014/8/9 | 2021/1/11 | critical |
77131 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2014:0976-1) | Nessus | SuSE Local Security Checks | 2014/8/12 | 2021/1/19 | critical |
77156 | Atlassian Bamboo < 5.4.3 / 5.5.1 / 5.6.0 XWork Library ClassLoader 操作のリモートのコード実行 | Nessus | CGI abuses | 2014/8/12 | 2025/5/14 | critical |
77280 | Tenable Log Correlation Engine Client for Windows SEoL。 | Nessus | Windows | 2014/8/20 | 2024/7/3 | critical |
77485 | Ubuntu 14.04 LTS : Oxide の脆弱性 (USN-2326-1) | Nessus | Ubuntu Local Security Checks | 2014/9/3 | 2024/8/27 | critical |
77502 | Mozilla Thunderbird < 31.1 の複数の脆弱性 | Nessus | Windows | 2014/9/3 | 2019/11/25 | critical |
77551 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の Firefox | Nessus | Scientific Linux Local Security Checks | 2014/9/5 | 2021/1/14 | critical |
94059 | Fedora 23:xen(2016-689f240960) | Nessus | Fedora Local Security Checks | 2016/10/14 | 2021/1/11 | critical |
94136 | 54.0.2840.59 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2016/10/19 | 2022/4/11 | critical |
95316 | SUSE SLES11セキュリティ更新プログラム:kvm(SUSE-SU-2016:2902-1) | Nessus | SuSE Local Security Checks | 2016/11/25 | 2021/1/19 | critical |
95391 | Observium PHPオブジェクトシリアル化解除のリモートファイル書き込みの脆弱性 | Nessus | CGI abuses | 2016/11/29 | 2018/11/15 | critical |
182441 | Google Chrome < 117.0.5938.149 の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/10/3 | 2023/10/13 | high |
182676 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0292-1) | Nessus | SuSE Local Security Checks | 2023/10/6 | 2023/10/9 | high |
183070 | Fedora 37 : chromium (2023-1c6a20aa0a) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/14 | high |
183344 | Fedora 37 : moodle (2023-a7b0d27d18) | Nessus | Fedora Local Security Checks | 2023/10/19 | 2024/11/15 | critical |
183560 | Ubuntu 16.04 ESM: BWA の脆弱性 (USN-4857-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
183652 | Fedora 38 : chromium (2023-8c9fd2a001) | Nessus | Fedora Local Security Checks | 2023/10/21 | 2024/11/15 | high |
169347 | openSUSE 15 セキュリティ更新: multimon-ng (openSUSE-SU-2022:10253-1) | Nessus | SuSE Local Security Checks | 2022/12/28 | 2022/12/28 | critical |
169444 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10254-1) | Nessus | SuSE Local Security Checks | 2023/1/1 | 2023/1/1 | high |
169448 | RHEL 9: bcel (RHSA-2023: 0005) | Nessus | Red Hat Local Security Checks | 2023/1/2 | 2025/3/6 | critical |
170036 | Auth0 JsonWebtoken < 9.0.0 任意のファイル書き込み (deprecated) | Nessus | Misc. | 2023/1/13 | 2023/2/24 | critical |
170544 | Amazon Linux AMI: vim (ALAS-2023-1663) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/2/7 | critical |
194543 | Fedora 40 : chromium (2024-5dacab5f00) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/20 | high |
194586 | Fedora 40 : python-reportlab (2024-dc844d0669) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | critical |
194792 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:2303) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/12/18 | high |
194943 | Microsoft Edge (chromium) < 124.0.2478.80 の複数の脆弱性 | Nessus | Windows | 2024/5/2 | 2024/12/23 | high |
195170 | Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
19558 | EMC Legato Networker の複数の脆弱性 | Nessus | Misc. | 2005/9/3 | 2018/7/12 | critical |
196890 | Fedora 40: chromium (2024-5f84678c08) | Nessus | Fedora Local Security Checks | 2024/5/12 | 2024/11/14 | critical |
168192 | SUSE SLES15 / openSUSE 15 セキュリティ更新: erlang (SUSE-SU-2022:4215-1) | Nessus | SuSE Local Security Checks | 2022/11/25 | 2023/7/14 | critical |
168274 | Google Chrome < 108.0.5359.71の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/11/29 | 2023/1/6 | high |
168303 | SUSE SLES12セキュリティ更新プログラム: git (SUSE-SU-2022:4271-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | high |
168549 | Amazon Linux 2022 : libtiff (ALAS2022-2022-256) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
168620 | FreeBSD: xrdp -- 複数の脆弱性 (ba94433c-7890-11ed-859e-1c61b4739ac9) | Nessus | FreeBSD Local Security Checks | 2022/12/11 | 2022/12/11 | critical |
168699 | Google Chrome < 108.0.5359.124の複数の脆弱性 | Nessus | Windows | 2022/12/13 | 2023/1/12 | high |
168700 | Google Chrome < 108.0.5359.124の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/1/12 | high |
168734 | Scientific Linux セキュリティ更新: SL7.x の bcel (noarch) (2022:8958) | Nessus | Scientific Linux Local Security Checks | 2022/12/14 | 2022/12/14 | critical |
168877 | Microsoft Edge (chromium) < 108.0.1462.54 の複数の脆弱性 | Nessus | Windows | 2022/12/16 | 2023/2/10 | high |
169022 | Fedora 35: libksba (2022-7c13845b0d) | Nessus | Fedora Local Security Checks | 2022/12/21 | 2024/11/14 | critical |
169074 | Fedora 36: python-joblib (2022-c0bfe37ae5) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
191760 | Fedora 38 : chromium (2024-f781c993fe) | Nessus | Fedora Local Security Checks | 2024/3/8 | 2024/12/20 | high |
191948 | Google Chrome < 122.0.6261.128の脆弱性 | Nessus | Windows | 2024/3/12 | 2024/12/20 | high |
192041 | Debian dsa-5639 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/3/13 | 2025/1/24 | high |
192149 | Microsoft Exchange Server のセキュリティ更新プログラム (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/15 | 2024/11/15 | high |
192252 | 123.0.6312.58 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/3/19 | 2024/5/3 | high |
192483 | Fedora 38 : chromium (2024-01f4c93547) | Nessus | Fedora Local Security Checks | 2024/3/22 | 2024/11/14 | high |
192484 | FreeBSD : chromium -- 複数のセキュリティ修正 (80815c47-e84f-11ee-8e76-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/3/23 | 2024/4/2 | high |
197571 | Google Chrome < 125.0.6422.76の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/5/21 | 2024/12/23 | high |
197867 | Fedora 39 : chromium (2024-87bb7ffab1) | Nessus | Fedora Local Security Checks | 2024/5/23 | 2024/12/23 | high |
197887 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0137-1) | Nessus | SuSE Local Security Checks | 2024/5/24 | 2024/12/23 | high |