207054 | Tenable Nessus Agent < 10.7.3 以前の複数の脆弱性 (TNS-2024-14) | Nessus | Misc. | 2024/9/12 | 2025/5/27 | critical |
72582 | サポートされていない Cisco オペレーティングシステム | Nessus | CISCO | 2014/2/19 | 2025/5/12 | critical |
66447 | Flash Player for Mac <= 10.3.183.75 / 11.7.700.169 複数の脆弱性(APSB13-14) | Nessus | MacOS X Local Security Checks | 2013/5/15 | 2019/11/27 | critical |
62222 | Adobe Photoshop CS6 for Mac 複数の RCE 脆弱性(APSB12-20)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/9/21 | 2018/7/14 | critical |
45619 | openSUSE セキュリティ更新:clamav(openSUSE-SU-2010:0149-1) | Nessus | SuSE Local Security Checks | 2010/4/26 | 2021/1/14 | critical |
166692 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1) | Nessus | SuSE Local Security Checks | 2022/10/28 | 2023/7/13 | high |
234012 | Google Chrome < 135.0.7049.84 の脆弱性 | Nessus | Windows | 2025/4/8 | 2025/4/17 | high |
158925 | SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0822-1) | Nessus | SuSE Local Security Checks | 2022/3/15 | 2023/7/14 | critical |
46347 | HP-UX PHSS_40707:s700_800 11.X OV NNM7.53 PA-RISC 中間パッチ 26 | Nessus | HP-UX Local Security Checks | 2010/5/17 | 2021/1/11 | critical |
158149 | Slackware Linux 15.0/ current mozilla-thunderbird の脆弱性 (SSA:2022-048-01) | Nessus | Slackware Local Security Checks | 2022/2/18 | 2023/3/21 | high |
228244 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-29157 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
231298 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-9369 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
158764 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-068-01) | Nessus | Slackware Local Security Checks | 2022/3/10 | 2023/11/6 | critical |
52702 | SuSE9 セキュリティ更新:IBM Java(YOU パッチ番号 12683) | Nessus | SuSE Local Security Checks | 2011/3/17 | 2021/1/14 | critical |
53467 | Fedora 15:krb5-1.9-7.fc15(2011-5333) | Nessus | Fedora Local Security Checks | 2011/4/18 | 2021/1/11 | critical |
53555 | Fedora 14:krb5-1.8.2-10.fc14(2011-5345) | Nessus | Fedora Local Security Checks | 2011/4/26 | 2021/1/11 | critical |
62902 | HP LoadRunner < 11.00 Patch 4 コードの実行(侵入型チェック) | Nessus | Gain a shell remotely | 2012/11/13 | 2022/4/11 | critical |
68256 | Oracle Linux 6:krb5(ELSA-2011-0447) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
75884 | openSUSE セキュリティ更新:krb5(openSUSE-SU-2011:0348-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
97643 | Debian DSA-3805-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/3/10 | 2021/1/11 | critical |
97662 | Mozilla Thunderbird < 45.8の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2017/3/10 | 2019/11/13 | critical |
97663 | Mozilla Thunderbird < 45.8 の複数の脆弱性 | Nessus | Windows | 2017/3/10 | 2019/11/13 | critical |
97751 | Scientific Linux セキュリティ更新: SL5.x、SL6.x、SL7.x i386/x86_64のthunderbird(20170314) | Nessus | Scientific Linux Local Security Checks | 2017/3/15 | 2021/1/14 | critical |
97973 | Ubuntu 14.04LTS / 16.04LTS: Thunderbird の脆弱性 (USN-3233-1) | Nessus | Ubuntu Local Security Checks | 2017/3/27 | 2024/8/27 | critical |
156718 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:0124) | Nessus | Scientific Linux Local Security Checks | 2022/1/13 | 2023/11/21 | critical |
156729 | RHEL 7:firefox(RHSA-2022:0124) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156737 | RHEL 8: thunderbird (RHSA-2022: 0131) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156811 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0115-1) | Nessus | SuSE Local Security Checks | 2022/1/19 | 2023/7/14 | critical |
157145 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0199-1) | Nessus | SuSE Local Security Checks | 2022/1/27 | 2023/7/13 | critical |
158335 | Debian DSA-5086-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/2/24 | 2025/1/24 | high |
158511 | Debian DLA-2930-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/2 | 2025/1/24 | high |
211678 | D-Link ルーターによる特権 API の不適切な使用 (CVE-2024-11068) | Nessus | CGI abuses | 2024/11/21 | 2024/11/22 | critical |
207402 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-029) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2025/2/3 | critical |
159022 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-5321-2) | Nessus | Ubuntu Local Security Checks | 2022/3/17 | 2024/10/29 | critical |
168840 | Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5782-1) | Nessus | Ubuntu Local Security Checks | 2022/12/15 | 2024/8/27 | high |
225105 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-44640 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
168607 | Amazon Linux AMI: git(ALAS-2022-1653) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | high |
212153 | Fedora 41 : chromium (2024-791faa660a) | Nessus | Fedora Local Security Checks | 2024/12/7 | 2025/1/9 | critical |
206740 | Mozilla Thunderbird < 115.15 | Nessus | MacOS X Local Security Checks | 2024/9/6 | 2025/2/3 | critical |
198163 | 125.0.6422.141 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/5/30 | 2024/12/27 | high |
198292 | Fedora 40 : chromium (2024-bb52629e6c) | Nessus | Fedora Local Security Checks | 2024/6/2 | 2025/1/1 | high |
234539 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1331-1) | Nessus | SuSE Local Security Checks | 2025/4/17 | 2025/4/17 | critical |
234606 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1336-1) | Nessus | SuSE Local Security Checks | 2025/4/18 | 2025/4/18 | critical |
171589 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mozilla-nss (SUSE-SU-2023:0434-1 ) | Nessus | SuSE Local Security Checks | 2023/2/17 | 2023/7/14 | high |
172223 | Ubuntu 16.04 ESM : NSS の脆弱性 (USN-5892-2) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/10/29 | high |
173036 | Oracle Linux 7 : nss (ELSA-2023-1332) | Nessus | Oracle Linux Local Security Checks | 2023/3/20 | 2024/11/1 | high |
56320 | Cisco IOS ソフトウェア Smart Install でのリモートコード実行の脆弱性(cisco-sa-20110928-smart-install) | Nessus | CISCO | 2011/9/29 | 2018/11/15 | critical |
193600 | Debian dsa-5666 : flatpak - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/4/19 | 2025/1/24 | high |
171026 | RHEL 8: git (RHSA-2023: 0609) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
187504 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | critical |