215859 | Azure Linux 3.0 セキュリティ更新: R (CVE-2024-27322) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215925 | Azure Linux 3.0 セキュリティ更新: nodejs / nodejs18 / reaper (CVE-2023-42282) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
216090 | Azure Linux 3.0 セキュリティ更新: xerces-c (CVE-2024-23807) | Nessus | Azure Linux Local Security Checks | 2025/2/11 | 2025/2/11 | critical |
233125 | Azure Linux 3.0 セキュリティ更新: expat / python3 (CVE-2024-45491) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | critical |
149043 | MacOSの 10.14.x < 10.14.6 セキュリティ更新2021-003 Mojave(HT212327) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
216905 | RHEL 8 : emacs (RHSA-2025:1917) | Nessus | Red Hat Local Security Checks | 2025/2/27 | 2025/6/5 | high |
216906 | RHEL 9 : emacs (RHSA-2025:1915) | Nessus | Red Hat Local Security Checks | 2025/2/27 | 2025/6/5 | high |
216988 | RHEL 8 : webkit2gtk3 (RHSA-2025:1959) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217005 | RHEL 9 : emacs (RHSA-2025:2022) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217008 | RHEL 8 : emacs (RHSA-2025:1962) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217009 | RHEL 9 : webkit2gtk3 (RHSA-2025:2035) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217015 | RHEL 9 : webkit2gtk3 (RHSA-2025:2126) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
191617 | Amazon Linux 2023 : docker (ALAS2023-2024-542) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/8/29 | critical |
202160 | Fedora 40 : onnx (2024-d9c7181a19) | Nessus | Fedora Local Security Checks | 2024/7/11 | 2024/10/24 | high |
72282 | Pidgin < 2.10.8 複数の脆弱性 | Nessus | Windows | 2014/2/4 | 2019/11/26 | critical |
80740 | Oracle Solaris サードパーティのパッチの更新:pidgin(multiple_vulnerabilities_in_pidgin2) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
97991 | Cisco IOS Cluster Management ProtocolにおけるTelnetオプションによるRCEの処理(cisco-sa-20170317-cmp) | Nessus | CISCO | 2017/3/27 | 2023/4/25 | critical |
216993 | RHEL 8 : emacs (RHSA-2025:1961) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217108 | RHEL 7 : emacs (RHSA-2025:2130) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
233221 | RHEL 8 : thunderbird (RHSA-2025:2960) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233226 | RHEL 9 : thunderbird (RHSA-2025:2957) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233230 | RHEL 9 : thunderbird (RHSA-2025:2899) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233242 | RHEL 9 : thunderbird (RHSA-2025:3013) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233259 | RHEL 8 : thunderbird (RHSA-2025:3036) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233268 | RHEL 8 : thunderbird (RHSA-2025:2958) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
237306 | RHEL 9 : corosync (RHSA-2025:7201) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
237316 | RHEL 9 : xterm (RHSA-2025:7427) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
206513 | FreeBSD : chromium -- 複数のセキュリティ修正 (26125e09-69ca-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/9/3 | 2025/1/6 | high |
214958 | Mozilla Firefox ESR < 115.20 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/3/6 | critical |
215101 | RHEL 9 : firefox (RHSA-2025:1066) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215107 | RHEL 8 : firefox (RHSA-2025:1137) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
158653 | Mozilla Thunderbird < 91.6.2 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158657 | Mozilla Firefox ESR < 91.6.1 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158681 | Debian DLA-2933-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2025/1/24 | critical |
158746 | Debian DSA-5094-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/9 | 2023/4/25 | critical |
158775 | openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/4/25 | critical |
10262 | MTA オープンメール中継可能 | Nessus | SMTP problems | 1999/6/22 | 2019/10/11 | high |
167207 | Debian DLA-3183-1:webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/9 | 2025/1/22 | high |
169032 | Fedora 35: webkit2gtk3 (2022-e7726761c4) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
169106 | Fedora 36: webkit2gtk3 (2022-ce32af66d6) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
170890 | Oracle Linux 7: libksba (ELSA-2023-0530) | Nessus | Oracle Linux Local Security Checks | 2023/1/31 | 2024/10/22 | critical |
171089 | RHEL 9 : libksba (RHSA-2023: 0629) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | critical |
179064 | Jenkins プラグインの複数の脆弱性 (2022 年 12 月 7 日) | Nessus | CGI abuses | 2023/7/31 | 2024/10/3 | critical |
187721 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: qt6-base (SUSE-SU-2024:0063-1) | Nessus | SuSE Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
10239 | CDE RPC tooltalk サービスの複数オーバーフロー | Nessus | RPC | 1999/8/22 | 2018/7/27 | critical |
189321 | Amazon Linux 2: qt5-qtbase (ALAS-2024-2421) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | critical |
134289 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0560-1) | Nessus | SuSE Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
134293 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0584-1) | Nessus | SuSE Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
134363 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0613-1) | Nessus | SuSE Local Security Checks | 2020/3/10 | 2024/3/22 | critical |
150557 | SUSE SLES11セキュリティ更新プログラム: カーネル (SUSE-SU-2020:14354-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/26 | critical |