47268 | Fedora 12:blam-1.8.5-22.fc12/firefox-3.5.8-1.fc12/galeon-2.0.7-20.fc12/ など(2010-1727) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
47303 | Fedora 12:sunbird-1.0-0.19.20090916hg.fc12 / thunderbird-3.0.2-1.fc12(2010-3230) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
49900 | SuSE 10 セキュリティ更新:Mozilla XULRunner(ZYPP パッチ番号 6866) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
206193 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0258-2) | Nessus | SuSE Local Security Checks | 2024/8/25 | 2024/11/28 | critical |
206443 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0275-1) | Nessus | SuSE Local Security Checks | 2024/9/3 | 2024/11/28 | critical |
53735 | openSUSEセキュリティ更新プログラム:java-1_6_0-openjdk(openSUSE-SU-2011:0155-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
57204 | SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 7504) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
60963 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68205 | Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2011-0281) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
96276 | GLSA-201701-15:Mozilla Firefox、Thunderbird:複数の脆弱性(SWEET32) | Nessus | Gentoo Local Security Checks | 2017/1/4 | 2023/6/22 | critical |
208119 | Progress WhatsUp Gold < 24.0.1 の複数の脆弱性 (000266151) | Nessus | Misc. | 2024/10/4 | 2025/1/17 | critical |
211522 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : GLib の脆弱性(USN-7114-1) | Nessus | Ubuntu Local Security Checks | 2024/11/18 | 2025/6/17 | critical |
83414 | Ubuntu 14.04 LTS : Module::Signature の脆弱性 (USN-2607-1) | Nessus | Ubuntu Local Security Checks | 2015/5/13 | 2024/8/27 | critical |
84495 | Debian DLA-264-1:libmodule-signature-perl セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/7/2 | 2021/1/11 | high |
88133 | openSUSE セキュリティ更新:perl-Module-Signature(openSUSE-2016-61) | Nessus | SuSE Local Security Checks | 2016/1/25 | 2021/1/19 | high |
88943 | Debian DSA-3491-1:icedove - セキュリティ更新(SLOTH) | Nessus | Debian Local Security Checks | 2016/2/25 | 2021/1/11 | critical |
190243 | Microsoft Edge (chromium) < 121.0.2277.112 の複数の脆弱性 | Nessus | Windows | 2024/2/8 | 2024/5/3 | critical |
216465 | Oracle Linux 9 : mingw-glib2 (ELSA-2025-0936) | Nessus | Oracle Linux Local Security Checks | 2025/2/19 | 2025/6/17 | critical |
213477 | ZenML < 0.55.5 の任意のファイルのアップロード | Nessus | Artificial Intelligence | 2025/1/3 | 2025/1/16 | high |
177098 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0124-1) | Nessus | SuSE Local Security Checks | 2023/6/12 | 2023/10/23 | high |
177286 | RHEL 9 : firefox (RHSA-2023: 3562) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177289 | RHEL 8: thunderbird (RHSA-2023: 3565) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177337 | Oracle Linux 8: thunderbird (ELSA-2023-3588) | Nessus | Oracle Linux Local Security Checks | 2023/6/15 | 2024/10/22 | critical |
177338 | Oracle Linux 8: Firefox (ELSA-2023-3590) | Nessus | Oracle Linux Local Security Checks | 2023/6/15 | 2024/10/22 | critical |
177412 | Oracle Linux 9 : thunderbird (ELSA-2023-3587) | Nessus | Oracle Linux Local Security Checks | 2023/6/17 | 2024/10/22 | critical |
179651 | Fedora 38 : chromium (2023-95d73a5f50) | Nessus | Fedora Local Security Checks | 2023/8/10 | 2024/11/15 | high |
182019 | Amazon Linux 2: Firefox (ALASFIREFOX-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
187241 | CentOS 7: thunderbird (RHSA-2023: 3563) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
167230 | Slackware Linux 15.0 / 最新の xfce4-settings の脆弱性 (SSA:2022-313-02) | Nessus | Slackware Local Security Checks | 2022/11/9 | 2022/11/24 | critical |
183969 | NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208) | Nessus | CGI abuses | 2023/10/27 | 2024/5/20 | critical |
212222 | Google Chrome < 131.0.6778.139の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/12/10 | 2024/12/19 | high |
212699 | Debian dsa-5829 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/12/12 | 2024/12/19 | high |
212712 | Microsoft Edge (chromium) < 131.0.2903.99 の複数の脆弱性 | Nessus | Windows | 2024/12/12 | 2024/12/13 | high |
212754 | Fedora 41 : chromium (2024-ccaff13d21) | Nessus | Fedora Local Security Checks | 2024/12/13 | 2024/12/19 | high |
228049 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-12692 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
165721 | Microsoft Edge (chromium) < 106.0.1370.34 の複数の脆弱性 | Nessus | Windows | 2022/10/6 | 2023/10/25 | high |
184309 | Fedora 37 : chromium (2023-7f87c8b975) | Nessus | Fedora Local Security Checks | 2023/11/3 | 2024/11/14 | high |
83438 | Firefox ESR 31.x < 31.7 の複数の脆弱性 | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
83464 | Mozilla Thunderbird < 31.7 の複数の脆弱性 | Nessus | Windows | 2015/5/14 | 2018/7/16 | critical |
165589 | Google Chrome < 106.0.5249.91の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/9/30 | 2023/10/25 | high |
165590 | 106.0.5249.91 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2022/9/30 | 2023/10/25 | high |
183985 | Debian DSA-5536-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/27 | 2023/11/2 | high |
83530 | CentOS 5 / 6 / 7 :thunderbird(CESA-2015:1012) | Nessus | CentOS Local Security Checks | 2015/5/19 | 2021/1/4 | critical |
211496 | Oracle Linux 8 : webkit2gtk3 (ELSA-2024-9636) | Nessus | Oracle Linux Local Security Checks | 2024/11/17 | 2024/12/23 | critical |
64471 | 8.0.3 Hot Patch 2 より前の Novell GroupWise Client 8.x/2012 SP1 Hot Patch 1 より前の Novell GroupWise Client 2012.x の複数の脆弱性 | Nessus | Windows | 2013/2/5 | 2019/12/4 | critical |
84672 | PHP 5.5.x < 5.5.27 の複数の脆弱性(BACKRONYM) | Nessus | CGI abuses | 2015/7/10 | 2025/5/26 | critical |
84830 | Slackware 14.0 / 14.1 / 最新版:php(SSA:2015-198-02)(BACKRONYM) | Nessus | Slackware Local Security Checks | 2015/7/20 | 2021/1/14 | critical |
86060 | Adobe Flash Player <= 18.0.0.232 Multiple Vulnerabilities (APSB15-23) | Nessus | Windows | 2015/9/22 | 2022/4/11 | critical |
175020 | Amazon Linux 2: thunderbird (ALAS-2023-2028) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | high |
134629 | Trend Micro OfficeScanの複数の脆弱性(000245571) | Nessus | Windows | 2020/3/18 | 2023/4/25 | critical |