75239 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1916-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
179141 | Mozilla Firefox ESR < 115.1 | Nessus | MacOS X Local Security Checks | 2023/8/1 | 2023/9/1 | critical |
177086 | Fedora 38 : cpp-httplib (2023-0070b20b20) | Nessus | Fedora Local Security Checks | 2023/6/12 | 2024/11/14 | high |
193169 | AlmaLinux 8: nodejs:20 (ALSA-2024:1687) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2025/4/3 | critical |
45382 | FreeBSD:mozilla -- 複数の脆弱性(9ccfee39-3c3b-11df-9edc-000f20797ede) | Nessus | FreeBSD Local Security Checks | 2010/3/31 | 2021/1/6 | critical |
45498 | SuSE 10 セキュリティ更新:MozillaFirefox、MozillaFirefox-branding-upstream、MozillaFirefox-translations、mozilla-xulrunner191、mozilla-xulrunner191-devel、mozilla-xulrunner191-gnomevfs、mozilla-xulrunner191-translations、python-xpcom191(ZYPP パッチ番号 6970) | Nessus | SuSE Local Security Checks | 2010/4/13 | 2021/1/14 | critical |
45523 | openSUSE セキュリティ更新:mozilla-xulrunner190(mozilla-xulrunner190-2261) | Nessus | SuSE Local Security Checks | 2010/4/14 | 2021/1/14 | critical |
68027 | Oracle Linux 3/4:seamonkey(ELSA-2010-0333) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
194894 | Fedora 39 : et (2024-94a155818c) | Nessus | Fedora Local Security Checks | 2024/5/1 | 2024/7/20 | high |
194896 | Fedora 38 : et (2024-bd9e67c117) | Nessus | Fedora Local Security Checks | 2024/5/1 | 2024/7/20 | high |
235511 | RockyLinux 8 : emacs (RLSA-2024:6987) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
235678 | openSUSE 15 セキュリティ更新 : mozjs102 (openSUSE-SU-2025:0147-1) | Nessus | SuSE Local Security Checks | 2025/5/10 | 2025/5/10 | critical |
215945 | Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-33874) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
170027 | RHEL 7 / 9 : Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 0163) | Nessus | Red Hat Local Security Checks | 2023/1/13 | 2024/11/7 | critical |
213090 | Foxit PDF Reader < 2024.4 の複数の脆弱性 | Nessus | Windows | 2024/12/17 | 2024/12/31 | high |
63454 | Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02) | Nessus | Windows | 2013/1/9 | 2019/12/4 | critical |
63610 | SuSE 10 セキュリティ更新:Acrobat Reader(ZYPP パッチ番号 8431) | Nessus | SuSE Local Security Checks | 2013/1/18 | 2021/1/19 | critical |
168839 | Oracle Linux 8:ELSA-2022-9058-1: / prometheus-jmx-exporter (ELSA-2022-90581) | Nessus | Oracle Linux Local Security Checks | 2022/12/15 | 2024/11/1 | critical |
173692 | RHEL 8: RHEL 8 上の Red Hat JBoss Enterprise Application Platform 7.4.10 (RHSA-2023: 1513) | Nessus | Red Hat Local Security Checks | 2023/3/30 | 2024/11/7 | critical |
86854 | Adobe Flash Player for Mac <= 19.0.0.226 に、複数の脆弱性(APSB15-28) | Nessus | MacOS X Local Security Checks | 2015/11/11 | 2019/11/20 | critical |
27055 | ProFTPD < 1.3.0aの複数の脆弱性 | Nessus | FTP | 2007/10/15 | 2018/11/15 | critical |
45563 | Mandriva Linux セキュリティアドバイザリ:openssl(MDVSA-2010:076-1) | Nessus | Mandriva Local Security Checks | 2010/4/19 | 2021/1/6 | critical |
95282 | SUSE SLED12 / SLES12セキュリティ更新プログラム:bash(SUSE-SU-2016:2872-1)(Shellshock) | Nessus | SuSE Local Security Checks | 2016/11/23 | 2021/1/6 | high |
35660 | 「admin」アカウントのデフォルトのパスワード(password) | Nessus | Default Unix Accounts | 2009/2/12 | 2022/4/11 | critical |
181519 | Fedora 37: libtommath (2023-f5680e3b4b) | Nessus | Fedora Local Security Checks | 2023/9/18 | 2024/11/14 | critical |
161177 | Apache CouchDB < 3.2.2Remote 権限昇格 | Nessus | Databases | 2022/5/13 | 2023/5/4 | critical |
87111 | Debian DLA-356-1:libsndfile セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/12/1 | 2021/1/11 | critical |
95518 | GLSA-201612-03:libsndfile:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
89993 | SUSE SLED12 / SLES12 セキュリティ更新:kernel (SUSE-SU-2016:0785-1) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | critical |
73164 | Debian DSA-2883-1:chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/3/25 | 2021/1/11 | critical |
85356 | Debian DSA-3333-1:iceweasel - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/8/13 | 2021/1/11 | critical |
85437 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-2015-548) | Nessus | SuSE Local Security Checks | 2015/8/17 | 2022/5/25 | critical |
85763 | SUSE SLED12 / SLES12 セキュリティ更新:MozillaFirefox、mozilla-nss(SUSE-SU-2015:1476-1) | Nessus | SuSE Local Security Checks | 2015/9/3 | 2022/5/25 | critical |
193891 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : FreeRDP の脆弱性 (USN-6752-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2025/2/5 | critical |
204882 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : freerdp (SUSE-SU-2024:2631-1) | Nessus | SuSE Local Security Checks | 2024/7/31 | 2025/2/5 | critical |
85384 | Firefox < 40 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/13 | 2019/11/22 | critical |
170274 | RHEL 9 : firefox (RHSA-2023: 0285) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170645 | RHEL 7 : thunderbird (RHSA-2023:0456) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170669 | Mozilla Thunderbird < 102.7 | Nessus | Windows | 2023/1/26 | 2023/10/24 | high |
218440 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-7169 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
77857 | Telnet による GNU Bash のローカル環境変数処理のコマンドインジェクション(CVE-2014-7169)(Shellshock) | Nessus | Gain a shell remotely | 2014/9/25 | 2023/4/25 | critical |
77886 | GLSA-201409-10:Bash:コードインジェクション(GLSA 201409-09 の修正を更新しました) | Nessus | Gentoo Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
77891 | Oracle Linux 6:bash(ELSA-2014-3075) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
77892 | Oracle Linux 7:bash(ELSA-2014-3076) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
77894 | Oracle Linux 4:bash(ELSA-2014-3078) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2023/4/25 | critical |
78238 | OracleVM 3.2:bash(OVMSA-2014-0022) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
82208 | Debian DLA-63-1:bash - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2022/1/31 | critical |
189435 | RHCOS 4 : OpenShift Container Platform 4.10.56 (RHSA-2023: 1655) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/26 | critical |
172448 | Debian DSA-5371-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/10 | 2025/1/24 | high |
205211 | RHEL 9 : httpd (RHSA-2024:5138) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/3/28 | critical |