83423 | Debian DSA-3260-1:iceweasel - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/5/13 | 2021/1/11 | critical |
83537 | RHEL 5 / 6 / 7:Thunderbird(RHSA-2015:1012) | Nessus | Red Hat Local Security Checks | 2015/5/19 | 2021/2/5 | critical |
83800 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-2015-374) | Nessus | SuSE Local Security Checks | 2015/5/26 | 2021/1/19 | critical |
83801 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-2015-375) | Nessus | SuSE Local Security Checks | 2015/5/26 | 2021/1/19 | critical |
217014 | RHEL 8 : webkit2gtk3 (RHSA-2025:2034) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217952 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1569 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
100489 | Fedora 24:2: samba(2017-570c0071c4)(SambaCry) | Nessus | Fedora Local Security Checks | 2017/5/30 | 2023/3/30 | critical |
100490 | Fedora 25:2: samba(2017-642a0eca75)(SambaCry) | Nessus | Fedora Local Security Checks | 2017/5/30 | 2023/3/30 | critical |
121570 | SUSE SLES12セキュリティ更新プログラム:python(SUSE-SU-2019:0223-1)(httpoxy) | Nessus | SuSE Local Security Checks | 2019/2/4 | 2024/6/24 | critical |
133259 | SUSE SLED15 / SLES15セキュリティ更新プログラム:python3(SUSE-SU-2020:0234-1)(BEAST)(httpoxy) | Nessus | SuSE Local Security Checks | 2020/1/27 | 2024/3/28 | critical |
216991 | RHEL 9 : webkit2gtk3 (RHSA-2025:1957) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
251903 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7407 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
236995 | AlmaLinux 9 : firefox (ALSA-2025:8049) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/29 | high |
237379 | RHEL 8: firefox (RHSA-2025:8060) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237582 | Debian dla-4194 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/30 | 2025/6/12 | high |
237799 | RHEL 9 : thunderbird (RHSA-2025:8599) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/8/15 | high |
237804 | RHEL 9 : thunderbird (RHSA-2025:8598) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/8/15 | high |
237970 | RHEL 8: firefox (RHSA-2025:8640) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/9 | high |
238277 | Amazon Linux 2023 : firefox (ALAS2023-2025-996) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/8/12 | high |
238287 | RHEL 8: firefox (RHSA-2025:8807) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/12 | high |
241264 | AlmaLinux 9: thunderbird (ALSA-2025:8607) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
241308 | Fedora 42: thunderbird (2025-32d6feec91) | Nessus | Fedora Local Security Checks | 2025/7/3 | 2025/7/3 | high |
243133 | RockyLinux 8: thunderbird (RLSA-2025:8756) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
77898 | Ubuntu 14.04 LTS : Bash の脆弱性 (USN-2363-2) | Nessus | Ubuntu Local Security Checks | 2014/9/26 | 2024/10/29 | critical |
78239 | OracleVM 2.2:bash(OVMSA-2014-0024) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
62215 | Mac OS X 10.8.x < 10.8.2 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2012/9/20 | 2024/5/28 | critical |
216968 | Fedora 40 : webkitgtk (2025-57805565ad) | Nessus | Fedora Local Security Checks | 2025/3/1 | 2025/3/1 | high |
171724 | RHEL 8: php: 8.0 (RHSA-2023: 0848) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2025/3/14 | critical |
171800 | Oracle Linux 8 : php: 8.0 (ELSA-2023-0848) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/11/1 | critical |
171971 | RHEL 9 : php (RHSA-2023: 0965) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2025/3/14 | critical |
173063 | Amazon Linux 2023 : php8.1、php8.1-bcmath、php8.1-cli (ALAS2023-2023-081) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
85050 | Debian DLA-283-1:icu - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/7/29 | 2021/1/11 | critical |
48362 | Ubuntu 9.04:koffice の脆弱性(USN-973-1) | Nessus | Ubuntu Local Security Checks | 2010/8/18 | 2019/9/19 | critical |
61784 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2021/1/14 | critical |
97720 | Ubuntu 14.04LTS / 16.04LTS: ICU の脆弱性 (USN-3227-1) | Nessus | Ubuntu Local Security Checks | 2017/3/14 | 2024/8/27 | critical |
56942 | RHEL 6 : java-1.5.0-ibm (RHSA-2011:1478) | Nessus | Red Hat Local Security Checks | 2011/11/26 | 2025/4/14 | high |
57464 | RHEL 5 : java-1.4.2-ibm(RHSA-2012: 0006)(BEAST) | Nessus | Red Hat Local Security Checks | 2012/1/10 | 2024/4/27 | high |
233078 | Azure Linux 3.0 セキュリティ更新: libsass / reaper (CVE-2022-26592) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
179226 | Mozilla Thunderbird < 102.14 | Nessus | MacOS X Local Security Checks | 2023/8/2 | 2023/8/7 | critical |
179324 | RHEL 7: firefox (RHSA-2023: 4461) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
179399 | RHEL 8 : thunderbird (RHSA-2023:4497) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
179400 | RHEL 8: thunderbird (RHSA-2023: 4500) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
179441 | AlmaLinux 8: thunderbird (ALSA-2023:4497) | Nessus | Alma Linux Local Security Checks | 2023/8/8 | 2023/9/1 | critical |
182748 | Fedora 38 : freeimage / mingw-freeimage (2023-604a7d56b0) | Nessus | Fedora Local Security Checks | 2023/10/7 | 2024/11/14 | high |
183654 | Fedora 37 : python2.7 (2023-e47078af3e) | Nessus | Fedora Local Security Checks | 2023/10/21 | 2024/11/14 | critical |
194712 | Fedora 40 : python2.7 (2023-de99cdb793) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
197745 | RHEL 8 : python27:2.7 (RHSA-2024:2987) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/6 | critical |
205526 | Foxit PDF Editor < 13.1.3の複数の脆弱性 | Nessus | Windows | 2024/8/14 | 2024/10/21 | high |
152139 | OpenAM RCE(CVE-2021-35464) | Nessus | CGI abuses | 2021/7/29 | 2025/7/14 | critical |
83476 | Debian DLA-219-1:icu - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/5/15 | 2021/1/11 | critical |