121507 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Firefox の脆弱性 (USN-3874-1) | Nessus | Ubuntu Local Security Checks | 2019/1/31 | 2024/8/28 | critical |
121512 | Mozilla Firefox < 65.0 | Nessus | Windows | 2019/1/31 | 2022/5/24 | critical |
122236 | Adobe ColdFusion < 11.x < 11u16 / 2016.x < 2016u8 / 2018.x < 2018u2 Multiple Vulnerabilities (APSB19-10) | Nessus | Windows | 2019/2/15 | 2019/10/31 | critical |
122316 | Ncat TLSリスナー | Nessus | Backdoors | 2019/2/19 | 2022/2/11 | critical |
122589 | Kibana ESA-2019-01、ESA-2019-02、ESA-2019-03 | Nessus | CGI abuses | 2019/3/4 | 2024/6/17 | critical |
12269 | EDIMAX EW-7205APL ワイヤレス AP のデフォルトパスワードの確認 | Nessus | CGI abuses | 2004/6/11 | 2021/1/19 | critical |
104973 | 「Wproot」アカウントのデフォルトパスワード「cat1029」 | Nessus | Default Unix Accounts | 2017/12/1 | 2022/4/11 | critical |
105019 | Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のthunderbird(20171204) | Nessus | Scientific Linux Local Security Checks | 2017/12/5 | 2021/1/14 | critical |
105122 | Debian DSA-4061-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/12/11 | 2021/1/4 | critical |
106460 | HPE Moonshot Provisioning Manager < 1.22の複数の脆弱性 | Nessus | CGI abuses | 2018/1/29 | 2019/11/8 | critical |
10647 | NTP ntpd readvar 可変リモートのオーバーフロー | Nessus | Gain a shell remotely | 2001/4/10 | 2018/7/17 | critical |
106621 | VMware vRealize Automationのデシリアライゼーションの脆弱性(VMSA-2018-0006) | Nessus | Misc. | 2018/2/6 | 2019/11/8 | critical |
106639 | Fedora 26:clamav(2018-958b22c73f) | Nessus | Fedora Local Security Checks | 2018/2/7 | 2021/1/6 | critical |
106672 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0383-1)(Spectre) | Nessus | SuSE Local Security Checks | 2018/2/8 | 2020/1/23 | critical |
106849 | EMC vApp Managerのデフォルトの資格情報 | Nessus | CGI abuses | 2018/2/15 | 2019/11/8 | critical |
106935 | Amazon Linux AMI:clamav(ALAS-2018-958) | Nessus | Amazon Linux Local Security Checks | 2018/2/22 | 2019/7/10 | critical |
107003 | Ubuntu 14.04 LTS : Linux カーネルの脆弱性 (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2018/2/26 | 2024/10/29 | critical |
107328 | Solaris 10(sparc): 119757-37 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107329 | Solaris 10(sparc): 119757-38 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107402 | Solaris 10(sparc): 124393-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107443 | Solaris 10(sparc): 125731-13 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
184163 | Oracle Linux 9: Firefox (ELSA-2023-6188) | Nessus | Oracle Linux Local Security Checks | 2023/11/1 | 2024/10/22 | critical |
184190 | Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6468-1) | Nessus | Ubuntu Local Security Checks | 2023/11/2 | 2024/8/27 | critical |
184209 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Axis の脆弱性 (USN-6470-1) | Nessus | Ubuntu Local Security Checks | 2023/11/2 | 2024/8/27 | critical |
184309 | Fedora 37 : chromium (2023-7f87c8b975) | Nessus | Fedora Local Security Checks | 2023/11/3 | 2024/11/14 | high |
184339 | SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4350-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2023/11/3 | high |
184379 | Zoom Client for Meetings < 5.14.7 の脆弱性 (ZSB-23030) | Nessus | Windows | 2023/11/3 | 2023/11/3 | critical |
184401 | Fedora 38 : stb / usd (2023-d486d13cfd) | Nessus | Fedora Local Security Checks | 2023/11/4 | 2024/11/14 | critical |
184470 | Git for Windows < 2.30.7 / 2.31.6 / 2.32.5 / 2.33.6 / 2.34.6 / 2.35.6 / 2.36.4 / 2.37.5 / 2.38.3 / 2.39.1 の複数の脆弱性 | Nessus | Windows | 2023/11/6 | 2023/11/7 | critical |
184591 | Rocky Linux 8 : firefox (RLSA-2022:6175) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184798 | SUSE SLES12 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4368-1) | Nessus | SuSE Local Security Checks | 2023/11/7 | 2023/11/7 | high |
184880 | Rocky Linux 8 : firefox (RLSA-2022:6702) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/14 | high |
184891 | Rocky Linux 9 : bcel (RLSA-2023:0005) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184943 | Rocky Linux 8 : firefox (RLSA-2022:8554) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184944 | Rocky Linux 8 : httpd:2.4 (RLSA-2021:4537) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184974 | Rocky Linux 8 : thunderbird (RLSA-2022:0129) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
165550 | Debian DLA-3124-1:webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2025/1/22 | high |
165554 | SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3441-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
165607 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:6711) | Nessus | Scientific Linux Local Security Checks | 2022/9/30 | 2023/1/4 | high |
165618 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3488-1) | Nessus | SuSE Local Security Checks | 2022/10/2 | 2023/7/14 | high |
165721 | Microsoft Edge (chromium) < 106.0.1370.34 の複数の脆弱性 | Nessus | Windows | 2022/10/6 | 2023/10/25 | high |
166211 | Mozilla Firefox ESR < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/18 | 2023/1/4 | high |
166342 | RHEL 8 : firefox (RHSA-2022: 7068) | Nessus | Red Hat Local Security Checks | 2022/10/20 | 2024/11/7 | high |
166404 | AlmaLinux 9: firefox (ALSA-2022:7071) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/4/13 | high |
166415 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:7069) | Nessus | Scientific Linux Local Security Checks | 2022/10/21 | 2023/4/13 | high |
166472 | Oracle Linux 9 : libksba (ELSA-2022-7090) | Nessus | Oracle Linux Local Security Checks | 2022/10/25 | 2024/10/22 | critical |
166486 | RHEL 7: thunderbird (RHSA-2022: 7184) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
166489 | Oracle Linux 8: libksba (ELSA-2022-7089) | Nessus | Oracle Linux Local Security Checks | 2022/10/25 | 2024/10/22 | critical |
166492 | RHEL 8: sqlite (RHSA-2022: 7108) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
166522 | AlmaLinux 8: thunderbird (ALSA-2022:7190) | Nessus | Alma Linux Local Security Checks | 2022/10/26 | 2023/1/4 | high |