189913 | AlmaLinux 8: thunderbird (ALSA-2024:0609) | Nessus | Alma Linux Local Security Checks | 2024/2/1 | 2024/2/23 | high |
189997 | CentOS 7 : firefox (RHSA-2024:0600) | Nessus | CentOS Local Security Checks | 2024/2/5 | 2024/10/9 | high |
190424 | Rocky Linux 8 : firefox (RLSA-2024:0608) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/23 | high |
190428 | Rocky Linux 8 : thunderbird (RLSA-2024:0609) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/23 | high |
190446 | CentOS 8: firefox (CESA-2024: 0608) | Nessus | CentOS Local Security Checks | 2024/2/13 | 2024/2/23 | high |
170788 | Linanto Control Web Panel (CWP) 7 < 0.9.8.1147 コマンドインジェクション (CVE-2022-44877) | Nessus | Misc. | 2023/1/30 | 2023/9/5 | critical |
126260 | MacOSの悪意のあるファイルの検知 | Nessus | Backdoors | 2019/6/26 | 2025/8/25 | critical |
181927 | IBM Data Risk Manager の安全でないデフォルトのパスワード (CVE-2020-4429) | Nessus | CGI abuses | 2023/9/27 | 2025/8/25 | critical |
61646 | Oracle Integrated Lights Out Manager のデフォルトの認証情報 | Nessus | Misc. | 2012/8/23 | 2025/8/25 | critical |
71261 | Linux の悪意のあるプロセスの検出 | Nessus | Backdoors | 2013/12/9 | 2025/8/25 | critical |
79855 | Adobe Acrobat < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28) | Nessus | Windows | 2014/12/10 | 2019/11/25 | critical |
179592 | SUSE SLED12 / SLES12 セキュリティ更新 : gstreamer-plugins-base (SUSE-SU-2023:3236-1) | Nessus | SuSE Local Security Checks | 2023/8/9 | 2024/12/18 | high |
60537 | Scientific Linux セキュリティ更新:SL3.x i386/x86_64 の imap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
186350 | openSUSE 15 セキュリティ更新 : gstreamer-plugins-bad (openSUSE-SU-2023:0379-1) | Nessus | SuSE Local Security Checks | 2023/11/28 | 2024/12/18 | high |
172513 | Mozilla Firefox ESR < 102.9 | Nessus | Windows | 2023/3/14 | 2023/8/30 | high |
172615 | Debian DSA-5374-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/16 | 2023/8/30 | high |
172658 | Debian DLA-3364-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/17 | 2025/1/22 | high |
173047 | Debian DLA-3365-1 : thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/21 | 2025/1/22 | high |
173720 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2023:1401) | Nessus | Scientific Linux Local Security Checks | 2023/3/30 | 2023/6/9 | high |
55777 | Fedora 15 : openarena-0.8.5-4.fc15 / quake3-1.36-11.svn2102.fc15 (2011-9774) | Nessus | Fedora Local Security Checks | 2011/8/9 | 2021/1/11 | critical |
82352 | Mandriva Linux セキュリティアドバイザリ:python-pillow(MDVSA-2015:099) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
96227 | GLSA-201612-52:Pillow:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
101018 | GLSA-201706-23:Urban Terror:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/6/23 | 2021/1/11 | critical |
119442 | RHEL 7:openshift(RHSA-2016:0070) | Nessus | Red Hat Local Security Checks | 2018/12/6 | 2023/5/14 | critical |
172566 | SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0728-1) | Nessus | SuSE Local Security Checks | 2023/3/15 | 2023/7/14 | high |
187650 | openSUSE 15 のセキュリティ更新 : exim (openSUSE-SU-2024:0007-1) | Nessus | SuSE Local Security Checks | 2024/1/5 | 2025/8/8 | critical |
209682 | RockyLinux 9 : webkit2gtk3 (RLSA-2024:8180) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | high |
47270 | Fedora 12:kernel-2.6.31.12-174.2.19.fc12(2010-1787) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
206233 | Progress WhatsUp Gold < 24.0.0 の複数の脆弱性 (000263015) | Nessus | Misc. | 2024/8/27 | 2024/11/20 | critical |
213113 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11121) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213115 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11122) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213159 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11149) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213183 | AlmaLinux 8: gstreamer1-plugins-good (ALSA-2024:11299) | Nessus | Alma Linux Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213967 | SUSE SLES15 セキュリティ更新 : gstreamer-plugins-good (SUSE-SU-2025:0067-1) | Nessus | SuSE Local Security Checks | 2025/1/11 | 2025/1/11 | high |
63291 | HP-UX PHSS_42793:HP-UX 11.31 OV NNM9.20 NNM 9.2x パッチ 1 | Nessus | HP-UX Local Security Checks | 2012/12/19 | 2021/1/11 | critical |
63586 | Fedora 16:java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16(2013-0888) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
86542 | Oracle Java SE Multiple Vulnerabilities (October 2015 CPU) | Nessus | Windows | 2015/10/22 | 2024/12/19 | critical |
86919 | CentOS 5/6/7:java-1.6.0-openjdk(CESA-2015:2086) | Nessus | CentOS Local Security Checks | 2015/11/19 | 2021/1/4 | critical |
97997 | Intel Management Engine の安全でない読み取り/書き込み操作RCE(INTEL-SA-00075) | Nessus | Windows | 2017/5/3 | 2025/7/21 | critical |
180411 | VMWare Aria Operations for Networks の複数の脆弱性 (VMSA-2023-0018) | Nessus | CGI abuses | 2023/8/31 | 2023/10/25 | critical |
180580 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0244-1) | Nessus | SuSE Local Security Checks | 2023/9/7 | 2023/9/25 | high |
189159 | Fedora 39 : zbar (2024-73d5220ed3) | Nessus | Fedora Local Security Checks | 2024/1/18 | 2024/11/14 | critical |
257928 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-29583 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
242997 | RHEL 10: thunderbird (RHSA-2025:12188) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | critical |
243207 | AlmaLinux 8: firefox (ALSA-2025:11747) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
248487 | RHEL 9 : thunderbird (RHSA-2025:13649) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
88537 | openSUSE セキュリティ更新:java-1_8_0-openjdk(openSUSE-2016-106)(SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2022/3/8 | high |
168934 | SUSE SLED12/ SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4566-1) | Nessus | SuSE Local Security Checks | 2022/12/20 | 2023/7/14 | high |
95841 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20161103) | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2021/1/14 | critical |
186441 | Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: GStreamer Bad プラグインの脆弱性 (USN-6526-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/12/17 | high |