181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181397 | Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181400 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0246-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181426 | Ubuntu 20.04 LTS/22.04 LTS/23.04:libwebp の脆弱性 (USN-6369-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181449 | Slackware Linux 15.0/ 最新の libwebp の脆弱性 (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181459 | Fedora 37 : firefox (2023-31fe7ee034) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181502 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3609-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
181530 | RHEL 7 : thunderbird (RHSA-2023:5191) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181533 | RHEL 8 : firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181572 | Oracle Linux 7: Firefox (ELSA-2023-5197 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181599 | RHEL 8 : libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
181624 | RHEL 8 : libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/11 | high |
181629 | Rocky Linux 8 : firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/10/6 | high |
181808 | AlmaLinux 8: firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
182668 | Fedora 37 : thunderbird (2023-6b5635d7d3) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2024/11/15 | high |
182730 | Rocky Linux 8 : thunderbird (RLSA-2023:5201) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/9 | high |
185168 | Fedora 39 : chromium (2023-c890266d3f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
185325 | Fedora 39 : libwebp (2023-f8319bd876) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
187246 | CentOS 7: firefox (RHSA-2023: 5197) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/25 | high |
194670 | Fedora 40 : libwebp (2023-d5faede1d6) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | high |
66990 | Thunderbird < 17.0.7 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
71946 | Adobe Acrobat < 10.1.9/11.0.6 の複数の脆弱性 (APSB14-01) | Nessus | Windows | 2014/1/14 | 2024/5/31 | critical |
80946 | Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02) | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
80948 | MS KB3033408:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
64830 | Sun Java JRE の複数の脆弱性(263408 / 263409 / 263428 など)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/7 | critical |
127841 | KB4511553: Windows 10バージョン1809およびWindows Server 2019の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2023/2/10 | critical |
127845 | KB4512501: Windows 10バージョン1803の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2023/2/10 | critical |
181561 | Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6339-4) | Nessus | Ubuntu Local Security Checks | 2023/9/18 | 2024/8/27 | critical |
40825 | MS09-053: Microsoft IIS FTPd NLSTコマンドのリモートバッファオーバーフロー(975191)(非認証チェック) | Nessus | FTP | 2009/10/13 | 2020/8/5 | critical |
45093 | CentOS 4:thunderbird(CESA-2010:0154) | Nessus | CentOS Local Security Checks | 2010/3/19 | 2021/1/4 | critical |
45108 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10:Thunderbird の脆弱性(USN-915-1) | Nessus | Ubuntu Local Security Checks | 2010/3/19 | 2019/9/19 | critical |
58662 | Samba 3.x < 3.6.4 / 3.5.14 / 3.4.16 RPC 複数のバッファオーバーフロー | Nessus | Misc. | 2012/4/11 | 2018/11/15 | critical |
58716 | Mandriva Linux セキュリティアドバイザリ: samba (MDVSA-2012:055) | Nessus | Mandriva Local Security Checks | 2012/4/12 | 2021/1/6 | critical |
59462 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
59490 | RHEL 5:java-1.6.0-openjdk(RHSA-2012:0730) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2024/4/27 | medium |
61329 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
62001 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:1238) | Nessus | Red Hat Local Security Checks | 2012/9/7 | 2024/4/21 | critical |
64165 | SuSE 11.2 セキュリティ更新:IBM Java(SAT パッチ番号 6793) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
64757 | RHEL 6:samba4(RHSA-2013:0506) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2025/3/16 | critical |
65015 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の samba4 | Nessus | Scientific Linux Local Security Checks | 2013/3/5 | 2021/1/14 | critical |
65141 | CentOS 6:samba4(CESA-2013:0506) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | critical |
65147 | CentOS 6:evolution-mapi / openchange(CESA-2013:0515) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | critical |
66349 | X サーバーの認証されていないアクセス:スクリーンショット | Nessus | Misc. | 2013/5/8 | 2025/7/14 | critical |
68566 | Oracle Linux 6:java-1.7.0-openjdk(ELSA-2012-1009) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
75246 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:0197-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
80762 | Oracle Solaris サードパーティのパッチの更新:samba(cve_2012_1182_arbitrary_code) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
84425 | SUSE SLES10 セキュリティ更新:IBM Java(SUSE-SU-2015:1138-1)(Bar Mitzvah)(FREAK) | Nessus | SuSE Local Security Checks | 2015/6/26 | 2021/1/6 | critical |
87277 | SUSE SLES11 セキュリティ更新:java-1_7_0-ibm(SUSE-SU-2015:2216-1)(FREAK) | Nessus | SuSE Local Security Checks | 2015/12/9 | 2024/6/18 | critical |