214126 | Microsoft Visual Studio 2022 17.6 / 17.8 / 17.10 製品のセキュリティ更新プログラム (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/2/14 | high |
241148 | RHEL 8: thunderbird (RHSA-2025:10164) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
241179 | RHEL 7:firefox(RHSA-2025:10181) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
241186 | RHEL 8: firefox (RHSA-2025:10182) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
241202 | RHEL 9 : thunderbird (RHSA-2025:10196) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
241211 | Mozilla Thunderbird < 140.0 | Nessus | Windows | 2025/7/2 | 2025/7/11 | critical |
241331 | FreeBSD: Mozilla -- 悪用可能なクラッシュ (bab7386a-582f-11f0-97d0-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/3 | 2025/8/12 | critical |
241734 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-040) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/8/12 | critical |
242970 | Adobe Commerce/Magento Open Source 入力検証の脆弱性 (APSB22-12) | Nessus | Misc. | 2025/7/29 | 2025/7/30 | critical |
78946 | RHEL 5 :JBoss EWP(RHSA-2013:0196) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2024/11/4 | medium |
178041 | Debian DLA-3484-1: firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/22 | high |
178249 | RHEL 8 : thunderbird (RHSA-2023: 4065) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178251 | RHEL 8: thunderbird (RHSA-2023: 4063) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178258 | RHEL 9 : firefox (RHSA-2023: 4073) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178274 | RHEL 9 : thunderbird (RHSA-2023: 4066) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178306 | AlmaLinux 9: firefox (ALSA-2023:4071) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/14 | high |
187232 | CentOS 7: thunderbird (RHSA-2023: 4062) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
214120 | Microsoft Visual Studio 2022 17.12 製品のセキュリティ更新プログラム (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/2/14 | high |
214747 | Fedora 40 : dotnet9.0 (2025-0487787cb9) | Nessus | Fedora Local Security Checks | 2025/1/29 | 2025/7/11 | high |
178149 | Debian DLA-3490-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/11 | 2025/1/22 | high |
181997 | Amazon Linux 2: Firefox (ALASFIREFOX-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
187253 | CentOS 7: firefox (RHSA-2023: 4079) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
233293 | FreeBSD : qt5-webengine -- Compositing でのメモリ解放後使用 (Use After Free) (a58fdfef-07c6-11f0-8688-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2025/3/24 | 2025/3/24 | high |
129157 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2424-1) | Nessus | SuSE Local Security Checks | 2019/9/23 | 2024/4/24 | critical |
134024 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2020-5541) | Nessus | Oracle Linux Local Security Checks | 2020/2/25 | 2024/10/23 | critical |
173691 | RHEL 9: RHEL 9 上の Red Hat JBoss Enterprise Application Platform 7.4.10 (RHSA-2023: 1514) | Nessus | Red Hat Local Security Checks | 2023/3/30 | 2024/11/8 | critical |
253883 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5206 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |
79393 | Fedora 20:python-pillow-2.2.1-7.fc20(2014-14883) | Nessus | Fedora Local Security Checks | 2014/11/24 | 2021/1/11 | critical |
226307 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-38319 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
80543 | openSUSE セキュリティ更新:libsndfile (openSUSE-SU-2015:0041-1) | Nessus | SuSE Local Security Checks | 2015/1/15 | 2021/1/19 | critical |
194951 | Apache ActiveMQ 6.x < 6.1.2 の安全でない Web API の脆弱性 | Nessus | CGI abuses | 2024/5/3 | 2025/5/8 | high |
194986 | Fedora 40 : gdcm (2024-fae33e6e9f) | Nessus | Fedora Local Security Checks | 2024/5/5 | 2025/8/22 | critical |
187405 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0002-1) | Nessus | SuSE Local Security Checks | 2024/1/1 | 2024/1/2 | high |
205618 | SolarWinds Web Help Desk < 12.8.3 HF 1 逆シリアル化 RCE | Nessus | CGI abuses | 2024/8/15 | 2024/11/1 | critical |
253360 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-1704 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | critical |
82402 | Mandriva Linux セキュリティアドバイザリ:libsndfile(MDVSA-2015:149) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
182852 | KB5031377: Windows 10 LTS 1507 のセキュリティ更新プログラム (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
235114 | RHEL 9 : firefox (RHSA-2025:4443) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
235137 | RHEL 9 : thunderbird (RHSA-2025:4460) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
235617 | RHEL 7:firefox(RHSA-2025:4751) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
235618 | RHEL 9 : firefox (RHSA-2025:4752) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
236804 | RHEL 8: thunderbird(RHSA-2025:7693) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
236857 | AlmaLinux 9 : thunderbird (ALSA-2025:4460) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
237851 | RHEL 10: firefox (RHSA-2025:7506) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
209968 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pgadmin4 (SUSE-SU-2024:3771-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/5/16 | critical |
208007 | 129.0.6668.89 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/10/1 | 2025/1/3 | critical |
208207 | Fedora 40: chromium (2024-452b60addf) | Nessus | Fedora Local Security Checks | 2024/10/5 | 2025/1/3 | critical |
208687 | FreeBSD : chromium -- 複数のセキュリティ修正 (83117378-f773-4617-bf74-477d569dcd74) | Nessus | FreeBSD Local Security Checks | 2024/10/10 | 2025/1/3 | critical |
133326 | Debian DSA-4611-1 : opensmtpd - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/1/30 | 2023/1/12 | critical |
233066 | Azure Linux 3.0 のセキュリティ更新: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/4/30 | critical |