203499 | 127.0.6533.72 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/7/23 | 2024/8/16 | high |
204747 | Microsoft Edge (chromium) < 127.0.2651.74 の複数の脆弱性 | Nessus | Windows | 2024/7/25 | 2024/8/16 | high |
204860 | 127.0.6533.88 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/7/30 | 2025/1/6 | high |
204891 | SUSE SLED15/SLES15/openSUSE 15 のセキュリティ更新: libgit2 (SUSE-SU-2024:2619-1) | Nessus | SuSE Local Security Checks | 2024/7/31 | 2024/7/31 | critical |
205015 | Mozilla Firefox ESR < 128.1 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
205283 | Fedora 40 : thunderbird (2024-a060f26e22) | Nessus | Fedora Local Security Checks | 2024/8/9 | 2024/9/6 | critical |
205378 | Fedora 39 : firefox / nss (2024-4fcf85b0ff) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/9/18 | critical |
205510 | RHEL 9 : firefox (RHSA-2024:5327) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205547 | Oracle Linux 9 : thunderbird (ELSA-2024-5392) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2024/9/6 | critical |
205557 | RHEL 8 : thunderbird (RHSA-2024:5393) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205560 | RHEL 9 : thunderbird (RHSA-2024:5392) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
206282 | 128.0.6613.113 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/8/28 | 2024/9/18 | high |
206326 | Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2024-045) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
206333 | FreeBSD : chromium -- 複数のセキュリティ修正 (6f2545bb-65e8-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/8/29 | 2024/9/6 | high |
206352 | Cisco Identity Services Engine の XSRF (cisco-sa-ise-csrf-y4ZUz5Rj) | Nessus | CISCO | 2024/8/30 | 2025/4/1 | high |
206409 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0267-1) | Nessus | SuSE Local Security Checks | 2024/8/31 | 2024/8/31 | high |
206423 | Debian dla-3864 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/2 | 2024/12/23 | critical |
206595 | 128.0.6613.119 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/9/4 | 2025/1/3 | high |
206654 | Debian dsa-5766 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/5 | 2025/1/3 | high |
206695 | FreeBSD:FreeBSD -- umtx カーネルパニックまたはメモリ解放後使用 (Use After Free) (7e079ce2-6b51-11ef-9a62-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2024/9/6 | 2024/9/6 | critical |
206758 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : buildah (SUSE-SU-2024:3151-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2024/9/7 | high |
206775 | Fedora 39 : chromium (2024-1bd7266df0) | Nessus | Fedora Local Security Checks | 2024/9/9 | 2025/1/3 | high |
206789 | Ubuntu 22.04 LTS / 24.04 LTS : WebKitGTK の脆弱性 (USN-6996-1) | Nessus | Ubuntu Local Security Checks | 2024/9/9 | 2024/12/23 | critical |
206912 | 128.0.6613.137 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/9/10 | 2024/9/20 | high |
206976 | LangChain Python ライブラリ < 0.0.317 (CVE-2023-46229) | Nessus | Artificial Intelligence | 2024/9/11 | 2024/12/16 | high |
207068 | Microsoft SQL Server の権限の昇格に関するセキュリティ更新プログラム (2024 年 9 月) (リモート) | Nessus | Windows : Microsoft Bulletins | 2024/9/12 | 2025/1/8 | critical |
207350 | LLama cpp python バインディング < 0.2.88 任意の書き込みの脆弱性 | Nessus | Artificial Intelligence | 2024/9/17 | 2024/10/23 | critical |
207364 | 129.0.6668.58 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/9/17 | 2025/1/3 | high |
207371 | openSUSE 15 セキュリティ更新 : gstreamer-plugins-bad (openSUSE-SU-2024:0305-1) | Nessus | SuSE Local Security Checks | 2024/9/18 | 2024/12/17 | high |
207466 | Debian dsa-5773 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/19 | 2025/1/3 | high |
207793 | Foxit PDF Editor < 13.1.4の複数の脆弱性 | Nessus | Windows | 2024/9/26 | 2025/1/3 | high |
207896 | FreeBSD: expat -- 複数の脆弱性 (ca5f3bbc-7a62-11ef-9533-f875a43e1796) | Nessus | FreeBSD Local Security Checks | 2024/9/28 | 2025/3/21 | critical |
208065 | Debian dsa-5781 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/10/3 | 2025/1/3 | critical |
208195 | AlmaLinux 9: thunderbird (ALSA-2024:7552) | Nessus | Alma Linux Local Security Checks | 2024/10/4 | 2024/10/16 | high |
208199 | AlmaLinux 9: firefox (ALSA-2024:7505) | Nessus | Alma Linux Local Security Checks | 2024/10/4 | 2024/10/14 | high |
208230 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7056-1) | Nessus | Ubuntu Local Security Checks | 2024/10/7 | 2024/11/4 | high |
208255 | RHEL 8 : python-gevent (RHSA-2024:7785) | Nessus | Red Hat Local Security Checks | 2024/10/8 | 2024/10/8 | critical |
208437 | RHEL 9 : thunderbird (RHSA-2024:7853) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
208535 | CentOS 7 : firefox (RHSA-2022:7069) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
208617 | CentOS 7:tigervnc(RHSA-2024:0629) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
209019 | RHEL 8 : python-gevent (RHSA-2024:8105) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/15 | critical |
209112 | RHEL 8 : thunderbird (RHSA-2024:8166) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
209274 | Foxit PDF Editor for Mac < 12.1.6 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/10/18 | 2024/12/2 | high |
209338 | Fedora 39 : chromium (2024-c0b1d26de3) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2025/1/3 | high |
209371 | Adobe Reader < 15.006.30243 / 15.020.20039 複数の脆弱性 (APSB16-33) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
20007 | SSLバージョン2および3のプロトコルの検出 | Nessus | Service detection | 2005/10/12 | 2022/4/4 | critical |
200176 | Ubuntu 24.04 LTS : AOM の脆弱性 (USN-6815-1) | Nessus | Ubuntu Local Security Checks | 2024/6/6 | 2024/9/18 | critical |
200405 | SUSE SLES15セキュリティ更新: rmt-server (SUSE-SU-2024:1986-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
200554 | RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2024:3925) | Nessus | Red Hat Local Security Checks | 2024/6/14 | 2024/11/7 | critical |
20211 | Exponent CMS < 0.96.4の複数のリモートの脆弱性(XSS、SQLi、Code Exe、Disc) | Nessus | CGI abuses | 2005/11/16 | 2022/4/11 | critical |