185310 | Fedora 39 : thunderbird (2023-107939d153) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
186236 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4533-1) | Nessus | SuSE Local Security Checks | 2023/11/24 | 2023/11/24 | critical |
193871 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : FreeRDP の脆弱性 (USN-6749-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2025/2/5 | critical |
197007 | KB5037781: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
194644 | Fedora 37 : cacti / cacti-spine (2023-788d505ddc) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | critical |
249091 | SUSE SLES15/ openSUSE 15 セキュリティ更新: iperf (SUSE-SU-2025:02749-1) | Nessus | SuSE Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
253835 | Linux Distros のパッチ未適用の脆弱性: CVE-2007-0510 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | critical |
77467 | GLSA-201408-19:OpenOffice、LibreOffice:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/9/1 | 2021/1/6 | critical |
232888 | Amazon Linux AMI : emacs (ALAS-2025-1964) | Nessus | Amazon Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
84535 | RHEL 5 / 6 / 7 : firefox (RHSA-2015:1207) | Nessus | Red Hat Local Security Checks | 2015/7/6 | 2025/3/20 | high |
84893 | RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1455) | Nessus | Red Hat Local Security Checks | 2015/7/21 | 2025/3/24 | high |
136344 | RHEL 8:firefox(RHSA-2020:2033) | Nessus | Red Hat Local Security Checks | 2020/5/6 | 2024/11/7 | critical |
136358 | Mozilla Thunderbird < 68.8.0 | Nessus | MacOS X Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136418 | Oracle Linux 7:firefox(ELSA-2020-2037) | Nessus | Oracle Linux Local Security Checks | 2020/5/8 | 2024/10/23 | critical |
136476 | RHEL 8:thunderbird(RHSA-2020:2046) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/11/7 | critical |
136487 | Scientific Linux セキュリティ更新: SL7.x x86_64のthunderbird(20200511) | Nessus | Scientific Linux Local Security Checks | 2020/5/12 | 2024/3/12 | critical |
136775 | CentOS 6:thunderbird(RHSA-2020:2049) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
150555 | SUSE SLES11セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2020:14359-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/26 | critical |
107055 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0555-1)(Meltdown)(Spectre) | Nessus | SuSE Local Security Checks | 2018/2/28 | 2021/1/19 | critical |
176551 | Trend Micro Apex One の複数の脆弱性 (000293108) | Nessus | Windows | 2023/6/1 | 2023/6/13 | critical |
170152 | Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-018-04) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2023/10/24 | high |
170549 | AlmaLinux 8: firefox (ALSA-2023:0288) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 2023/1/17 | 2023/9/7 | high |
170507 | Oracle Linux 8: Firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
217711 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4151 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
217769 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4152 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
210954 | Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910) | Nessus | CGI abuses | 2024/11/14 | 2024/11/15 | critical |
170545 | Amazon Linux AMI: cacti (ALAS-2023-1675) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
138875 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FFmpeg の脆弱性 (USN-4431-1) | Nessus | Ubuntu Local Security Checks | 2020/7/23 | 2025/9/3 | critical |
182528 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Eximの脆弱性(USN-6411-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2025/9/3 | critical |
209121 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : libarchive の脆弱性 (USN-7070-1) | Nessus | Ubuntu Local Security Checks | 2024/10/16 | 2025/9/3 | critical |
81668 | Ubuntu 14.04 LTS : ICU の脆弱性 (USN-2522-1) | Nessus | Ubuntu Local Security Checks | 2015/3/6 | 2025/9/3 | critical |
95284 | Ubuntu 14.04 LTS / 16.04 LTS : Pythonの脆弱性 (USN-3134-1) | Nessus | Ubuntu Local Security Checks | 2016/11/23 | 2025/9/3 | critical |
211736 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : ZBar の脆弱性 (USN-7118-1) | Nessus | Ubuntu Local Security Checks | 2024/11/22 | 2025/9/3 | critical |
178223 | Ubuntu 20.04ESM / 22.04ESM : SciPy の脆弱性 (USN-6226-1) | Nessus | Ubuntu Local Security Checks | 2023/7/13 | 2025/9/3 | critical |
182769 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim の脆弱性 (USN-6420-1) | Nessus | Ubuntu Local Security Checks | 2023/10/9 | 2025/9/3 | critical |
186720 | Ubuntu 20.04 LTS/22.04 LTS:GNU binutilsの脆弱性(USN-6544-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2025/9/3 | high |
205548 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : BusyBox の脆弱性 (USN-6961-1) | Nessus | Ubuntu Local Security Checks | 2024/8/14 | 2025/9/3 | critical |
190185 | CentOS 8: thunderbird (CESA-2023: 0463) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
164344 | Mozilla Firefox < 104.0 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
176087 | macOS 12.x < 12.6.6 の複数の脆弱性 (HT213759) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
170246 | SUSE SLES15セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0112-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2023/10/24 | high |
184523 | Rocky Linux 8 : thunderbird (RLSA-2023:0463) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184713 | Rocky Linux 9 : firefox (RLSA-2023:0285) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
233329 | Ubuntu 24.04 LTS : FreeRDP の脆弱性 (USN-7371-1) | Nessus | Ubuntu Local Security Checks | 2025/3/25 | 2025/3/25 | critical |
260381 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-38865 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
225105 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-44640 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | critical |
77326 | Juniper NSM < 2012.2R9 における Java および Apache の複数の脆弱性(JSA10642) | Nessus | Misc. | 2014/8/22 | 2022/12/5 | critical |
79977 | GLSA-201412-24:OpenJPEG:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2021/1/6 | critical |
82661 | Ubuntu 12.04 LTS:linux-lts-trusty 脆弱性(USN-2562-1) | Nessus | Ubuntu Local Security Checks | 2015/4/9 | 2021/1/19 | critical |