162776 | Microsoft Edge (chromium) < 103.0.1264.49の脆弱性 | Nessus | Windows | 2022/7/7 | 2023/10/19 | high |
164144 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10088-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
186785 | KB5033379: Windows 10 LTS 1507 のセキュリティ更新プログラム (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
222958 | Mozilla Thunderbird < 136.0 | Nessus | Windows | 2025/3/4 | 2025/3/10 | critical |
82756 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2015-302) | Nessus | SuSE Local Security Checks | 2015/4/14 | 2021/1/19 | critical |
200900 | Amazon Linux 2 : golang (ALAS-2024-2576) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | critical |
201312 | AlmaLinux 9: golang (ALSA-2024:4212) | Nessus | Alma Linux Local Security Checks | 2024/7/3 | 2024/9/13 | critical |
205761 | RHEL 8 / 9 : OpenShift Container Platform 4.12.63 (RHSA-2024:5202) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | critical |
208041 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASECS-2024-043) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | critical |
208968 | Amazon Linux 2023 : amazon-ecr-credential-helper (ALAS2023-2024-734) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | critical |
209902 | RHEL 8 / 9 : OpenShift Container Platform 4.16.z (RHSA-2024:8418) | Nessus | Red Hat Local Security Checks | 2024/10/30 | 2024/10/30 | critical |
237470 | Amazon Linux 2 : cri-tools (ALAS-2025-2870) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | critical |
69827 | MS13-067:Microsoft SharePoint Server のリモートコード実行可能な脆弱性(2834052) | Nessus | Windows : Microsoft Bulletins | 2013/9/11 | 2018/11/15 | critical |
85325 | Adobe AIR <= 18.0.0.180 の複数の脆弱性 (APSB15-19) | Nessus | Windows | 2015/8/11 | 2024/1/16 | critical |
93609 | MariaDB 10.0.0< 10.0.27 の複数の脆弱性 | Nessus | Databases | 2016/9/20 | 2025/7/17 | critical |
93881 | Fedora 23:1: mariadb(2016-58f90ae3cc) | Nessus | Fedora Local Security Checks | 2016/10/6 | 2021/1/11 | critical |
185164 | HPE OneView 認証バイパス (CVE-2023-30908) | Nessus | CGI abuses | 2023/11/7 | 2025/7/14 | critical |
206100 | RHEL 8 / 9 : OpenShift Container Platform 4.15.28 (RHSA-2024:5442) | Nessus | Red Hat Local Security Checks | 2024/8/22 | 2024/11/7 | critical |
210616 | RockyLinux 8 : go-toolset:rhel8 (RLSA-2024:8876) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | critical |
65997 | Oracle Database の複数の脆弱性(April 2013 CPU) | Nessus | Databases | 2013/4/17 | 2022/4/11 | critical |
198035 | Oracle Linux 8:python27:2.7 (ELSA-2024-2987) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | high |
171444 | KB5022842: Windows Server 2022 セキュリティ更新 (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
171450 | KB5022836: Windows 11 のセキュリティ更新プログラム (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
178154 | KB5028185: Windows 11 バージョン 22H2 セキュリティ更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178155 | KB5028171: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/7/8 | critical |
178168 | KB5028224: Windows Server 2008 R2 のセキュリティ更新プログラム (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
186393 | Oracle Linux 9: dotnet8.0 (ELSA-2023-7253) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2025/9/9 | critical |
186422 | Oracle Linux 8: thunderbird (ELSA-2023-7500) | Nessus | Oracle Linux Local Security Checks | 2023/11/29 | 2025/9/9 | high |
177338 | Oracle Linux 8: Firefox (ELSA-2023-3590) | Nessus | Oracle Linux Local Security Checks | 2023/6/15 | 2025/9/9 | critical |
178577 | Oracle Linux 9 : grafana (ELSA-2023-4030) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2025/9/9 | critical |
182869 | Oracle Linux 8: libvpx (ELSA-2023-5537 ) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
187629 | Oracle Linux 8:thunderbird (ELSA-2024-0003) | Nessus | Oracle Linux Local Security Checks | 2024/1/3 | 2025/9/9 | high |
193028 | Oracle Linux 8 : nodejs:20 (ELSA-2024-1687) | Nessus | Oracle Linux Local Security Checks | 2024/4/8 | 2025/9/9 | critical |
205528 | Oracle Linux 9 : python3.11-setuptools (ELSA-2024-5279) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/9 | high |
59684 | HP Systems Insight Manager < 7.0 の複数の脆弱性 | Nessus | Windows | 2012/6/15 | 2022/3/8 | critical |
66980 | RHEL 5 / 6:thunderbird(RHSA-2013:0982) | Nessus | Red Hat Local Security Checks | 2013/6/26 | 2024/11/4 | high |
66984 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66990 | Thunderbird < 17.0.7 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66995 | Mozilla Thunderbird ESR 17.x < 17.0.7 複数の脆弱性 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
66996 | CentOS 5 / 6:firefox / xulrunner(CESA-2013:0981) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
67201 | Debian DSA-2720-1 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2013/7/7 | 2022/3/29 | critical |
75072 | openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2013:1143-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
84809 | MS KB3079777:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/7/16 | 2022/4/22 | critical |
84876 | SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:1258-1) | Nessus | SuSE Local Security Checks | 2015/7/20 | 2022/4/22 | critical |
176422 | Oracle Linux 7:olcne (ELSA-2023-23649) | Nessus | Oracle Linux Local Security Checks | 2023/5/26 | 2025/9/9 | critical |
185892 | Oracle Linux 9 : samba (ELSA-2023-6744) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | critical |
212037 | Oracle Linux 9 : firefox (ELSA-2024-10702) | Nessus | Oracle Linux Local Security Checks | 2024/12/3 | 2025/9/9 | high |
178685 | Oracle Linux 9: pcs (ELSA-2023-12595) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2025/9/9 | critical |
178715 | Oracle Linux 7 : Firefox (ELSA-2023-4079) | Nessus | Oracle Linux Local Security Checks | 2023/7/21 | 2025/9/9 | high |
184163 | Oracle Linux 9: Firefox (ELSA-2023-6188) | Nessus | Oracle Linux Local Security Checks | 2023/11/1 | 2025/9/9 | critical |