162328 | RHEL 8:grub2、mokutil、shim、shim-unsigned-x64 (RHSA-2022:5100) | Nessus | Red Hat Local Security Checks | 2022/6/16 | 2024/11/7 | high |
162843 | Rocky Linux 8grub2、mokutil、shim、shim-unsigned-x64RLSA-2022:5095 | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2024/1/18 | high |
163114 | Oracle Linux 8:grub2 (ELSA-2022-9595) | Nessus | Oracle Linux Local Security Checks | 2022/7/14 | 2024/11/2 | high |
164779 | Amazon Linux 2022 : (ALAS2022-2022-109) | Nessus | Amazon Linux Local Security Checks | 2022/9/7 | 2024/12/11 | high |
168497 | RHEL 7 : grub2 (RHSA-2022:8900) | Nessus | Red Hat Local Security Checks | 2022/12/8 | 2024/11/7 | high |
172550 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-073-01) | Nessus | Slackware Local Security Checks | 2023/3/14 | 2023/8/30 | high |
176494 | Google Chrome < 114.0.5735.91の複数の脆弱性 | Nessus | Windows | 2023/5/30 | 2023/7/27 | high |
177385 | FreeBSD : electron22 -- 複数の脆弱性 (3c3d3dcb-bef7-4d20-9580-b4216b5ff6a2) | Nessus | FreeBSD Local Security Checks | 2023/6/16 | 2023/10/23 | high |
181178 | Ubuntu 20.04 LTS / 22.04 LTS : GRUB2 の脆弱性 (USN-6355-1) | Nessus | Ubuntu Local Security Checks | 2023/9/8 | 2024/8/27 | high |
182522 | Progress WS_FTP Server < 8.8.2 の複数の脆弱性 | Nessus | FTP | 2023/10/4 | 2024/9/6 | medium |
186500 | FreeBSD: electron26 -- 複数の脆弱性 (7e1a508f-7167-47b0-b9fc-95f541933a86) | Nessus | FreeBSD Local Security Checks | 2023/12/1 | 2023/12/4 | critical |
186775 | Adobe After Effects < 23.6.2 / 24.0.0 < 24.1.0 複数の脆弱性 (APSB23-75) (macOS) | Nessus | MacOS X Local Security Checks | 2023/12/12 | 2024/11/20 | high |
190122 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6626-1) | Nessus | Ubuntu Local Security Checks | 2024/2/8 | 2024/8/27 | high |
193725 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: shim (SUSE-SU-2024:1368-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/4/23 | high |
194744 | SUSE SLES15 セキュリティ更新: shim (SUSE-SU-2024:1461-1) | Nessus | SuSE Local Security Checks | 2024/4/30 | 2024/4/30 | high |
52971 | SuSE 10 セキュリティ更新:Linux カーネル(ZYPP パッチ番号 7381) | Nessus | SuSE Local Security Checks | 2011/3/25 | 2021/1/19 | high |
56508 | VMSA-2011-0012 : サードパーティのライブラリおよび ESX サービスコンソールに対する VMware ESXi および ESX の更新。 | Nessus | VMware ESX Local Security Checks | 2011/10/14 | 2023/5/14 | high |
57959 | Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) | Nessus | Windows | 2012/2/15 | 2022/4/11 | critical |
58084 | RHEL 5:java-1.6.0-openjdk(RHSA-2012:0322) | Nessus | Red Hat Local Security Checks | 2012/2/22 | 2022/3/8 | critical |
58179 | Ubuntu 10.04 LTS / 10.10 / 11.04:openjdk-6b18 の脆弱性(USN-1373-2) | Nessus | Ubuntu Local Security Checks | 2012/3/1 | 2022/3/8 | critical |
58605 | Mac OS X:Java for Mac OS X 10.6 Update 7 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
58606 | Mac OS X:Java for OS X Lion 2012-001 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
59064 | SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8100) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
60959 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
61012 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
173319 | RHEL 8: firefox (RHSA-2023: 1445) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173324 | RHEL 8: thunderbird (RHSA-2023: 1403) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173390 | AlmaLinux 9: thunderbird (ALSA-2023:1407) | Nessus | Alma Linux Local Security Checks | 2023/3/24 | 2023/6/12 | high |
173483 | Rocky Linux 8 : thunderbird (RLSA-2023:1403) | Nessus | Rocky Linux Local Security Checks | 2023/3/28 | 2023/6/9 | high |
173618 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5981-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/28 | high |
173984 | Rocky Linux 9 : firefox (RLSA-2023:1337) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/11/6 | high |
174979 | SUSE SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2077-1) | Nessus | SuSE Local Security Checks | 2023/5/2 | 2023/7/14 | high |
174980 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:2078-1) | Nessus | SuSE Local Security Checks | 2023/5/2 | 2023/7/14 | high |
175918 | RHEL 9 : firefox (RHSA-2023: 3142) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175921 | RHEL 8 : thunderbird (RHSA-2023: 3152) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175930 | RHEL 8: firefox (RHSA-2023: 3139) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175934 | RHEL 8: firefox (RHSA-2023: 3141) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175942 | RHEL 8: thunderbird (RHSA-2023: 3155) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
176068 | RHEL 8: firefox (RHSA-2023: 3220) | Nessus | Red Hat Local Security Checks | 2023/5/18 | 2024/11/7 | high |
176083 | Rocky Linux 8 : firefox (RLSA-2023:3220) | Nessus | Rocky Linux Local Security Checks | 2023/5/18 | 2023/6/9 | high |
176119 | AlmaLinux 8: thunderbird (ALSA-2023:3221) | Nessus | Alma Linux Local Security Checks | 2023/5/19 | 2023/6/16 | high |
176339 | Oracle Linux 8: thunderbird (ELSA-2023-3221) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
176959 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 19) (SUSE-SU-2023: 2405) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/12 | high |
177077 | SUSE SLES12セキュリティ更新プログラム: カーネル (SLE 12 SP5 用の Live Patch 32) (SUSE-SU-2023:2453-1) | Nessus | SuSE Local Security Checks | 2023/6/9 | 2023/7/12 | high |
178018 | IBM MQ のサービス拒否 (7007421) | Nessus | Misc. | 2023/7/6 | 2023/12/1 | high |
178809 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新:openssl-1_1 (SUSE-SU-2023:2965-1) | Nessus | SuSE Local Security Checks | 2023/7/26 | 2023/9/15 | medium |
181491 | Fedora 37: community-mysql (2023-a9283d639f) | Nessus | Fedora Local Security Checks | 2023/9/16 | 2024/11/15 | medium |
182018 | Amazon Linux 2: Firefox (ALASFIREFOX-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
187234 | CentOS 7: thunderbird (RHSA-2023: 3151) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
206436 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : libqt5-qtquick3d (SUSE-SU-2024:3078-1) | Nessus | SuSE Local Security Checks | 2024/9/3 | 2024/9/3 | high |