208709 | Debian dla-3914 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/10/10 | 2024/10/18 | critical |
211578 | AlmaLinux 9: thunderbird (ALSA-2024:9552) | Nessus | Alma Linux Local Security Checks | 2024/11/19 | 2024/11/19 | critical |
208447 | Mozilla Firefox < 131.0.2 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208448 | Mozilla Firefox ESR < 115.16.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208684 | RHEL 9 : firefox (RHSA-2024:7958) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/12/6 | critical |
208730 | Mozilla Thunderbird < 131.0.1 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208736 | FreeBSD: firefox -- メモリ解放後使用 (Use After Free) のコード実行 (2fb13238-872d-11ef-bd1e-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2024/10/11 | 2024/12/6 | critical |
208759 | Oracle Linux 8: firefox(ELSA-2024-7977) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2025/9/11 | critical |
208781 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:3603-1) | Nessus | SuSE Local Security Checks | 2024/10/12 | 2024/10/17 | critical |
208996 | RHEL 9 : thunderbird (RHSA-2024:8026) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
210080 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-031) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
210902 | RHEL 9 : thunderbird (RHSA-2024:9552) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
179497 | KB5029244: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (直接チェック) | Nessus | CGI abuses | 2023/10/12 | 2025/10/1 | critical |
209112 | RHEL 8 : thunderbird (RHSA-2024:8166) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
179498 | KB5029242: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
208443 | Mozilla Firefox < 131.0.2 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
208729 | Mozilla Thunderbird < 128.3.1 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208990 | RHEL 9 : thunderbird (RHSA-2024:8027) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209000 | RHEL 8 : thunderbird (RHSA-2024:8024) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/11/8 | critical |
209024 | RHEL 8 : firefox (RHSA-2024:8131) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209648 | Oracle Linux 7 : firefox (ELSA-2024-8034) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2025/9/11 | critical |
209033 | AlmaLinux 9: thunderbird (ALSA-2024:8025) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209109 | RHEL 8 : firefox (RHSA-2024:8167) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
209684 | RockyLinux 8 : thunderbird (RLSA-2024:8024) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | critical |
179488 | KB5029308: Windows Server 2012 のセキュリティ更新プログラム (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
179494 | KB5029301: Windows Server 2008 のセキュリティ更新プログラム (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
179495 | KB5029253: Windows 11 バージョン 21H2 セキュリティ更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
156016 | パスの列挙による Apache Log4Shell RCE の検出 (Direct Check HTTP) | Nessus | CGI abuses | 2021/12/12 | 2025/10/1 | critical |
156026 | FreeBSD:OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716) | Nessus | FreeBSD Local Security Checks | 2021/12/13 | 2023/11/6 | critical |
156112 | Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730) | Nessus | Amazon Linux Local Security Checks | 2021/12/16 | 2024/12/11 | critical |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15/ 9.1.12-h3 / 10.0.8-h8 複数の RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2022/2/10 | 2023/5/1 | critical |
161813 | Cisco UCS Director Log4j リモートコード実行 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/6/3 | 2023/2/17 | critical |
168496 | Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCE | Nessus | CGI abuses | 2022/12/8 | 2023/2/17 | critical |
212468 | Amazon Linux 2022 : log4j、log4j-jcl、log4j-slf4j (ALAS2022-2021-003) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | critical |
216679 | RHEL 7: Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747) | Nessus | Red Hat Local Security Checks | 2025/2/24 | 2025/6/5 | high |
125885 | Fortinet FortiOS 5.6.3 < 5.6.8/6.0.x < 6.0.5 SSL-VPNのディレクトリトラバーサルの脆弱性(FG-IR-18-384) | Nessus | Firewalls | 2019/6/14 | 2025/2/7 | critical |
156146 | openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:1577-1) | Nessus | SuSE Local Security Checks | 2021/12/17 | 2023/2/17 | critical |
156054 | Ubuntu 18.04LTS/20.04 LTS:Apache Log4j 2 の脆弱性 (USN-5192-1) | Nessus | Ubuntu Local Security Checks | 2021/12/14 | 2024/8/27 | critical |
156180 | openSUSE 15 セキュリティ更新: logback (openSUSE-SU-2021:4109-1) | Nessus | SuSE Local Security Checks | 2021/12/18 | 2023/2/17 | critical |
156257 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check DNS) | Nessus | DNS | 2021/12/23 | 2025/10/1 | critical |
156559 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check RPCBIND) | Nessus | RPC | 2022/1/7 | 2025/10/1 | critical |
158383 | Splunk Enterprise 8.1.x < 8.1.7.2/8.2.x < 8.2.3.3 Log4j | Nessus | CGI abuses | 2022/2/25 | 2023/5/1 | critical |
208446 | Mozilla Firefox ESR < 128.3.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208712 | RHEL 8 : firefox (RHSA-2024:7977) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/11/8 | critical |
208952 | Oracle Linux 9 : thunderbird (ELSA-2024-8025) | Nessus | Oracle Linux Local Security Checks | 2024/10/14 | 2025/9/11 | critical |
208987 | RHEL 8 : thunderbird (RHSA-2024:8029) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208995 | RHEL 8 : firefox (RHSA-2024:8033) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209111 | RHEL 8 : firefox (RHSA-2024:8176) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
210907 | RHEL 9 : firefox (RHSA-2024:9554) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |