135229 | Ubuntu 16.04LTS / 18.04LTS: Firefox の脆弱性 (USN-4317-1) | Nessus | Ubuntu Local Security Checks | 2020/4/6 | 2024/8/27 | high |
135242 | RHEL 7:firefox(RHSA-2020: 1338) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | high |
135266 | SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:0928-1) | Nessus | SuSE Local Security Checks | 2020/4/7 | 2023/4/25 | high |
135278 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/8 | 2022/12/6 | high |
102528 | Symantec Messaging Gateway 10.x < 10.6.3-267の複数の脆弱性(SYM17-006) | Nessus | CGI abuses | 2017/8/16 | 2023/4/25 | high |
129722 | KB4519990:Windows 8.1とWindows Server 2012 R2の2019年10月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2024/6/17 | critical |
158768 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
158885 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0811-1) | Nessus | SuSE Local Security Checks | 2022/3/12 | 2023/7/14 | high |
159146 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 14) (SUSE-SU-2022:0615-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/13 | high |
159152 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0804-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | critical |
159517 | Cisco IOS XR Software Border Gateway Protocol の DoS (cisco-sa-20090818-bgp) | Nessus | CISCO | 2022/4/5 | 2023/12/14 | high |
159740 | Google Chrome < 100.0.4896.127の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/4/14 | 2023/11/1 | high |
154954 | SolarWinds Virtualization Manager <= 6.3.1 の権限昇格 | Nessus | Misc. | 2021/11/8 | 2023/4/25 | high |
146990 | Veritas Backup Exec Remote Agent 16.x < 21.2 複数の脆弱性(VTS21-001) | Nessus | Windows | 2021/3/3 | 2024/5/2 | critical |
147754 | Google Chrome < 89.0.4389.90 の複数の脆弱性 | Nessus | Windows | 2021/3/12 | 2023/4/25 | high |
154105 | openSUSE 15 セキュリティ更新:webkit2gtk3 (openSUSE-SU-2021:3353-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2023/4/25 | high |
154837 | Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
153568 | Ubuntu 18.04 LTS/20.04 LTS:WebKitGTK+の脆弱性(USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
153709 | macOS 10.15.x < Catalinaのセキュリティ更新2021-006(HT212825) | Nessus | MacOS X Local Security Checks | 2021/9/27 | 2024/7/24 | high |
153815 | FreeBSD:webkit2-gtk3 -- 複数の脆弱性(576aa394-1d85-11ec-8b7d-4f5b624574e2) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/4/25 | high |
160505 | OracleVM 3.4: kernel-uek (OVMSA-2022-0014) | Nessus | OracleVM Local Security Checks | 2022/5/4 | 2023/4/25 | high |
160530 | Grandstream Networks UCM6200 シリーズの SQLi (Phone Web UI) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
142718 | Google Chrome < 86.0.4240.198の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/11/11 | 2023/4/25 | critical |
143126 | Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE(SA-CORE-2020-012) | Nessus | CGI abuses | 2020/11/20 | 2023/4/25 | high |
150114 | openSUSEセキュリティ更新プログラム:opera (openSUSE-2021-592) | Nessus | SuSE Local Security Checks | 2021/6/1 | 2023/4/25 | high |
151459 | Cisco Small Business Router RV016、RV042、RV042G、および RV082の任意のコマンド実行(cisco-sa-20191106-sbrv-cmd-x) | Nessus | CISCO | 2021/7/8 | 2022/6/8 | high |
146204 | Google Chrome < 88.0.4324.150 の脆弱性 | Nessus | Windows | 2021/2/4 | 2023/4/25 | high |
146271 | Microsoft Edge(chromium)< 88.0.705.63の脆弱性 | Nessus | Windows | 2021/2/8 | 2023/4/25 | high |
146363 | Fedora 33:chromium(2021-05afa65d39) | Nessus | Fedora Local Security Checks | 2021/2/10 | 2023/4/25 | critical |
146559 | Fedora 32:クローム(2021-7fb30b9381) | Nessus | Fedora Local Security Checks | 2021/2/17 | 2023/4/25 | critical |
164196 | FreeBSD: chromium -- 複数の脆弱性 (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/8/17 | 2023/3/23 | high |
75552 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
75784 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2012:0087-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
84059 | MS15-061:Windows カーネルモードドライバーの権限昇格可能な脆弱性(3057839) | Nessus | Windows : Microsoft Bulletins | 2015/6/9 | 2022/5/25 | high |
59427 | Adobe AIR for Mac 3.x<= 3.2.0.2070複数の脆弱性 (APSB12-14) | Nessus | MacOS X Local Security Checks | 2012/6/9 | 2022/3/29 | high |
64966 | SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8476) | Nessus | SuSE Local Security Checks | 2013/3/1 | 2024/9/17 | critical |
182190 | FreeBSD : electron{22,24,25} -- libvpx の vp8 エンコーディングにおけるヒープバッファオーバーフロー (2bcd6ba4-d8e2-42e5-9033-b50b722821fb) | Nessus | FreeBSD Local Security Checks | 2023/9/29 | 2023/10/13 | high |
182410 | Fedora 38 : libvpx (2023-c896cf87db) | Nessus | Fedora Local Security Checks | 2023/10/1 | 2024/11/14 | high |
182504 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3949-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
182952 | Apple iOS < 16.7.1 複数の脆弱性 (HT213972) | Nessus | Mobile Devices | 2023/10/12 | 2025/7/14 | high |
182994 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0297-1) | Nessus | SuSE Local Security Checks | 2023/10/12 | 2023/10/12 | high |
174390 | FreeBSD: chromium -- 複数の脆弱性 (6f0327d4-9902-4042-9b68-6fc2266944bc) | Nessus | FreeBSD Local Security Checks | 2023/4/15 | 2023/5/17 | high |
174598 | Fedora 37 : chromium (2023-8cc9731416) | Nessus | Fedora Local Security Checks | 2023/4/21 | 2024/11/14 | critical |
174765 | Fedora 36 : chromium (2023-fa739b5753) | Nessus | Fedora Local Security Checks | 2023/4/26 | 2024/11/14 | critical |
174813 | Fedora 37 : chromium (2023-2b6ba1c253) | Nessus | Fedora Local Security Checks | 2023/4/26 | 2024/11/14 | critical |
174978 | Fedora 38 : chromium (2023-911c060ded) | Nessus | Fedora Local Security Checks | 2023/5/2 | 2024/11/14 | critical |
51615 | SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3462/3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
50529 | MS10-088:Microsoft PowerPoint のリモートコード実行可能な脆弱性(2293386) | Nessus | Windows : Microsoft Bulletins | 2010/11/9 | 2022/6/8 | high |
181292 | Microsoft Word 製品のセキュリティ更新プログラム (2023 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2024/6/24 | high |
181416 | IBM Data Risk Manager 2.0.1 <= 2.0.4 の複数の脆弱性 (6206875) | Nessus | CGI abuses | 2023/9/14 | 2023/9/14 | critical |