201511 | SUSE Enterprise Linux SEoL (11.3.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201517 | SUSE Linux SEoL (10.0.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
209129 | SUSE Linux Enterprise Server For SAP SEoL (15.2.x) | Nessus | General | 2024/10/16 | 2025/3/26 | critical |
209131 | SUSE Linux Enterprise Server For SAP SEoL (12.2.x) | Nessus | General | 2024/10/16 | 2025/3/26 | critical |
209133 | SUSE Linux Enterprise Server For SAP SEoL (11.3.x) | Nessus | General | 2024/10/16 | 2025/3/26 | critical |
201476 | Debian Linux SEoL (2.1.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201523 | CentOS SEoL (3.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201355 | Fedoraproject Fedora SEoL (1.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201361 | Fedoraproject Fedora SEoL (11.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201371 | Fedoraproject Fedora SEoL (19.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201372 | Fedoraproject Fedora SEoL (12.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201436 | Fedoraproject Fedora SEoL (18.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201451 | Fedoraproject Fedora SEoL (5.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201477 | Fedoraproject Fedora SEoL (3.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201488 | Red Hat Enterprise Linux SEoL (7.8.x <= x <= 7.9.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201520 | Fedoraproject Fedora SEoL (7.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
100805 | PHP 7.1.x < 7.1.6の複数の脆弱性 | Nessus | CGI abuses | 2017/6/15 | 2025/5/26 | critical |
87896 | Fortinet FortiOS SSH の文書化されていないインタラクティブログインの脆弱性 | Nessus | Misc. | 2016/1/13 | 2025/5/27 | critical |
174524 | Microsoft Edge (Chromium) < 112.0.1722.48 | Nessus | Windows | 2023/4/20 | 2023/7/20 | high |
187317 | Oracle TimesTen 18.x < 18.1.4.39.0、22.x < 22.1.1.18.0 の複数の脆弱性 (2023 年 10 月 CPU) | Nessus | Misc. | 2023/12/27 | 2023/12/28 | critical |
182960 | FreeBSD: chromium -- 複数の脆弱性 (07ee8c14-68f1-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/10/12 | 2023/11/1 | high |
170453 | macOS 11.x < 11.7.3 の複数の脆弱性 (HT213603) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/14 | critical |
171243 | Fedora 37 : webkitgtk (2023-5210df1dd1) | Nessus | Fedora Local Security Checks | 2023/2/9 | 2024/11/14 | high |
171321 | 110.0.5481.77 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2023/2/10 | 2023/10/24 | high |
171381 | Fedora 36 : chromium (2023-4e6353c6f7) | Nessus | Fedora Local Security Checks | 2023/2/12 | 2024/11/15 | high |
171480 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0045-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/10/24 | high |
172066 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0063-1) | Nessus | SuSE Local Security Checks | 2023/3/3 | 2023/10/24 | high |
176740 | Mozilla Firefox < 114.0 | Nessus | MacOS X Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
176761 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-157-01) | Nessus | Slackware Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
176964 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2440-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | critical |
177090 | Mozilla Thunderbird < 102.12 | Nessus | MacOS X Local Security Checks | 2023/6/12 | 2023/7/7 | critical |
177110 | Debian DLA-3452-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/12 | 2025/1/22 | critical |
177131 | Oracle Linux 7: thunderbird (ELSA-2023-3563) | Nessus | Oracle Linux Local Security Checks | 2023/6/12 | 2024/10/22 | critical |
177285 | RHEL 8: firefox (RHSA-2023: 3560) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177302 | RHEL 9 : firefox (RHSA-2023: 3589) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177322 | RHEL 7: firefox (RHSA-2023: 3579) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177411 | Oracle Linux 9 : Firefox (ELSA-2023-3589) | Nessus | Oracle Linux Local Security Checks | 2023/6/17 | 2024/10/22 | critical |
90750 | RHEL 5/6/7:firefox(RHSA-2016:0695) | Nessus | Red Hat Local Security Checks | 2016/4/27 | 2020/5/29 | high |
185338 | Fedora 38 : alsa-plugins / attract-mode / audacious-plugins / blender / など (2023-a5e10b188a) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
189369 | macOS 14.x < 14.1 の複数の脆弱性 (HT213984) | Nessus | MacOS X Local Security Checks | 2024/1/23 | 2024/8/7 | high |
212300 | SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : glib2 (SUSE-SU-2024:4254-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2025/6/17 | critical |
213270 | SUSE SLES12 のセキュリティ更新: glib2(SUSE-SU-2024:4051-2) | Nessus | SuSE Local Security Checks | 2024/12/20 | 2025/6/17 | critical |
215583 | Azure Linux 3.0 セキュリティ更新: glib (CVE-2024-52533) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/6/17 | critical |
164086 | Intel Active Management Technology (AMT) の複数の脆弱性 (INTEL-SA-00709) (リモート チェック) | Nessus | Web Servers | 2022/8/12 | 2022/12/7 | critical |
171839 | FreeBSD: chromium -- 複数の脆弱性 (4d6b5ea9-bc64-4e77-a7ee-d62ba68a80dd) | Nessus | FreeBSD Local Security Checks | 2023/2/23 | 2023/3/10 | high |
171897 | Debian DSA-5359-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/24 | 2025/1/24 | high |
208932 | Fedora 40 : webkit2gtk4.0 (2024-9694c3eec0) | Nessus | Fedora Local Security Checks | 2024/10/14 | 2024/10/14 | high |
186804 | RHEL 9 : pixman (RHSA-2023:7754) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2024/11/8 | high |
186838 | Oracle Linux 9 : pixman (ELSA-2023-7754) | Nessus | Oracle Linux Local Security Checks | 2023/12/14 | 2024/10/22 | high |
187952 | Oracle Linux 8: pixman (ELSA-2024-0131) | Nessus | Oracle Linux Local Security Checks | 2024/1/11 | 2024/9/21 | high |