176982 | Oracle Linux 8: Firefox (ELSA-2023-3220) | Nessus | Oracle Linux Local Security Checks | 2023/6/8 | 2024/10/22 | high |
108874 | SUSE SLED12 / SLES12セキュリティ更新プログラム:spice-gtk(SUSE-SU-2018:0877-1) | Nessus | SuSE Local Security Checks | 2018/4/6 | 2024/11/14 | critical |
108934 | openSUSEセキュリティ更新プログラム:spice-gtk(openSUSE-2018-342) | Nessus | SuSE Local Security Checks | 2018/4/10 | 2024/11/12 | critical |
111021 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0236) | Nessus | OracleVM Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
118851 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2018-4268) | Nessus | Oracle Linux Local Security Checks | 2018/11/9 | 2024/10/22 | critical |
119165 | GLSA-201811-20:spice-gtk:リモートコード実行 | Nessus | Gentoo Local Security Checks | 2018/11/27 | 2024/7/19 | critical |
166057 | ManageEngine PAM360 < 5.5 ビルド 5510 RCE | Nessus | CGI abuses | 2022/10/12 | 2024/10/23 | critical |
210266 | RHEL 5:カーネル(RHSA-2017:2472) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
176529 | FreeBSD : chromium -- 複数の脆弱性 (fd87a250-ff78-11ed-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/5/31 | 2023/7/7 | high |
176816 | Microsoft Edge (chromium) < 114.0.1823.37 の複数の脆弱性 | Nessus | Windows | 2023/6/7 | 2023/7/7 | high |
186421 | FreeBSD: chromium -- 複数のセキュリティ修正 (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/11/29 | 2023/12/8 | critical |
72315 | Oracle Linux 5/6:firefox(ELSA-2014-0132) | Nessus | Oracle Linux Local Security Checks | 2014/2/5 | 2025/4/29 | critical |
72380 | Fedora 20:thunderbird-24.3.0-1.fc20(2014-2041) | Nessus | Fedora Local Security Checks | 2014/2/7 | 2021/1/11 | critical |
72599 | Ubuntu 12.04 LTS / 12.10 / 13.10:thunderbird 脆弱性(USN-2119-1) | Nessus | Ubuntu Local Security Checks | 2014/2/20 | 2021/1/19 | critical |
104855 | 悪意のあるプロセスの検出:署名が無効なAuthenticode | Nessus | Windows | 2017/11/29 | 2025/7/21 | critical |
59377 | WellinTech KingView 6.53 < 2012-03-22 複数の脆弱性 | Nessus | SCADA | 2012/6/5 | 2025/7/21 | critical |
149043 | MacOSの 10.14.x < 10.14.6 セキュリティ更新2021-003 Mojave(HT212327) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
171473 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-045-01) | Nessus | Slackware Local Security Checks | 2023/2/15 | 2023/9/4 | high |
171640 | RHEL 9 : firefox (RHSA-2023: 0809) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171646 | RHEL 8: firefox (RHSA-2023: 0808) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171665 | Oracle Linux 8: Firefox (ELSA-2023-0808) | Nessus | Oracle Linux Local Security Checks | 2023/2/20 | 2024/10/22 | high |
171676 | Oracle Linux 9 : thunderbird (ELSA-2023-0824) | Nessus | Oracle Linux Local Security Checks | 2023/2/21 | 2024/10/22 | high |
171678 | Oracle Linux 7: thunderbird (ELSA-2023-0817) | Nessus | Oracle Linux Local Security Checks | 2023/2/21 | 2024/10/22 | high |
171770 | SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0469-1) | Nessus | SuSE Local Security Checks | 2023/2/22 | 2023/7/14 | high |
15750 | Webman I-Mall i-mall.cgiの任意のコマンド実行 | Nessus | CGI abuses | 2004/11/18 | 2022/4/11 | critical |
158149 | Slackware Linux 15.0/ current mozilla-thunderbird の脆弱性 (SSA:2022-048-01) | Nessus | Slackware Local Security Checks | 2022/2/18 | 2023/3/21 | high |
146268 | Cisco Small Business RVシリーズVPNの複数のRCE(cisco-sa-rv160-260-rce-XZeFkNHf) | Nessus | CISCO | 2021/2/5 | 2024/1/23 | critical |
152702 | Ubuntu 18.04 LTS/20.04 LTS:Inetutilsの脆弱性(USN-5048-1) | Nessus | Ubuntu Local Security Checks | 2021/8/20 | 2024/8/27 | critical |
153136 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20/9.0.x < 9.0.14/9.1.x < 9.1.9/10.0.x < 10.0.6の脆弱性 | Nessus | Palo Alto Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
156463 | RHEL 7 : telnet(RHSA-2022: 0011) | Nessus | Red Hat Local Security Checks | 2022/1/4 | 2024/11/7 | critical |
156737 | RHEL 8: thunderbird (RHSA-2022: 0131) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
149902 | VMware vCenter Server 6.5/6.7/7.0の複数の脆弱性(VMSA-2021-0010) | Nessus | Misc. | 2021/5/25 | 2023/4/25 | critical |
152035 | Oracle WebLogic Serverの複数の脆弱性(2021年7月のCPU) | Nessus | Misc. | 2021/7/23 | 2023/12/12 | critical |
152212 | Cisco RV340、RV340W、RV345、およびRV345PデュアルWANギガビットVPNルーターの複数の脆弱性(cisco-sa-rv340-cmdinj-rcedos-pY8J3qfy) | Nessus | CISCO | 2021/8/4 | 2022/12/5 | critical |
192054 | Ubuntu 14.04 LTS : X.Org X Server の脆弱性 (USN-6587-5) | Nessus | Ubuntu Local Security Checks | 2024/3/13 | 2024/10/29 | critical |
192124 | FreeBSD : electron{27,28} -- V8 における領域外メモリアクセス (49dd9362-4473-48ae-8fac-e1b69db2dedf) | Nessus | FreeBSD Local Security Checks | 2024/3/14 | 2024/12/20 | high |
192299 | Microsoft Open Management Infrastructure のセキュリティ更新 (2024 年 3 月) | Nessus | Web Servers | 2024/3/20 | 2024/12/30 | critical |
192458 | Fedora 39 : chromium (2024-ec79868e3b) | Nessus | Fedora Local Security Checks | 2024/3/22 | 2024/11/14 | high |
192667 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:1000-1) | Nessus | SuSE Local Security Checks | 2024/3/28 | 2024/8/28 | high |
192809 | Microsoft Windows Server 2019 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
192811 | ManageEngine Applications Manager SEoL (8.0.x) | Nessus | CGI abuses | 2024/4/2 | 2024/4/2 | critical |
192823 | Microsoft Windows 7 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
192926 | Ivanti Connect Secure 9.x / 22.x の複数の脆弱性 (CVE-2024-21894) | Nessus | Misc. | 2024/4/4 | 2024/11/15 | critical |
192927 | Ivanti Policy Secure 9.x / 22.x の複数の脆弱性 (CVE-2024-21894) | Nessus | Misc. | 2024/4/4 | 2024/11/15 | critical |
193252 | openSUSE 15 セキュリティ更新 : sngrep (openSUSE-SU-2024:0106-1) | Nessus | SuSE Local Security Checks | 2024/4/12 | 2025/2/4 | critical |
186420 | Jenkins プラグインの複数の脆弱性 (2023 年 11 月 29 日) | Nessus | CGI abuses | 2023/11/29 | 2024/10/3 | critical |
186504 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0385-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2024/1/29 | high |
186506 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0386-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2024/1/29 | high |
186507 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0387-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2023/12/6 | critical |
186599 | Google Chrome < 120.0.6099.62の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/12/5 | 2024/5/3 | high |