104841 | RHEL 7:procmail(RHSA-2017:3269) | Nessus | Red Hat Local Security Checks | 2017/11/29 | 2024/11/5 | critical |
121386 | Citrix SD-WAN Cookieコマンドインジェクション | Nessus | CGI abuses | 2019/1/25 | 2023/4/25 | critical |
122236 | Adobe ColdFusion < 11.x < 11u16 / 2016.x < 2016u8 / 2018.x < 2018u2 Multiple Vulnerabilities (APSB19-10) | Nessus | Windows | 2019/2/15 | 2019/10/31 | critical |
122316 | Ncat TLSリスナー | Nessus | Backdoors | 2019/2/19 | 2022/2/11 | critical |
122589 | Kibana ESA-2019-01、ESA-2019-02、ESA-2019-03 | Nessus | CGI abuses | 2019/3/4 | 2024/6/17 | critical |
12269 | EDIMAX EW-7205APL ワイヤレス AP のデフォルトパスワードの確認 | Nessus | CGI abuses | 2004/6/11 | 2021/1/19 | critical |
104973 | 「Wproot」アカウントのデフォルトパスワード「cat1029」 | Nessus | Default Unix Accounts | 2017/12/1 | 2022/4/11 | critical |
105019 | Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のthunderbird(20171204) | Nessus | Scientific Linux Local Security Checks | 2017/12/5 | 2021/1/14 | critical |
105122 | Debian DSA-4061-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/12/11 | 2021/1/4 | critical |
106460 | HPE Moonshot Provisioning Manager < 1.22の複数の脆弱性 | Nessus | CGI abuses | 2018/1/29 | 2019/11/8 | critical |
10647 | NTP ntpd readvar 可変リモートのオーバーフロー | Nessus | Gain a shell remotely | 2001/4/10 | 2018/7/17 | critical |
106621 | VMware vRealize Automationのデシリアライゼーションの脆弱性(VMSA-2018-0006) | Nessus | Misc. | 2018/2/6 | 2019/11/8 | critical |
106639 | Fedora 26:clamav(2018-958b22c73f) | Nessus | Fedora Local Security Checks | 2018/2/7 | 2021/1/6 | critical |
106849 | EMC vApp Managerのデフォルトの資格情報 | Nessus | CGI abuses | 2018/2/15 | 2019/11/8 | critical |
106935 | Amazon Linux AMI:clamav(ALAS-2018-958) | Nessus | Amazon Linux Local Security Checks | 2018/2/22 | 2019/7/10 | critical |
107328 | Solaris 10(sparc): 119757-37 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107329 | Solaris 10(sparc): 119757-38 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107402 | Solaris 10(sparc): 124393-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107443 | Solaris 10(sparc): 125731-13 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
184163 | Oracle Linux 9: Firefox (ELSA-2023-6188) | Nessus | Oracle Linux Local Security Checks | 2023/11/1 | 2024/10/22 | critical |
184190 | Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6468-1) | Nessus | Ubuntu Local Security Checks | 2023/11/2 | 2024/8/27 | critical |
184209 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Axis の脆弱性 (USN-6470-1) | Nessus | Ubuntu Local Security Checks | 2023/11/2 | 2024/8/27 | critical |
184309 | Fedora 37 : chromium (2023-7f87c8b975) | Nessus | Fedora Local Security Checks | 2023/11/3 | 2024/11/14 | high |
184339 | SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4350-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2023/11/3 | high |
184470 | Git for Windows < 2.30.7 / 2.31.6 / 2.32.5 / 2.33.6 / 2.34.6 / 2.35.6 / 2.36.4 / 2.37.5 / 2.38.3 / 2.39.1 の複数の脆弱性 | Nessus | Windows | 2023/11/6 | 2023/11/7 | critical |
184798 | SUSE SLES12 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4368-1) | Nessus | SuSE Local Security Checks | 2023/11/7 | 2023/11/7 | high |
165550 | Debian DLA-3124-1:webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2025/1/22 | high |
165618 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3488-1) | Nessus | SuSE Local Security Checks | 2022/10/2 | 2023/7/14 | high |
165721 | Microsoft Edge (chromium) < 106.0.1370.34 の複数の脆弱性 | Nessus | Windows | 2022/10/6 | 2023/10/25 | high |
166472 | Oracle Linux 9 : libksba (ELSA-2022-7090) | Nessus | Oracle Linux Local Security Checks | 2022/10/25 | 2024/10/22 | critical |
166489 | Oracle Linux 8: libksba (ELSA-2022-7089) | Nessus | Oracle Linux Local Security Checks | 2022/10/25 | 2024/10/22 | critical |
166492 | RHEL 8: sqlite (RHSA-2022: 7108) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
166574 | Ubuntu 16.04 ESM : curl の脆弱性 (USN-5702-2) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2024/10/29 | critical |
166591 | Debian DSA-5261-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/27 | 2025/1/24 | high |
166631 | Google Chrome < 107.0.5304.87/.88 の脆弱性 | Nessus | Windows | 2022/10/27 | 2023/9/21 | high |
166766 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10177-1) | Nessus | SuSE Local Security Checks | 2022/11/1 | 2023/10/25 | high |
192740 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-023) | Nessus | Amazon Linux Local Security Checks | 2024/4/1 | 2025/4/2 | high |
192766 | Microsoft Windows Server 2003 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
192841 | Microsoft Windows Server 2016 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
192850 | ManageEngine Applications Manager SEoL (11.0.x) | Nessus | CGI abuses | 2024/4/2 | 2024/4/2 | critical |
192958 | Fedora 39 : upx (2024-fb0dbe3373) | Nessus | Fedora Local Security Checks | 2024/4/5 | 2025/4/28 | critical |
193299 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1270-1) | Nessus | SuSE Local Security Checks | 2024/4/13 | 2024/4/13 | high |
193317 | Fedora 39 : chromium (2024-fe9a675a37) | Nessus | Fedora Local Security Checks | 2024/4/15 | 2024/12/20 | critical |
193365 | Mozilla Firefox < 125.0 | Nessus | MacOS X Local Security Checks | 2024/4/16 | 2025/4/2 | critical |
193370 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-107-01) | Nessus | Slackware Local Security Checks | 2024/4/16 | 2025/4/2 | critical |
193385 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:1319-1) | Nessus | SuSE Local Security Checks | 2024/4/17 | 2025/4/2 | critical |
193602 | Slackware Linux 15.0/ current freerdp の複数の脆弱性 (SSA:2024-110-01) | Nessus | Slackware Local Security Checks | 2024/4/19 | 2025/2/5 | critical |
19365 | BusinessMail複数のSMTPコマンドのリモートバッファオーバーフロー | Nessus | SMTP problems | 2005/8/2 | 2018/6/27 | critical |
193692 | FreeBSD : chromium -- 複数のセキュリティ修正 (9bed230f-ffc8-11ee-8e76-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/4/22 | 2024/12/20 | high |
193731 | Fedora 39: chromium (2024-12edb9dec8) | Nessus | Fedora Local Security Checks | 2024/4/23 | 2024/12/20 | high |