202750 | RHEL 9 : thunderbird (RHSA-2024:4670) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/7 | critical |
108544 | Webmin < 1.070の認証バイパス | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | critical |
117402 | Apache Struts 2.x < 2.3.15.2動的メソッド呼び出しの複数の脆弱性(S2-019) | Nessus | Misc. | 2018/9/11 | 2022/4/11 | critical |
200797 | Fedora 39 : chromium (2024-dd14eefb0e) | Nessus | Fedora Local Security Checks | 2024/6/21 | 2024/7/24 | critical |
237751 | RHEL 9 : webkit2gtk3 (RHSA-2025:8534) | Nessus | Red Hat Local Security Checks | 2025/6/4 | 2025/6/5 | medium |
237800 | RHEL 9 : webkit2gtk3 (RHSA-2025:8600) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | medium |
165291 | Debian DSA-5232-1 : tinygltf - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/21 | 2025/1/24 | high |
168451 | Amazon Linux 2: pcs (ALAS-2022-1895) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
211669 | PHP 8.1.x< 8.1.31の複数の脆弱性 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
190641 | Fedora 38 : libgit2 (2024-a7a3c8ccdd) | Nessus | Fedora Local Security Checks | 2024/2/17 | 2024/11/14 | critical |
191057 | Debian dla-3742 : libgit2-27 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/27 | 2025/1/22 | critical |
216605 | Microsoft SQL Server のセキュリティ更新プログラム (2024 年 7 月) | Nessus | Misc. | 2025/2/21 | 2025/9/17 | high |
175191 | Fedora 38 : chromium (2023-b098d00117) | Nessus | Fedora Local Security Checks | 2023/5/7 | 2024/11/14 | high |
175359 | Fedora 37 : chromium (2023-2c4a95caf8) | Nessus | Fedora Local Security Checks | 2023/5/10 | 2024/11/14 | high |
200403 | SUSE SLES15 / openSUSE 15 セキュリティ更新: rmt-server (SUSE-SU-2024:1974-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
201003 | Debian dsa-5718 : elpa-org - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/25 | 2024/7/3 | critical |
201160 | Debian dla-3849 : emacs - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/29 | 2024/6/29 | critical |
201927 | Juniper SSR のセキュリティバイパス (JSA83126) | Nessus | Misc. | 2024/7/5 | 2024/7/8 | critical |
202575 | RHEL 8: firefox (RHSA-2024:4590) | Nessus | Red Hat Local Security Checks | 2024/7/17 | 2024/11/13 | high |
202612 | RHEL 9: thunderbird (RHSA-2024:4624) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/13 | high |
204707 | Oracle Linux 8 : thunderbird (ELSA-2024-4635) | Nessus | Oracle Linux Local Security Checks | 2024/7/25 | 2025/9/9 | high |
208110 | Amazon Linux 2: thunderbird(ALAS-2024-2640) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | high |
213053 | Oracle Linux 9 : gstreamer1-plugins-base (ELSA-2024-11123) | Nessus | Oracle Linux Local Security Checks | 2024/12/16 | 2025/9/9 | high |
213110 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11117) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213126 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11130) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213220 | RockyLinux 8 : gstreamer1-plugins-base (RLSA-2024:11345) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/5/5 | high |
214957 | Mozilla Firefox ESR < 128.7 | Nessus | Windows | 2025/2/4 | 2025/3/6 | critical |
214963 | Mozilla Thunderbird < 128.7 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/2/7 | critical |
215374 | Azure Linux 3.0 セキュリティ更新: php (CVE-2024-11236) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
215815 | Azure Linux 3.0 セキュリティ更新: php (CVE-2024-8932) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
216207 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:0391-1) | Nessus | SuSE Local Security Checks | 2025/2/12 | 2025/2/12 | critical |
180100 | Debian DLA-3540-1 : mediaWiki - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/23 | 2025/1/22 | critical |
69865 | Adobe AIR <= 3.8.0.870 Memory Corruptions (APSB13-21) | Nessus | Windows | 2013/9/13 | 2022/4/7 | critical |
69868 | Flash Player for Mac <= 11.7.700.232/11.8.800.94 メモリ破損(APSB13-21) | Nessus | MacOS X Local Security Checks | 2013/9/13 | 2019/11/27 | critical |
202259 | Dell EMC iDRAC9 < 7.00.00.172 / 7.10.00.00 < 7.10.50.00 (DSA-2024-099) | Nessus | CGI abuses | 2024/7/12 | 2025/2/4 | critical |
211564 | Oracle Linux 9 : webkit2gtk3 (ELSA-2024-9144) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | critical |
217985 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-2431 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
189751 | Fedora 39 : python-templated-dictionary (2024-f69989e7dd) | Nessus | Fedora Local Security Checks | 2024/1/30 | 2024/11/14 | critical |
190393 | Fedora 38 : openssh (2024-2aac54ebb7) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | critical |
213064 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : libaom、libyuv (SUSE-SU-2024:4333-1) | Nessus | SuSE Local Security Checks | 2024/12/17 | 2024/12/17 | critical |
160466 | Mozilla Firefox < 100.0 | Nessus | MacOS X Local Security Checks | 2022/5/3 | 2023/10/31 | critical |
232901 | RockyLinux 9 : python3.11-PyMySQL (RLSA-2024:9194) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | medium |
206652 | Rejetto HTTP File Server 2.x <= 2.3m の RCE (CVE-2024-23692) | Nessus | Web Servers | 2024/9/5 | 2024/9/6 | critical |
261486 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-33999 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | critical |
200874 | Fedora 40 : python-PyMySQL (2024-b26f07d27b) | Nessus | Fedora Local Security Checks | 2024/6/24 | 2024/6/24 | critical |
201542 | AlmaLinux 8: python3.11-PyMySQL (ALSA-2024:4244) | Nessus | Alma Linux Local Security Checks | 2024/7/3 | 2024/7/3 | medium |
210747 | Debian dsa-5810 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/11/11 | 2025/1/6 | high |
183679 | Debian DSA-5530-1 : ruby-rack - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/22 | 2025/1/24 | critical |
200710 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: libaom (SUSE-SU-2024:2056-1) | Nessus | SuSE Local Security Checks | 2024/6/19 | 2024/7/24 | critical |
212024 | RHEL 9 : firefox (RHSA-2024:10745) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |