168284 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4285-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | high |
177434 | Fedora 38: chromium (2023-5f35718d4c) | Nessus | Fedora Local Security Checks | 2023/6/19 | 2024/11/14 | high |
177641 | Fedora 37 : chromium (2023-1b99669138) | Nessus | Fedora Local Security Checks | 2023/6/27 | 2024/11/14 | high |
191717 | Microsoft Edge (chromium) < 122.0.2365.80 の複数の脆弱性 | Nessus | Windows | 2024/3/7 | 2024/12/20 | high |
81584 | Fedora 21:libuv-0.10.34-1.fc21/nodejs-0.10.36-3.fc21/v8-3.14.5.10-17.fc21(2015-2313) | Nessus | Fedora Local Security Checks | 2015/3/2 | 2021/1/11 | critical |
59179 | Adobe Illustrator CS5 / CS5.5 Multiple Memory Corruption Vulnerabilities (APSB12-10) | Nessus | Windows | 2012/5/17 | 2019/12/4 | critical |
70752 | GLSA-201311-01:Mednafen:任意のコードの実行 | Nessus | Gentoo Local Security Checks | 2013/11/5 | 2021/1/6 | critical |
69851 | RHEL 5 / 6:Flash プラグイン(RHSA-2013:1256) | Nessus | Red Hat Local Security Checks | 2013/9/12 | 2021/1/14 | critical |
69866 | Flash Player <= 11.7.700.232 / 11.8.800.94 Memory Corruptions (APSB13-21) | Nessus | Windows | 2013/9/13 | 2022/4/11 | critical |
69867 | Adobe AIR for Mac <= 3.8.0.910 メモリ破損(APSB13-21) | Nessus | MacOS X Local Security Checks | 2013/9/13 | 2019/11/27 | critical |
69888 | FreeBSD:linux-flashplugin -- 複数の脆弱性(5bd6811f-1c75-11e3-ba72-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 2013/9/14 | 2021/1/6 | critical |
75144 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:1456-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
174034 | Fedora 37 : mediawiki (2023-567baef490) | Nessus | Fedora Local Security Checks | 2023/4/10 | 2024/11/14 | critical |
206806 | Oracle Linux 9: emacs (ELSA-2024-6510) | Nessus | Oracle Linux Local Security Checks | 2024/9/9 | 2025/9/11 | critical |
215512 | Azure Linux 3.0 セキュリティ更新: emacs (CVE-2024-39331) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
200399 | SUSE SLES15セキュリティ更新: rmt-server (SUSE-SU-2024:1973-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
201002 | Debian dsa-5719 : emacs - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/25 | 2024/7/3 | critical |
201120 | Fedora 40 : emacs (2024-a3fecfab32) | Nessus | Fedora Local Security Checks | 2024/6/28 | 2024/6/28 | critical |
202273 | Oracle Linux 8: firefox (ELSA-2024-4517) | Nessus | Oracle Linux Local Security Checks | 2024/7/12 | 2025/9/9 | high |
202643 | RHEL 8: thunderbird(RHSA-2024:4635) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2025/3/28 | high |
237184 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-7995) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | 2025/9/11 | medium |
170697 | Debian DLA-3283-1: modsecurity-apache - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/27 | 2025/1/22 | critical |
177241 | KB5027256: Windows Server 2008 R2 のセキュリティ更新プログラム (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
180277 | Microsoft Visual Studio Code Concourse CI Pipeline Editor Extension のセキュリティ更新プログラム (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
180279 | Microsoft Visual Studio Code Bosh Editor Extension のセキュリティ更新プログラム (CVE-2022-31691 ) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
205496 | SUSE SLES15 セキュリティ更新:libqt5-qtbase (SUSE-SU-2024:2890-1) | Nessus | SuSE Local Security Checks | 2024/8/14 | 2024/8/14 | critical |
256430 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-49369 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
65716 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の pixman | Nessus | Scientific Linux Local Security Checks | 2013/3/28 | 2021/1/14 | critical |
166608 | Wireshark 3.6.x < 3.6.9 の複数の脆弱性 | Nessus | Windows | 2022/10/27 | 2023/10/6 | critical |
241429 | D-Link DIR-820 デバイスのコマンドインジェクション (CVE-2023-25280) | Nessus | CGI abuses | 2025/7/7 | 2025/7/8 | critical |
191137 | Fedora 38 : moodle (2024-d2f180202f) | Nessus | Fedora Local Security Checks | 2024/2/29 | 2025/1/24 | high |
191444 | FreeBSD : chromium -- 複数のセキュリティ修正 (31bb1b8d-d6dc-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/2/29 | 2024/12/20 | high |
191478 | Fedora 38 : chromium (2024-449696cdb8) | Nessus | Fedora Local Security Checks | 2024/3/3 | 2024/12/20 | high |
216604 | Microsoft SQL Server のセキュリティ更新プログラム (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/21 | 2025/9/17 | high |
174634 | Fedora 38 : pcs (2023-4d546e6b4b) | Nessus | Fedora Local Security Checks | 2023/4/24 | 2024/11/14 | critical |
174652 | Fedora 36 : pcs (2023-5993ffa09a) | Nessus | Fedora Local Security Checks | 2023/4/24 | 2024/11/14 | critical |
177342 | Golang < 1.19.10 / 1.20.x < 1.20.5 複数の脆弱性 | Nessus | Windows | 2023/6/15 | 2023/12/8 | critical |
178543 | Amazon Linux 2: golang (ALAS-2023-2131) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
179635 | Microsoft Teams < 1.6.0.18681 RCE | Nessus | Windows | 2023/8/10 | 2025/8/12 | high |
68798 | Oracle Linux 6:pixman(ELSA-2013-0687) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
10883 | OpenSSH < 3.1 チャンネルコードのオフバイワンリモート権限昇格 | Nessus | Gain a shell remotely | 2002/3/7 | 2024/3/27 | critical |
170025 | SAP NetWeaver AS ABAP キャプチャ-リプレイ (3089413) | Nessus | Web Servers | 2023/1/13 | 2023/1/16 | critical |
211670 | PHP 8.3.x< 8.3.14の複数の脆弱性 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
211729 | Atlassian SourceTree 4.2.8 RCE | Nessus | MacOS X Local Security Checks | 2024/11/22 | 2025/2/12 | high |
211742 | Fedora 41 : php (2024-3891a08c9e) | Nessus | Fedora Local Security Checks | 2024/11/23 | 2025/3/21 | critical |
213012 | Ubuntu 20.04 LTS : PHP のリグレッション (USN-7157-2) | Nessus | Ubuntu Local Security Checks | 2024/12/13 | 2024/12/13 | critical |
213253 | Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-11345) | Nessus | Oracle Linux Local Security Checks | 2024/12/19 | 2025/9/9 | high |
214956 | Mozilla Firefox ESR < 128.7 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/3/6 | critical |
215182 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:0374-1) | Nessus | SuSE Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
218517 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9488 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | critical |