215197 | RHEL 9 : thunderbird (RHSA-2025:1184) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | critical |
216152 | RHEL 8 : thunderbird (RHSA-2025:1341) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | critical |
94448 | Debian DLA-691-1 : libxml2 セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/11/1 | 2021/1/11 | critical |
67349 | Fedora 17:openjpeg-1.4-15.fc17(2013-8953) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | critical |
74176 | FreeBSD:openjpeg -- 複数の脆弱性(02db20d7-e34a-11e3-bd92-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2014/5/26 | 2021/1/6 | critical |
62488 | FreeBSD:chromium -- 複数の脆弱性(09e83f7f-1326-11e2-afe3-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2012/10/11 | 2021/1/6 | critical |
218028 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0446 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
133011 | Fedora 31:xar(2020-6490123c7c) | Nessus | Fedora Local Security Checks | 2020/1/17 | 2024/3/29 | critical |
240174 | Debian dsa-5944 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/19 | 2025/6/19 | high |
47112 | IBM WebSphere Application Server 7.0 < Fix Pack 11 の複数の脆弱性 | Nessus | Web Servers | 2010/6/22 | 2018/8/6 | critical |
52578 | RHEL 6 : logwatch (RHSA-2011:0324) | Nessus | Red Hat Local Security Checks | 2011/3/8 | 2025/4/14 | critical |
52624 | Fedora 15:logwatch-7.3.6-66.20110203svn25.fc15(2011-2396) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
60980 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の logwatch | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
64648 | Debian DSA-2624-1:FFmpeg - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2013/2/18 | 2021/1/11 | critical |
185550 | Adobe FrameMaker Publishing Server 2022 < 2022 更新 1 セキュリティ機能のバイパス (APSB23-58) | Nessus | Windows | 2023/11/14 | 2024/6/6 | critical |
209494 | Adobe FrameMaker Publishing Server 2022 < 17.0.1 (2022.0.1) のセキュリティ機能のバイパス (APSB23-58) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
84310 | Fedora 22:cups-2.0.3-1.fc22(2015-9726) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | critical |
216060 | SolarWinds Platform 2024.4.0 < 2025.1 複数の脆弱性 XSS | Nessus | CGI abuses | 2025/2/11 | 2025/2/26 | critical |
44868 | Mandriva Linux セキュリティアドバイザリ:php(MDVSA-2010:045) | Nessus | Mandriva Local Security Checks | 2010/2/24 | 2021/1/6 | critical |
48909 | CentOS 4:カーネル(CESA-2010:0606) | Nessus | CentOS Local Security Checks | 2010/8/29 | 2021/1/4 | critical |
49645 | HP Data Protector Express < 4.x ビルド 56906 / 3.x ビルド 56936 の複数の脆弱性 | Nessus | Windows | 2010/9/22 | 2018/11/15 | critical |
134887 | Oracle Linux 8:libvncserver(ELSA-2020-0920) | Nessus | Oracle Linux Local Security Checks | 2020/3/25 | 2025/1/27 | high |
235547 | RockyLinux 9 : emacs (RLSA-2025:1915) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
217261 | Linux Distros のパッチ未適用の脆弱性: CVE-2010-2901 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
154096 | Oracle Linux 7:libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/11/1 | critical |
215148 | Fedora 40 : firefox (2025-2e627d0672) | Nessus | Fedora Local Security Checks | 2025/2/8 | 2025/3/6 | critical |
216111 | RHEL 9 : thunderbird (RHSA-2025:1318) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216445 | SUSE SLES12 セキュリティ更新 : emacs (SUSE-SU-2025:0574-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
216661 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : vim emacs (SUSE-SU-2025:0599-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/2/22 | high |
216918 | Oracle Linux 8 : emacs (ELSA-2025-1917) | Nessus | Oracle Linux Local Security Checks | 2025/2/27 | 2025/9/11 | high |
155543 | CentOS 7:libxml2(RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
82848 | 6.5c SP1 P1 より前の HP ArcSight ESM/6.8c より前の HP ArcSight ESM の複数の脆弱性 | Nessus | Misc. | 2015/4/17 | 2021/10/25 | critical |
107402 | Solaris 10(sparc): 124393-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107905 | Solaris 10(x86): 124394-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
52737 | SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 7350) | Nessus | SuSE Local Security Checks | 2011/3/21 | 2021/1/19 | critical |
206352 | Cisco Identity Services Engine の XSRF (cisco-sa-ise-csrf-y4ZUz5Rj) | Nessus | CISCO | 2024/8/30 | 2025/4/1 | high |
185811 | FreeBSD : openvpn -- 2.6.0...2.6.6 --fragment オプションのゼロ除算クラッシュ、および TLS データの漏洩 (2fe004f5-83fd-11ee-9f5d-31909fb2f495) | Nessus | FreeBSD Local Security Checks | 2023/11/15 | 2023/11/29 | critical |
192565 | Atlassian Confluence 6.13.0 < 7.19.20 / 7.20.x < 8.5.7 / 8.6.x < 8.8.1 (CONFSERVER-94604) | Nessus | CGI abuses | 2024/3/26 | 2025/3/14 | high |
43866 | CentOS 3 / 4 / 5:krb5(CESA-2010:0029) | Nessus | CentOS Local Security Checks | 2010/1/13 | 2021/1/4 | critical |
44058 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10:libthai の脆弱性(USN-887-1) | Nessus | Ubuntu Local Security Checks | 2010/1/19 | 2019/9/19 | critical |
44093 | SuSE 10 セキュリティ更新:Kerberos 5(ZYPP パッチ番号 6775) | Nessus | SuSE Local Security Checks | 2010/1/20 | 2021/1/14 | critical |
44368 | openSUSE セキュリティ更新:libthai(libthai-1808) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2021/1/14 | critical |
53225 | Fedora 15 : libxml2-2.7.8-6.fc15 (2011-4214) | Nessus | Fedora Local Security Checks | 2011/3/31 | 2021/1/11 | critical |
53435 | Fedora 13 : libxml2-2.7.7-2.fc13 (2011-2699) | Nessus | Fedora Local Security Checks | 2011/4/15 | 2021/1/11 | critical |
51793 | Mandriva Linux セキュリティアドバイザリ:libxml2(MDVSA-2010: 260) | Nessus | Mandriva Local Security Checks | 2011/1/28 | 2021/1/6 | critical |
53442 | FreeBSD:krb5 -- MITKRB5-SA-2011-004、kadmind の無効なポインターの free() [CVE-2011-0285](6a3c3e5c-66cb-11e0-a116-c535f3aa24f0) | Nessus | FreeBSD Local Security Checks | 2011/4/15 | 2021/1/6 | critical |
55074 | Ubuntu 9.10 / 10.04 LTS / 10.10:krb5の脆弱性(USN-1116-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
91430 | Debian DSA-3591-1:imagemagick - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/6/2 | 2021/1/11 | critical |
94122 | Fedora 24:2: qemu(2016-a56fb613a8) | Nessus | Fedora Local Security Checks | 2016/10/19 | 2021/1/11 | critical |
94680 | Cisco IOS XE TL1リクエストのRCE処理(cisco-sa-20161102-tl1) | Nessus | CISCO | 2016/11/10 | 2024/5/3 | critical |