186600 | 120.0.6099.62 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2023/12/5 | 2024/5/3 | high |
186701 | Fedora 38 : chromium (2023-a32ad3e643) | Nessus | Fedora Local Security Checks | 2023/12/8 | 2024/11/14 | high |
186716 | FreeBSD : chromium -- 複数のセキュリティ修正 (4405e9ad-97fe-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/12/11 | 2023/12/12 | high |
186721 | RHEL 9: apr (RHSA-2023: 7711) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2024/11/7 | critical |
186951 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4829-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/2/28 | high |
187108 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-353-02) | Nessus | Slackware Local Security Checks | 2023/12/19 | 2024/1/26 | high |
187109 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-353-03) | Nessus | Slackware Local Security Checks | 2023/12/19 | 2023/12/25 | high |
187122 | TeamCity Server < 2023.11.1 CSRF | Nessus | Web Servers | 2023/12/20 | 2024/10/25 | high |
187134 | Google Chrome < 120.0.6099.129の脆弱性 | Nessus | Windows | 2023/12/20 | 2024/5/6 | high |
187187 | Fedora 38 : thunderbird (2023-608dd04117) | Nessus | Fedora Local Security Checks | 2023/12/21 | 2024/11/14 | high |
187190 | Fedora 39 : chromium (2023-1de2fe25c4) | Nessus | Fedora Local Security Checks | 2023/12/21 | 2024/11/14 | high |
187212 | Helix Core Server < 2023.2 の複数の脆弱性 | Nessus | Misc. | 2023/12/22 | 2024/10/23 | critical |
187280 | SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4947-1) | Nessus | SuSE Local Security Checks | 2023/12/23 | 2023/12/23 | high |
187310 | Fedora 38 : minizip-ng (2023-2ca76c3aae) | Nessus | Fedora Local Security Checks | 2023/12/26 | 2024/11/14 | high |
187395 | SUSE SLES12 セキュリティ更新プログラム: gstreamer(SUSE-SU-2023:4982-1) | Nessus | SuSE Local Security Checks | 2023/12/29 | 2023/12/29 | high |
187425 | RHEL 8 : thunderbird (RHSA-2024: 0003) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
195121 | Oracle Linux 9 : libreswan (ELSA-2024-2565) | Nessus | Oracle Linux Local Security Checks | 2024/5/7 | 2024/11/25 | medium |
195132 | Oracle Linux 9 : podman (ELSA-2024-2548) | Nessus | Oracle Linux Local Security Checks | 2024/5/7 | 2024/9/23 | high |
195173 | Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
195179 | FreeBSD : electron29 -- 複数の脆弱性 (059a99a9-45e0-492b-b9f9-5a79573c8eb6) | Nessus | FreeBSD Local Security Checks | 2024/5/8 | 2024/12/20 | high |
195220 | Google Chrome < 124.0.6367.201の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/5/9 | 2024/5/17 | critical |
195234 | FreeBSD : electron29 -- 複数の脆弱性 (ec994672-5284-49a5-a7fc-93c02126e5fb) | Nessus | FreeBSD Local Security Checks | 2024/5/9 | 2024/12/23 | critical |
195338 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg-4 (SUSE-SU-2024:1592-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2025/6/4 | high |
197295 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0128-1) | Nessus | SuSE Local Security Checks | 2024/5/17 | 2024/12/20 | high |
197500 | FreeBSD : qt5-webengine -- 複数の脆弱性 (d58455cc-159e-11ef-83d8-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/5/20 | 2024/12/20 | critical |
197572 | Google Chrome < 125.0.6422.76の複数の脆弱性 | Nessus | Windows | 2024/5/21 | 2024/12/23 | high |
197739 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : VLC の脆弱性 (USN-6783-1) | Nessus | Ubuntu Local Security Checks | 2024/5/23 | 2024/10/4 | critical |
197776 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:2996) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | critical |
194561 | Fedora 40 : chromium (2024-85531c965e) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/20 | high |
194574 | Fedora 40 : chromium (2024-f9eb1130c8) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | high |
194593 | Fedora 40 : biosig4c++ (2024-ff6a72d8e9) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2025/1/23 | critical |
194724 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1932) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | critical |
194743 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg-4 (SUSE-SU-2024:1470-1) | Nessus | SuSE Local Security Checks | 2024/4/30 | 2025/6/4 | high |
194763 | RHEL 9 : qt5-qtbase (RHSA-2024:2276) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/8 | critical |
194917 | FreeBSD : chromium -- 複数のセキュリティ修正 (f69415aa-086e-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/2 | 2024/12/20 | high |
194936 | Fedora 40: chromium (2024-5cf9499b62) | Nessus | Fedora Local Security Checks | 2024/5/2 | 2024/12/23 | high |
195083 | Oracle Linux 9 : xorg-x11-server (ELSA-2024-2169) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2024/11/2 | critical |
193364 | Mozilla Firefox ESR < 115.10 | Nessus | Windows | 2024/4/16 | 2025/4/2 | critical |
193600 | Debian dsa-5666 : flatpak - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/4/19 | 2025/1/24 | high |
19377 | Cisco VG248のパスワード保護されていないアカウント | Nessus | CISCO | 2005/8/4 | 2013/1/25 | critical |
193781 | Oracle Linux 8 : libreswan (ELSA-2024-1998) | Nessus | Oracle Linux Local Security Checks | 2024/4/24 | 2024/11/25 | medium |
19397 | VERITAS Backup Exec Agent の認証されていないリモートレジストリへのアクセス | Nessus | Gain a shell remotely | 2005/8/8 | 2018/8/6 | critical |
194072 | RHEL 6 / 7 : rh-perl524-mod_perl (RHSA-2018:2826) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/27 | critical |
198083 | Debian dsa-5700 : python-pymysql-doc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/29 | 2024/5/29 | critical |
198163 | 125.0.6422.141 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/5/30 | 2024/12/27 | high |
198292 | Fedora 40 : chromium (2024-bb52629e6c) | Nessus | Fedora Local Security Checks | 2024/6/2 | 2025/1/1 | high |
200060 | Microsoft Edge (chromium) < 125.0.2535.85 の複数の脆弱性 | Nessus | Windows | 2024/6/3 | 2025/1/1 | high |
200143 | openSUSE 15 セキュリティ更新 : python-PyMySQL (SUSE-SU-2024:1925-1) | Nessus | SuSE Local Security Checks | 2024/6/6 | 2024/6/6 | high |
200400 | SUSE SLES15/ openSUSE 15 セキュリティ更新: aws-nitro-enclaves-cli (SUSE-SU-2024:1984-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2024/6/12 | critical |
200642 | Debian dsa-5712 : ffmpeg - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/16 | 2025/6/4 | high |