194850 | 124.0.6367.118 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/4/30 | 2024/12/23 | high |
194851 | Google Chrome < 124.0.6367.118の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/4/30 | 2024/12/23 | high |
217313 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-0056 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217724 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4150 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
237440 | SUSE SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:01720-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | 2025/5/29 | high |
150582 | SUSE SLES11 セキュリティ更新プログラム : apache2-mod_perl (SUSE-SU-2020:14266-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | critical |
163416 | DebianDSA-5187-1:chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/7/23 | 2025/1/24 | high |
235530 | RockyLinux 8 : thunderbird (RLSA-2024:5402) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
69956 | Symantec AntiVirus Multiple Vulnerabilities (SYM10-002 / SYM10-003 / SYM10-004) | Nessus | Windows | 2013/9/18 | 2018/11/15 | critical |
232886 | Oracle Linux 8 : thunderbird (ELSA-2025-2900) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/9/11 | high |
235541 | RockyLinux 8 : thunderbird (RLSA-2025:2900) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
121495 | FreeBSD: turnserver -- 複数の脆弱性(181beef6-2482-11e9-b4a3-00155d006b02) | Nessus | FreeBSD Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
175449 | RHEL 9 : libarchive (RHSA-2023: 2532) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/7 | critical |
17731 | Oracle HTTP Server(2006 年 10 月 CPU) | Nessus | Web Servers | 2011/11/21 | 2018/11/15 | critical |
178550 | Amazon Linux 2023 : bsdcat、bsdcpio、bsdtar (ALAS2023-2023-246) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
184053 | Fedora 38 : thunderbird (2023-126cffa741) | Nessus | Fedora Local Security Checks | 2023/10/30 | 2024/11/14 | critical |
187896 | RHEL 8 : libarchive (RHSA-2024:0146) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
117520 | openSUSEセキュリティ更新プログラム:curl(openSUSE-2018-1008) | Nessus | SuSE Local Security Checks | 2018/9/17 | 2024/8/7 | critical |
117521 | openSUSEセキュリティ更新プログラム:curl(openSUSE-2018-1010) | Nessus | SuSE Local Security Checks | 2018/9/17 | 2024/8/7 | critical |
119471 | Amazon Linux AMI:curl(ALAS-2018-1112) | Nessus | Amazon Linux Local Security Checks | 2018/12/7 | 2024/7/17 | critical |
123705 | EulerOS Virtualization 2.5.4:curl(EulerOS-SA-2019-1237) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/6 | critical |
123708 | EulerOS Virtualization 2.5.3:curl(EulerOS-SA-2019-1240) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | critical |
107328 | Solaris 10(sparc): 119757-37 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107329 | Solaris 10(sparc): 119757-38 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107826 | Solaris 10(x86): 119758-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
24747 | Kiwi CatTools < 3.2.9 TFTP サーバートラバーサルの任意ファイル操作 | Nessus | Misc. | 2007/3/1 | 2018/11/15 | critical |
106849 | EMC vApp Managerのデフォルトの資格情報 | Nessus | CGI abuses | 2018/2/15 | 2019/11/8 | critical |
60512 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の lcms | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
93969 | Debian DLA-652-1 : qemu セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/10/12 | 2021/1/11 | critical |
93970 | Debian DLA-653-1 : qemu-kvm セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/10/12 | 2021/1/11 | critical |
33104 | SecurityGateway < 1.0.2の管理インターフェイスのusernameフィールドのリモートオーバーフロー | Nessus | Firewalls | 2008/6/6 | 2018/8/22 | critical |
127096 | Ubuntu 16.04 LTS / 18.04 LTS : Exim の脆弱性 (USN-4075-1) | Nessus | Ubuntu Local Security Checks | 2019/7/26 | 2024/8/27 | critical |
127732 | openSUSEセキュリティ更新プログラム:exim(openSUSE-2019-1812) | Nessus | SuSE Local Security Checks | 2019/8/12 | 2024/5/6 | critical |
127804 | Ubuntu 18.04 LTS : BWA の脆弱性 (USN-4087-1) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2024/8/27 | critical |
166472 | Oracle Linux 9 : libksba (ELSA-2022-7090) | Nessus | Oracle Linux Local Security Checks | 2022/10/25 | 2024/10/22 | critical |
166489 | Oracle Linux 8: libksba (ELSA-2022-7089) | Nessus | Oracle Linux Local Security Checks | 2022/10/25 | 2024/10/22 | critical |
167458 | RHEL 8 : libksba (RHSA-2022: 7927) | Nessus | Red Hat Local Security Checks | 2022/11/14 | 2024/11/7 | critical |
168248 | SUSE SLES12 セキュリティ更新プログラム: tiff (SUSE-SU-2022:4248-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
168445 | Amazon Linux 2: libksba (ALAS-2022-1890) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
130067 | Cisco Emergency Responderのサービス拒否(cisco-sa-20171115-vos) | Nessus | CISCO | 2019/10/21 | 2019/10/30 | critical |
191156 | CentOS 9 : libtiff-4.4.0-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
205015 | Mozilla Firefox ESR < 128.1 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
205283 | Fedora 40 : thunderbird (2024-a060f26e22) | Nessus | Fedora Local Security Checks | 2024/8/9 | 2024/9/6 | critical |
205510 | RHEL 9 : firefox (RHSA-2024:5327) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205547 | Oracle Linux 9 : thunderbird (ELSA-2024-5392) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/11 | critical |
205557 | RHEL 8 : thunderbird (RHSA-2024:5393) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205560 | RHEL 9 : thunderbird (RHSA-2024:5392) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
173714 | Debian DLA-3370-1 : xrdp - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/30 | 2025/1/22 | critical |
182442 | Google Chrome < 117.0.5938.149の脆弱性 | Nessus | Windows | 2023/10/3 | 2023/10/13 | high |
182515 | FreeBSD : chromium -- v8 の型の取り違え (4e45c45b-629e-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/10/4 | 2023/10/13 | high |