60836 | Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の wireshark | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68084 | Oracle Linux 5 : wireshark (ELSA-2010-0625) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
75771 | openSUSE セキュリティ更新:wireshark(openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
173111 | Amazon Linux 2023 : emacs、emacs-common、emacs-devel (ALAS2023-2023-122) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
177588 | Fortinet FortiNAC RCE (FG-IR-23-074) | Nessus | Firewalls | 2023/6/23 | 2024/7/4 | critical |
226731 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-35074 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
186414 | Apple TV < 17.1 複数の脆弱性 (HT213987) | Nessus | Misc. | 2023/11/29 | 2024/2/19 | high |
163250 | Debian DSA-5182-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/7/15 | 2025/1/24 | high |
175839 | Google Chrome < 113.0.5672.126の複数の脆弱性 | Nessus | Windows | 2023/5/16 | 2023/7/27 | high |
176230 | Microsoft Edge (chromium) < 113.0.1774.50 / 112.0.1722.84 の複数の脆弱性 | Nessus | Windows | 2023/5/23 | 2023/7/7 | high |
176545 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0117-1) | Nessus | SuSE Local Security Checks | 2023/6/1 | 2023/7/7 | high |
177227 | Google Chrome < 114.0.5735.133の複数の脆弱性 | Nessus | Windows | 2023/6/13 | 2023/7/27 | high |
207830 | Fedora 40 : chromium (2024-aaff7345b8) | Nessus | Fedora Local Security Checks | 2024/9/27 | 2025/1/3 | critical |
100868 | H3C/HPE Intelligent Management Center PLAT <7.3 E0504P04の複数の脆弱性 | Nessus | Misc. | 2017/6/19 | 2022/4/11 | critical |
207866 | Microsoft Edge (chromium) < 128.0.2739.97 / 129.0.2792.65 の複数の脆弱性 | Nessus | Windows | 2024/9/27 | 2025/1/3 | high |
211872 | Mozilla Firefox < 133.0 | Nessus | Windows | 2024/11/26 | 2025/3/6 | critical |
212034 | RHEL 9 : firefox (RHSA-2024:10742) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
212037 | Oracle Linux 9 : firefox (ELSA-2024-10702) | Nessus | Oracle Linux Local Security Checks | 2024/12/3 | 2025/1/17 | high |
161506 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:4729) | Nessus | Scientific Linux Local Security Checks | 2022/5/25 | 2022/12/30 | high |
161641 | RHEL 8 : firefox (RHSA-2022: 4766) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161657 | Oracle Linux 8: thunderbird (ELSA-2022-4769) | Nessus | Oracle Linux Local Security Checks | 2022/5/30 | 2024/10/22 | high |
181828 | SUSE SLES12 セキュリティ更新プログラム : busybox (SUSE-SU-2023:3729-1) | Nessus | SuSE Local Security Checks | 2023/9/23 | 2023/9/23 | critical |
186042 | RHEL 9 : pixman (RHSA-2023: 7386) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
165503 | Google Chrome < 106.0.5249.61の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/9/27 | 2023/10/10 | high |
165507 | FreeBSD: chromium -- 複数の脆弱性 (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/9/27 | 2023/10/10 | high |
166967 | FreeBSD: pixman -- ヒープオーバーフロー (b278783f-5c1d-11ed-a21f-001fc69cd6dc) | Nessus | FreeBSD Local Security Checks | 2022/11/4 | 2022/12/8 | high |
169110 | Fedora 35: mingw-pixman (2022-ae2559a8f4) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
195039 | Oracle Linux 9 : ming2-puxman (ELSA-2024-2525) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2024/11/2 | high |
228169 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-33874 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
75239 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1916-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
45382 | FreeBSD:mozilla -- 複数の脆弱性(9ccfee39-3c3b-11df-9edc-000f20797ede) | Nessus | FreeBSD Local Security Checks | 2010/3/31 | 2021/1/6 | critical |
45498 | SuSE 10 セキュリティ更新:MozillaFirefox、MozillaFirefox-branding-upstream、MozillaFirefox-translations、mozilla-xulrunner191、mozilla-xulrunner191-devel、mozilla-xulrunner191-gnomevfs、mozilla-xulrunner191-translations、python-xpcom191(ZYPP パッチ番号 6970) | Nessus | SuSE Local Security Checks | 2010/4/13 | 2021/1/14 | critical |
45523 | openSUSE セキュリティ更新:mozilla-xulrunner190(mozilla-xulrunner190-2261) | Nessus | SuSE Local Security Checks | 2010/4/14 | 2021/1/14 | critical |
235678 | openSUSE 15 セキュリティ更新 : mozjs102 (openSUSE-SU-2025:0147-1) | Nessus | SuSE Local Security Checks | 2025/5/10 | 2025/5/10 | critical |
215945 | Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-33874) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
45563 | Mandriva Linux セキュリティアドバイザリ:openssl(MDVSA-2010:076-1) | Nessus | Mandriva Local Security Checks | 2010/4/19 | 2021/1/6 | critical |
95282 | SUSE SLED12 / SLES12セキュリティ更新プログラム:bash(SUSE-SU-2016:2872-1)(Shellshock) | Nessus | SuSE Local Security Checks | 2016/11/23 | 2021/1/6 | high |
181519 | Fedora 37: libtommath (2023-f5680e3b4b) | Nessus | Fedora Local Security Checks | 2023/9/18 | 2024/11/14 | critical |
87111 | Debian DLA-356-1:libsndfile セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/12/1 | 2021/1/11 | critical |
95518 | GLSA-201612-03:libsndfile:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
204882 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : freerdp (SUSE-SU-2024:2631-1) | Nessus | SuSE Local Security Checks | 2024/7/31 | 2025/2/5 | critical |
85384 | Firefox < 40 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/13 | 2019/11/22 | critical |
186540 | Debian DLA-3675-1: zbar - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/12/4 | 2025/1/22 | critical |
121495 | FreeBSD: turnserver -- 複数の脆弱性(181beef6-2482-11e9-b4a3-00155d006b02) | Nessus | FreeBSD Local Security Checks | 2019/1/31 | 2024/6/25 | critical |
150659 | SUSE SLES11セキュリティ更新プログラム: mozilla-nspr、mozilla-nss(SUSE-SU-2020:14418-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/26 | critical |
107417 | Solaris 10(sparc): 125137-71 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
187619 | 120.0.6099.200 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/1/3 | 2024/5/3 | high |
187648 | Fedora 39 : chromium (2024-210776b8c7) | Nessus | Fedora Local Security Checks | 2024/1/4 | 2024/11/15 | critical |
78260 | Ubuntu 14.04 LTS : Bash の脆弱性 (USN-2380-1) | Nessus | Ubuntu Local Security Checks | 2014/10/11 | 2024/8/28 | critical |
79375 | Oracle Linux 6 : bash (ELSA-2014-3093) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2025/4/29 | critical |