206774 | Fedora 40 : chromium (2024-ee42af5a22) | Nessus | Fedora Local Security Checks | 2024/9/9 | 2025/1/3 | high |
207217 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : expat (SUSE-SU-2024:3216-1) | Nessus | SuSE Local Security Checks | 2024/9/13 | 2025/3/21 | critical |
214725 | Google Chrome < 132.0.6834.160 の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/1/28 | 2025/2/6 | high |
216267 | Progress Telerik UI forr WinForms < 2025.1.211 のパストラバーサル | Nessus | Windows | 2025/2/14 | 2025/2/24 | critical |
186444 | Ubuntu 20.04 LTS / 22.04 LTS: pysha3 の脆弱性 (USN-6525-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/8/27 | critical |
186596 | Fedora 37 : chromium (2023-ceaa6b19c1) | Nessus | Fedora Local Security Checks | 2023/12/5 | 2024/11/14 | critical |
186683 | openSUSE 15 セキュリティ更新: libtorrent-rasterbar、qbittorrent (openSUSE-SU-2023:0391-1) | Nessus | SuSE Local Security Checks | 2023/12/8 | 2023/12/9 | critical |
189975 | Debian dsa-5614 : gir1.2-zbar-1.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/3 | 2024/2/10 | critical |
190326 | Fedora 39 : chromium (2024-5745525066) | Nessus | Fedora Local Security Checks | 2024/2/8 | 2024/11/15 | critical |
190372 | FreeBSD : chromium -- 複数のセキュリティ修正 (19047673-c680-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/2/9 | 2024/2/15 | critical |
243574 | 139.0.7258.66 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/8/5 | 2025/8/8 | critical |
245584 | Microsoft Edge (chromium) < 139.0.3405.86 の複数の脆弱性 | Nessus | Windows | 2025/8/8 | 2025/8/15 | high |
241516 | ClamAV 0.99.4 < 1.0.9、1.2.0 < 1.4.3 の複数の脆弱性 | Nessus | Misc. | 2025/7/8 | 2025/8/19 | critical |
241789 | Amazon Linux 2023: clamav1.4、clamav1.4-data、clamav1.4-devel (ALAS2023-2025-1081) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | critical |
241952 | Azure Linux 3.0 セキュリティ更新: clamav (CVE-2025-20260) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/15 | critical |
204695 | TeamCity Server < 2024.7 複数の脆弱性 | Nessus | Web Servers | 2024/7/25 | 2024/10/25 | critical |
80485 | 39.0.2171.99 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2015/1/13 | 2022/4/11 | critical |
80486 | Mac 版 Adobe AIR <= 15.0.0.356 複数の脆弱性(APSB15-01) | Nessus | MacOS X Local Security Checks | 2015/1/13 | 2019/11/25 | critical |
80488 | Google Chrome < 39.0.2171.99 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/1/13 | 2019/11/25 | critical |
207391 | Ivanti Endpoint Manager 2022 - 9 月のセキュリティ更新 | Nessus | Windows | 2024/9/18 | 2025/7/8 | critical |
133670 | Adobe Acrobat < 2015.006.30510 / 2020.006.20034 複数の脆弱性 (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/13 | 2024/11/20 | critical |
133672 | Adobe Acrobat < 2015.006.30510 / 2017.011.30158 / 2020.006.20034 の複数の脆弱性 (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
133673 | Adobe Reader < 2015.006.30510 / 2020.006.20034 の複数の脆弱性 (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
138506 | SAP NetWeaver AS Javaの複数の脆弱性 | Nessus | Web Servers | 2020/7/15 | 2023/4/25 | critical |
189635 | SUSE SLES15セキュリティ更新プログラム: hawk2 (SUSE-SU-2021:0200-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
74460 | RHEL 5 / 6:thunderbird(RHSA-2014:0742) | Nessus | Red Hat Local Security Checks | 2014/6/11 | 2021/1/14 | critical |
21139 | MailEnable POP3 ServerのAPOPコマンドのリモートバッファオーバーフロー | Nessus | Windows | 2006/3/23 | 2022/4/11 | critical |
164288 | macOS 12.x < 12.5.1 (HT213413) | Nessus | MacOS X Local Security Checks | 2022/8/19 | 2024/5/28 | high |
168186 | FreeBSD: chromium -- 複数の脆弱性 (8d3838b0-6ca8-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/25 | 2023/9/20 | critical |
168215 | Debian DSA-5289-1: chromium - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2022/11/28 | 2025/1/27 | critical |
168239 | Microsoft Edge (chromium) < 107.0.1418.62の脆弱性 | Nessus | Windows | 2022/11/29 | 2023/9/20 | critical |
68361 | Oracle Linux 4:thunderbird(ELSA-2011-1343) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
171731 | AlmaLinux 8: firefox (ALSA-2023:0808) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
171951 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : NSS の脆弱性 (USN-5892-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2025/9/3 | high |
71368 | Oracle Linux 6:thunderbird(ELSA-2013-1823) | Nessus | Oracle Linux Local Security Checks | 2013/12/12 | 2024/10/22 | critical |
74775 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:0370-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
77713 | Adobe Acrobat <= 10.1.10/11.0.07 複数の脆弱性(APSB14-20)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/16 | 2019/11/25 | critical |
77714 | Adobe Reader <= 10.1.10/11.0.07 複数の脆弱性(APSB14-20)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/16 | 2019/11/25 | critical |
84543 | Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2015/7/6 | 2021/1/14 | critical |
206172 | Microsoft Edge (chromium) < 128.0.2739.42 の複数の脆弱性 | Nessus | Windows | 2024/8/23 | 2024/11/28 | critical |
49125 | GLSA-201009-04:SARG:ユーザー支援による任意のコード実行 | Nessus | Gentoo Local Security Checks | 2010/9/8 | 2021/1/6 | critical |
63231 | MS KB2785605:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2012/12/11 | 2019/12/4 | critical |
63242 | Flash Player <= 10.3.183.43 / 11.5.502.110 Multiple Vulnerabilities (APSB12-27) | Nessus | Windows | 2012/12/12 | 2022/4/11 | critical |
242554 | Mozilla Firefox ESR < 128.13 | Nessus | Windows | 2025/7/22 | 2025/7/30 | critical |
242872 | Fedora 42: thunderbird (2025-fd004806e3) | Nessus | Fedora Local Security Checks | 2025/7/26 | 2025/7/26 | critical |
166779 | Debian DLA-3175-1: python3.7 - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
211529 | Oracle Linux 9 : grafana (ELSA-2024-9115) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | critical |
212068 | Fedora 40 : thunderbird (2024-515180fdb3) | Nessus | Fedora Local Security Checks | 2024/12/5 | 2024/12/5 | critical |
217864 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1679 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
56562 | Ubuntu 11.04:libvoikkoの回帰(USN-1192-3) | Nessus | Ubuntu Local Security Checks | 2011/10/20 | 2019/9/19 | critical |