189532 | Cisco Unity Connection RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 2024/1/25 | 2024/2/2 | critical |
190243 | Microsoft Edge (chromium) < 121.0.2277.112 の複数の脆弱性 | Nessus | Windows | 2024/2/8 | 2024/5/3 | critical |
190336 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libavif (SUSE-SU-2024:0423-1) | Nessus | SuSE Local Security Checks | 2024/2/9 | 2024/2/9 | high |
190394 | Fedora 38 : chromium (2024-364516d49a) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | critical |
190937 | FreeBSD: electron27 -- 複数の脆弱性 (80ad6d6c-b398-457f-b88f-bf6be0bbad44) | Nessus | FreeBSD Local Security Checks | 2024/2/23 | 2024/2/23 | critical |
190961 | Fedora 38 : chromium (2024-6a879cfa63) | Nessus | Fedora Local Security Checks | 2024/2/25 | 2024/12/5 | high |
206326 | Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2024-045) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
206775 | Fedora 39 : chromium (2024-1bd7266df0) | Nessus | Fedora Local Security Checks | 2024/9/9 | 2025/1/3 | high |
207424 | SUSE SLES12 のセキュリティ更新: python-dnspython (SUSE-SU-2024:3297-1) | Nessus | SuSE Local Security Checks | 2024/9/19 | 2025/6/18 | high |
209245 | Oracle MySQL コネクタ (2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/17 | 2025/4/14 | critical |
214077 | Fortinet Fortigate の csfd デーモンでの脆弱な認証 (FG-IR-24-221) | Nessus | Firewalls | 2025/1/14 | 2025/2/14 | critical |
215140 | FreeBSD : mozilla -- 複数の脆弱性 (f7ca4ff7-e53f-11ef-a845-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/2/7 | 2025/3/6 | critical |
136486 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20200511) | Nessus | Scientific Linux Local Security Checks | 2020/5/12 | 2024/3/12 | critical |
226449 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-38318 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | critical |
232950 | AIX : 複数の脆弱性 (IJ53792) | Nessus | AIX Local Security Checks | 2025/3/19 | 2025/6/5 | critical |
232952 | AIX : 複数の脆弱性 (IJ53923) | Nessus | AIX Local Security Checks | 2025/3/19 | 2025/6/5 | critical |
235263 | Azure Linux 3.0 セキュリティ更新: pytorch (CVE-2025-32434) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | critical |
255220 | Adobe Commerce/Magento の XXE の脆弱性 (APSB24-40) | Nessus | Misc. | 2025/8/26 | 2025/8/26 | critical |
246920 | Fedora 42 : chromium (2025-04158e05ef) | Nessus | Fedora Local Security Checks | 2025/8/9 | 2025/8/9 | high |
242913 | FreeBSD: Mozilla -- メモリの安全性に関するバグ (62f1a68f-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/28 | 2025/7/28 | high |
243575 | 139.0.7258.66 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/8/5 | 2025/8/25 | high |
88076 | RHEL 7 : java-1.6.0-sun (RHSA-2016:0057) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2024/4/24 | high |
171455 | Mozilla Firefox < 110.0 | Nessus | MacOS X Local Security Checks | 2023/2/14 | 2023/9/4 | critical |
171654 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2023:0812) | Nessus | Scientific Linux Local Security Checks | 2023/2/20 | 2023/9/4 | high |
171666 | Oracle Linux 8: thunderbird (ELSA-2023-0821) | Nessus | Oracle Linux Local Security Checks | 2023/2/20 | 2024/10/22 | high |
171856 | AlmaLinux 9: thunderbird (ALSA-2023:0824) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/9/1 | high |
212222 | Google Chrome < 131.0.6778.139の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/12/10 | 2024/12/19 | high |
212699 | Debian dsa-5829 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/12/12 | 2024/12/19 | high |
212712 | Microsoft Edge (chromium) < 131.0.2903.99 の複数の脆弱性 | Nessus | Windows | 2024/12/12 | 2024/12/13 | high |
212754 | Fedora 41 : chromium (2024-ccaff13d21) | Nessus | Fedora Local Security Checks | 2024/12/13 | 2024/12/19 | high |
184008 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0338-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
68608 | Oracle Linux 6:thunderbird(ELSA-2012-1211) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
71391 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/12/13 | 2021/1/14 | critical |
74024 | Adobe Illustrator CS6 Stack Overflow (APSB14-11) | Nessus | Windows | 2014/5/15 | 2024/10/21 | critical |
167118 | KB5020005: Windows Server 2008 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
174494 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0092-1) | Nessus | SuSE Local Security Checks | 2023/4/20 | 2023/10/24 | high |
186540 | Debian DLA-3675-1: zbar - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/12/4 | 2025/1/22 | critical |
56312 | CentOS 4 / 5:thunderbird(CESA-2011: 1343) | Nessus | CentOS Local Security Checks | 2011/9/29 | 2021/1/4 | critical |
56338 | CentOS 4:seamonkey(CESA-2011:1344) | Nessus | CentOS Local Security Checks | 2011/9/30 | 2021/1/4 | critical |
169117 | Fedora 35: git (2022-53aadd995f) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
207482 | Fedora 40 : python3.9 (2024-1e6d6f8452) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2025/9/24 | high |
208255 | RHEL 8 : python-gevent (RHSA-2024:7785) | Nessus | Red Hat Local Security Checks | 2024/10/8 | 2024/10/8 | critical |
209019 | RHEL 8 : python-gevent (RHSA-2024:8105) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/15 | critical |
210417 | RHEL 8 : python-gevent (RHSA-2024:8834) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
210437 | AlmaLinux 8: python-gevent (ALSA-2024:8834) | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
217755 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4147 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
179790 | Amazon Linux 2023 : ca-certificates (ALAS2023-2023-281) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
73164 | Debian DSA-2883-1:chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/3/25 | 2021/1/11 | critical |
76532 | Oracle Java SE の複数の脆弱性(2014 年 7 月 CPU) | Nessus | Windows | 2014/7/16 | 2024/12/19 | critical |
56749 | Mac OS X:Java for Mac OS X 10.7 Update 1(BEAST) | Nessus | MacOS X Local Security Checks | 2011/11/9 | 2023/11/27 | critical |