187132 | Google Chrome < 120.0.6099.130の脆弱性 | Nessus | Windows | 2023/12/20 | 2024/5/6 | high |
187413 | RHEL 8 : thunderbird (RHSA-2024: 0005) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
60364 | Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の cups | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
67661 | Oracle Linux 5:cups(ELSA-2008-0157) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
67670 | Oracle Linux 5:cups(ELSA-2008-0192) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
69949 | Cisco Network Admission Control の共有の情報漏洩(cisco-sa-20080416-nac) | Nessus | CISCO | 2013/9/18 | 2018/11/15 | critical |
72153 | CentOS 5 / 6:java-1.6.0-openjdk(CESA-2014:0097) | Nessus | CentOS Local Security Checks | 2014/1/28 | 2021/1/4 | medium |
72321 | RHEL 5 / 6:java-1.5.0-ibm(RHSA-2014:0136) | Nessus | Red Hat Local Security Checks | 2014/2/5 | 2021/1/14 | medium |
73665 | Ubuntu 14.04 LTS : Django の脆弱性 (USN-2169-1) | Nessus | Ubuntu Local Security Checks | 2014/4/23 | 2024/8/28 | critical |
43688 | CentOS 5:gnutls(CESA-2008:0489) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
186776 | KB5033427: Windows Server 2008 のセキュリティ更新 (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
186778 | KB5033369: Windows 11 バージョン 21H2 セキュリティ更新 (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
186787 | KB5033372: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
186790 | KB5033375: Windows 11 バージョン 22H2 セキュリティ更新 (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/10/21 | high |
186928 | Debian DSA-5577-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/12/15 | 2023/12/22 | high |
187424 | RHEL 9 : thunderbird (RHSA-2024: 0029) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187488 | Fedora 39 : slurm (2023-9a74d212f8) | Nessus | Fedora Local Security Checks | 2024/1/2 | 2024/11/15 | critical |
187645 | FreeBSD : electron26 -- 複数の脆弱性 (0cee4f9c-5efb-4770-b917-f4e4569e8bec) | Nessus | FreeBSD Local Security Checks | 2024/1/4 | 2024/1/4 | high |
193809 | FreeBSD : GLPI -- 複数の脆弱性 (ed688880-00c4-11ef-92b7-589cfc023192) | Nessus | FreeBSD Local Security Checks | 2024/4/24 | 2024/4/24 | critical |
194403 | RHEL 7 : thunderbird (RHSA-2024:0027) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
196981 | Rocky Linux 9 : apr (RLSA-2023:7711) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/5/14 | critical |
232583 | Oracle Linux 8 : rsync (ELSA-2025-2600) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | 2025/3/11 | medium |
197568 | Fluent Bit ヒープベースのバッファオーバーフロー | Nessus | Misc. | 2024/5/21 | 2025/2/28 | critical |
189959 | SUSE SLES12セキュリティ更新プログラム:slurm_20_02 (SUSE-SU-2024:0310-1) | Nessus | SuSE Local Security Checks | 2024/2/3 | 2024/2/3 | critical |
189960 | SUSE SLES12セキュリティ更新プログラム: slurm (SUSE-SU-2024:0315-1) | Nessus | SuSE Local Security Checks | 2024/2/3 | 2024/2/3 | critical |
189962 | SUSE SLES12セキュリティ更新プログラム:slurm_22_05 (SUSE-SU-2024:0311-1) | Nessus | SuSE Local Security Checks | 2024/2/3 | 2024/2/3 | critical |
214218 | FreeBSD : rsync -- 複数のセキュリティ修正 (163edccf-d2ba-11ef-b10e-589cfc10a551) | Nessus | FreeBSD Local Security Checks | 2025/1/15 | 2025/6/19 | high |
214263 | Fedora 40: rsync (2025-73c1f25730) | Nessus | Fedora Local Security Checks | 2025/1/16 | 2025/6/19 | high |
214360 | SUSE SLES15 セキュリティ更新 : rsync (SUSE-SU-2025:0165-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/6/23 | high |
216187 | Oracle Linux 8 / 9 : terraform-provider-oci-fips (ELSA-2025-31356) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/9/11 | critical |
210424 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-8876) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2025/9/11 | critical |
211492 | FreeBSD : chromium -- 複数のセキュリティ修正 (8fe4f296-a3ec-11ef-8c1c-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/11/16 | 2025/1/8 | high |
200296 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.22 (SUSE-SU-2024:1970-1) | Nessus | SuSE Local Security Checks | 2024/6/11 | 2024/6/19 | critical |
214537 | Jenkins プラグインの複数の脆弱性 (2025 年 1 月 22 日) | Nessus | CGI abuses | 2025/1/23 | 2025/3/24 | high |
152213 | Cisco Small Business RV160およびRV260シリーズVPNルーターRCE(cisco-sa-rv-code-execution-9UVJr7k4) | Nessus | CISCO | 2021/8/4 | 2021/8/17 | critical |
165766 | Jenkins weekly < 2.370 の複数の脆弱性 | Nessus | CGI abuses | 2022/10/7 | 2024/6/4 | critical |
168028 | RHEL 7: hsqldb (RHSA-2022: 8560) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
168182 | Google Chrome < 107.0.5304.121 の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/11/24 | 2023/9/20 | critical |
168624 | Debian DLA-3234-1: hsqldb - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/11 | 2025/1/22 | critical |
75408 | openSUSE セキュリティ更新:gnumeric(openSUSE-SU-2014:0138-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
76337 | openSUSE セキュリティ更新:libreoffice(openSUSE-SU-2014:0860-1) | Nessus | SuSE Local Security Checks | 2014/7/2 | 2021/1/19 | critical |
77214 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:1020-1) | Nessus | SuSE Local Security Checks | 2014/8/15 | 2021/1/19 | critical |
78476 | Google Chrome < 38.0.2125.104 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
79842 | Amazon Linux AMI:RPM(ALAS-2014-458) | Nessus | Amazon Linux Local Security Checks | 2014/12/10 | 2018/11/19 | critical |
79999 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:1629-1) | Nessus | SuSE Local Security Checks | 2014/12/15 | 2022/4/22 | critical |
80188 | Adobe Shockwave Player <= 12.0.7.148 の複数のメモリ破損の脆弱性(APSB14-06)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
81939 | Mandriva Linux セキュリティアドバイザリ: rpm (MDVSA-2015:056) | Nessus | Mandriva Local Security Checks | 2015/3/19 | 2021/1/6 | critical |
71953 | Flash Player for Mac <= 11.7.700.257/11.9.900.170 複数の脆弱性(APSB14-02) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2019/11/26 | critical |
72345 | Synology DiskStation Manager 4.3-x < 4.3-3810 Update 1 の複数の脆弱性 | Nessus | CGI abuses | 2014/2/5 | 2021/1/19 | critical |
72363 | RHEL 5 / 6:Flash プラグイン(RHSA-2014:0137) | Nessus | Red Hat Local Security Checks | 2014/2/6 | 2024/11/4 | critical |