202243 | Oracle Linux 9 : firefox (ELSA-2024-4500) | Nessus | Oracle Linux Local Security Checks | 2024/7/12 | 2025/9/9 | high |
202377 | RHEL 9 : firefox (RHSA-2024:4500) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/13 | high |
202603 | RHEL 8: firefox (RHSA-2024:4610) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/13 | high |
205351 | Fedora 39 : python-setuptools (2024-9ed182a5d3) | Nessus | Fedora Local Security Checks | 2024/8/11 | 2024/8/11 | high |
206055 | Rocky Linux 8 : python3.11-setuptools (RLSA-2024:5532) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
206057 | Rocky Linux 8 : python-setuptools (RLSA-2024:5530) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
206604 | RHEL 9 : python3.11-setuptools (RHSA-2024:6312) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | high |
208236 | Oracle Linux 7 : python3-setuptools (ELSA-2024-6661) | Nessus | Oracle Linux Local Security Checks | 2024/10/7 | 2025/9/11 | high |
70461 | MySQL 5.1 < 5.1.71 Server Optimizer サービス拒否 | Nessus | Databases | 2013/10/16 | 2018/11/15 | critical |
205771 | RHEL 8 : python-setuptools (RHSA-2024:5530) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/3/6 | high |
205813 | Oracle Linux 9: python3.12-setuptools (ELSA-2024-5533) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2025/9/11 | high |
206666 | AlmaLinux 8: resource-agents (ALSA-2024:6311) | Nessus | Alma Linux Local Security Checks | 2024/9/5 | 2024/9/5 | high |
207058 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Setuptools の脆弱性 (USN-7002-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2024/9/12 | high |
209117 | RHEL 8 : fence-agents (RHSA-2024:8170) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
210496 | RHEL 8 : python39:3.9 および python39-devel:3.9 (RHSA-2024:5084) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
191403 | CentOS 9 : toolbox-0.0.99.4-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
194218 | RHEL 8 / 9 : OpenShift Container Platform 4.12.20 (RHSA-2023:3409) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194252 | RHEL 7 / 8 : OpenShift Virtualization 4.12.5 RPMs (RHSA-2023:4420) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
201253 | FreeBSD : Apache httpd -- 複数の脆弱性 (d7efc2ad-37af-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2024/7/2 | 2025/5/2 | critical |
201972 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-1) | Nessus | Ubuntu Local Security Checks | 2024/7/8 | 2025/5/2 | critical |
168846 | RHEL 8: thunderbird (RHSA-2022: 9075) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | critical |
169063 | Fedora 36: curl (2022-01ffde372c) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/15 | critical |
169632 | SUSE SLES12セキュリティ更新: libksba (SUSE-SU-2023:0031-1) | Nessus | SuSE Local Security Checks | 2023/1/6 | 2023/7/14 | critical |
169701 | FreeBSD: net-mgmt/cacti は、リモートコマンドインジェクションに対して脆弱です (59c284f4-8d2e-11ed-9ce0-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/1/9 | 2023/9/11 | critical |
169758 | Google Chrome < 109.0.5414.74の複数の脆弱性 | Nessus | Windows | 2023/1/10 | 2023/10/24 | high |
170484 | Oracle Linux 9: curl (ELSA-2023-0333) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | critical |
171024 | RHEL 8: libksba (RHSA-2023: 0594) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
171028 | RHEL 8: libksba (RHSA-2023: 0593) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
171115 | Oracle Linux 9 : libksba (ELSA-2023-0626) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/10/22 | critical |
171399 | Apple iOS < 16.3.1複数の脆弱性 (HT213635) | Nessus | Mobile Devices | 2023/2/14 | 2025/7/14 | high |
171417 | SUSE SLES12セキュリティ更新: libksba (SUSE-SU-2023:0031-2) | Nessus | SuSE Local Security Checks | 2023/2/14 | 2023/7/14 | critical |
171541 | Rocky Linux 9 : libksba (RLSA-2023:0626) | Nessus | Rocky Linux Local Security Checks | 2023/2/16 | 2023/11/7 | critical |
171658 | CentOS 7: libksba (RHSA-2023: 0530) | Nessus | CentOS Local Security Checks | 2023/2/20 | 2023/12/22 | critical |
173285 | SUSE SLED12 / SLES12セキュリティ更新プログラム:libplist (SUSE-SU-2023:0872-1) | Nessus | SuSE Local Security Checks | 2023/3/23 | 2023/7/14 | critical |
175350 | KB5026368: Windows 11 バージョン 21H2 セキュリティ更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
178430 | RHEL 9 : curl (RHSA-2023: 4139) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | critical |
182000 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-011) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
182084 | Fedora 38 : emacs (2023-5763445abe) | Nessus | Fedora Local Security Checks | 2023/9/28 | 2024/11/14 | critical |
182488 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libeconf (SUSE-SU-2023:3954-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/12/22 | medium |
184810 | QNAP QTS コマンド インジェクション (QSA-23-35) | Nessus | Misc. | 2023/11/7 | 2023/11/16 | critical |
32433 | IBM Lotus Domino < 8.0.1 / 7.0.3 FP1の複数の脆弱性 | Nessus | Web Servers | 2008/5/23 | 2022/4/11 | critical |
66448 | MS KB2837385:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2013/5/15 | 2019/11/27 | critical |
67238 | RHEL 5 / 6:Flash プラグイン(RHSA-2013:1035) | Nessus | Red Hat Local Security Checks | 2013/7/11 | 2021/1/14 | critical |
68899 | FreeBSD:linux-flashplugin -- 複数の脆弱性(df428c01-ed91-11e2-9466-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 2013/7/16 | 2021/1/6 | critical |
69269 | Firefox < 23.0複数の脆弱性 | Nessus | Windows | 2013/8/8 | 2019/11/27 | critical |
69936 | CentOS 5 / 6:Firefox(CESA-2013:1268) | Nessus | CentOS Local Security Checks | 2013/9/18 | 2021/1/4 | critical |
70474 | Cisco ASA ソフトウェアの複数の脆弱性(cisco-sa-20131009-asa) | Nessus | CISCO | 2013/10/17 | 2018/11/15 | critical |
70934 | SuSE 11.2 セキュリティの更新:MozillaFirefox(SAT パッチ番号 8545) | Nessus | SuSE Local Security Checks | 2013/11/17 | 2021/1/19 | critical |
161714 | Mozilla Thunderbird < 91.10 | Nessus | MacOS X Local Security Checks | 2022/5/31 | 2023/1/9 | critical |
161795 | RHEL 7: thunderbird (RHSA-2022: 4891) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/11/7 | critical |