188018 | Rocky Linux 8 : .NET 7.0 (RLSA-2024:0157) | Nessus | Rocky Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
188025 | Oracle Linux 9 : .NET / 6.0 (ELSA-2024-0156) | Nessus | Oracle Linux Local Security Checks | 2024/1/12 | 2025/9/9 | critical |
189144 | Debian dsa-5602 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/1/17 | 2025/1/24 | high |
189203 | openSUSE 15 セキュリティ更新: libuev (openSUSE-SU-2024:0023-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/1/22 | critical |
190323 | Fedora 38 : atril (2024-59a7d96d84) | Nessus | Fedora Local Security Checks | 2024/2/8 | 2024/11/14 | high |
190382 | Fedora 39 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / など (2024-04877592b7) | Nessus | Fedora Local Security Checks | 2024/2/10 | 2024/11/14 | critical |
10951 | Solaris cachefsd fscache_setup 機能のリモートオーバーフロー | Nessus | Gain a shell remotely | 2002/5/8 | 2022/4/11 | critical |
164508 | Google Chrome < 105.0.5195.52の複数の脆弱性 | Nessus | Windows | 2022/8/30 | 2023/10/25 | high |
164656 | Google Chrome < 105.0.5195.102の脆弱性 | Nessus | Windows | 2022/9/2 | 2023/10/13 | critical |
164657 | Google Chrome < 105.0.5195.102 の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/9/2 | 2023/10/13 | critical |
164658 | Microsoft Edge (chromium) < 105.0.1343.27の脆弱性 | Nessus | Windows | 2022/9/2 | 2023/10/13 | critical |
164673 | FreeBSD: chromium -- Mojo における不十分なデータ検証 (f38d25ac-2b7a-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/9/3 | 2023/10/13 | critical |
165291 | Debian DSA-5232-1 : tinygltf - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/21 | 2025/1/24 | high |
131628 | EulerOS 2.0 SP2:less(EulerOS-SA-2019-2475) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | critical |
171613 | Fedora 37 : webkitgtk (2023-2dc87954d9) | Nessus | Fedora Local Security Checks | 2023/2/17 | 2024/11/14 | high |
171614 | Debian DSA-5351-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/17 | 2023/3/9 | high |
214929 | RHEL 9 : mingw-glib2 (RHSA-2025:0936) | Nessus | Red Hat Local Security Checks | 2025/2/4 | 2025/6/17 | critical |
217865 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1701 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217939 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1480 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
206274 | Magento XXE (CVE-2024-34102) | Nessus | CGI abuses | 2024/8/28 | 2025/7/14 | critical |
211457 | Ivanti Endpoint Manager 2024 - 2024 年 11 月のセキュリティ更新 | Nessus | Windows | 2024/11/15 | 2025/7/8 | critical |
241286 | AlmaLinux 9: gstreamer1、gstreamer1-plugins-bad-free、gstreamer1-plugins-ugly-free、および gstreamer1-rtsp-server (ALSA-2025:7178) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
64833 | Sun Java JDK/JRE 6 < Update 7 複数の脆弱性(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
65188 | War FTP Daemon 1.82 のサービス拒否 | Nessus | FTP | 2013/3/11 | 2019/11/27 | critical |
108540 | Webmin 0.99のリモートでのコード実行 | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | critical |
169572 | ManageEngine Access Manager Plus < 4.3 ビルド 4309 の SQLi | Nessus | CGI abuses | 2023/1/5 | 2023/1/13 | critical |
200889 | 126.0.6478.126 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/6/24 | 2025/1/1 | high |
201115 | Microsoft Edge (chromium) < 126.0.2592.81 の複数の脆弱性 | Nessus | Windows | 2024/6/27 | 2024/12/31 | high |
75071 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2013:1141-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
235696 | FreeBSD : Mozilla -- javascript コンテンツの実行 (9c37a02e-2e85-11f0-a989-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/11 | 2025/5/22 | critical |
49125 | GLSA-201009-04:SARG:ユーザー支援による任意のコード実行 | Nessus | Gentoo Local Security Checks | 2010/9/8 | 2021/1/6 | critical |
64817 | Sun Java J2SE 1.4.2 < Update 18 の複数の脆弱性(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
65884 | MS KB2833510:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2013/4/10 | 2019/11/27 | critical |
66997 | CentOS 5 / 6:thunderbird(CESA-2013:0982) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
69943 | RHEL 5 / 6 : firefox (RHSA-2013:1268) | Nessus | Red Hat Local Security Checks | 2013/9/18 | 2024/4/21 | high |
69946 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/srpm/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/9/18 | 2021/1/14 | critical |
69959 | Debian DSA-2759-1:iceweasel - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2013/9/19 | 2021/1/11 | critical |
69988 | Firefox ESR 17.x < 17.0.9 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/9/19 | 2019/11/27 | critical |
185089 | RHEL 9 : curl (RHSA-2023: 6679) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/13 | high |
192634 | Microsoft Edge (chromium) < 122.0.2365.113 / 123.0.2420.65 の複数の脆弱性 | Nessus | Windows | 2024/3/27 | 2024/12/20 | high |
200624 | Debian dsa-5710 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/14 | 2024/8/16 | high |
200875 | Adobe FrameMaker Publishing Server の認証バイパス (CVE-2024-30299) | Nessus | CGI abuses | 2024/6/24 | 2025/7/14 | critical |
189490 | Debian dsa-5607 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/1/25 | 2024/2/20 | critical |
189822 | Google Chrome < 121.0.6167.139の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/1/30 | 2024/5/3 | high |
189917 | Debian dsa-5612 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/1 | 2024/2/8 | high |
190372 | FreeBSD : chromium -- 複数のセキュリティ修正 (19047673-c680-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/2/9 | 2024/2/15 | critical |
200797 | Fedora 39 : chromium (2024-dd14eefb0e) | Nessus | Fedora Local Security Checks | 2024/6/21 | 2024/7/24 | critical |
200825 | Fedora 40 : chromium (2024-d2b54d5a9d) | Nessus | Fedora Local Security Checks | 2024/6/21 | 2024/7/24 | critical |
108544 | Webmin < 1.070の認証バイパス | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | critical |
117402 | Apache Struts 2.x < 2.3.15.2動的メソッド呼び出しの複数の脆弱性(S2-019) | Nessus | Misc. | 2018/9/11 | 2022/4/11 | critical |