214952 | 133.0.6943.53 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/2/4 | 2025/2/14 | medium |
215142 | Debian dla-4045 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/2/7 | 2025/3/6 | critical |
215265 | AlmaLinux 9: firefox (ALSA-2025:1066) | Nessus | Alma Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
216146 | Oracle Linux 8 : thunderbird (ELSA-2025-1292) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/9/11 | critical |
216164 | AlmaLinux 8: firefox (ALSA-2025:1283) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | critical |
217739 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4159 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
217740 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4155 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
217823 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0428 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
110124 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Spiceの脆弱性 (USN-3659-1) | Nessus | Ubuntu Local Security Checks | 2018/5/25 | 2024/8/27 | critical |
119618 | AIX 7.2 TL 3:solaris(IJ09805) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
119619 | AIX 7.2 TL 2:solaris(IJ10130) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
67163 | Solaris 8(sparc):127680-07 | Nessus | Solaris Local Security Checks | 2013/7/3 | 2021/1/14 | critical |
67170 | Solaris 9(x86):127682-07 | Nessus | Solaris Local Security Checks | 2013/7/3 | 2021/1/14 | critical |
67746 | Oracle Linux 3/4/5:libxml2(ELSA-2008-0884) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
75633 | openSUSE セキュリティ更新:libxml2(openSUSE-SU-2011:0255-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
80210 | GLSA-201412-33:PowerDNS Recursor:複数の脆弱 | Nessus | Gentoo Local Security Checks | 2014/12/23 | 2021/1/6 | critical |
162606 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10036-1) | Nessus | SuSE Local Security Checks | 2022/6/29 | 2023/3/23 | high |
200266 | Amazon Linux 2023: libRmath、libRmath-devel、libRmath-static (ALAS2023-2024-638) | Nessus | Amazon Linux Local Security Checks | 2024/6/10 | 2024/12/11 | high |
200917 | Amazon Linux AMI:R(ALAS-2024-1940) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | high |
203018 | Node.js モジュール @sap/approuter < 14.4.2 権限昇格 | Nessus | Misc. | 2024/7/23 | 2024/10/7 | critical |
44864 | Debian DSA-2000-1:ffmpeg-debian - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
52645 | Fedora 14:libxml2-2.7.7-3.fc14(2011-2697) | Nessus | Fedora Local Security Checks | 2011/3/14 | 2021/1/11 | critical |
53766 | openSUSEセキュリティ更新プログラム:libxml2(openSUSE-SU-2011:0255-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
193336 | PaperCut MF < 20.1.10 / 21.x < 21.2.14 / 22.x < 22.1.5 / 23.x < 23.0.7 の複数の脆弱性 | Nessus | Windows | 2024/4/15 | 2025/1/24 | critical |
214091 | Fortinet FortiClient CVE-2023-4863 - Chrome/libwebp のヒープオーバーフロー (FG-IR-23-381) (macOS) | Nessus | MacOS X Local Security Checks | 2025/1/14 | 2025/1/16 | high |
171032 | RHEL 8: git (RHSA-2023: 0596) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
187455 | GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED) | Nessus | CGI abuses | 2024/1/2 | 2024/1/2 | critical |
60402 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の bind | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61064 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61065 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
90897 | Debian DSA-3567-1:libpam-sshauth - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/5/5 | 2021/1/11 | critical |
91774 | openSUSE セキュリティ更新:ImageMagick(openSUSE-2016-757) | Nessus | SuSE Local Security Checks | 2016/6/23 | 2021/1/19 | critical |
93510 | Ubuntu 14.04 LTS / 16.04 LTS : MySQL の脆弱性 (USN-3078-1) | Nessus | Ubuntu Local Security Checks | 2016/9/15 | 2024/8/27 | critical |
93564 | Debian DLA-624-1:mysql-5.5 セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/9/19 | 2021/1/11 | critical |
93854 | openSUSEセキュリティ更新プログラム:mariadb(openSUSE-2016-1154) | Nessus | SuSE Local Security Checks | 2016/10/5 | 2021/1/19 | critical |
157906 | Mozilla Thunderbird < 91.6 | Nessus | MacOS X Local Security Checks | 2022/2/11 | 2023/11/9 | critical |
211956 | Cisco IOS XE ソフトウェアのウェブ UI XSRF (cisco-sa-webui-csrf-ycUYxkKO) | Nessus | CISCO | 2024/11/28 | 2024/11/29 | high |
216176 | 133.0.6943.98 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/2/12 | 2025/2/21 | critical |
60012 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の脆弱性(USN-1509-1) | Nessus | Ubuntu Local Security Checks | 2012/7/18 | 2019/9/19 | critical |
60039 | Firefox < 14.0 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/7/19 | 2019/12/4 | critical |
60045 | Mozilla Thunderbird < 14.0 の複数の脆弱性 | Nessus | Windows | 2012/7/19 | 2019/12/4 | critical |
61963 | Mandriva Linux セキュリティアドバイザリ:Mozilla(MDVSA-2012:110-1) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
69695 | Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2012-88) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/8 | critical |
74698 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:0935-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
119853 | Slackware 14.0/14.1/14.2/最新版:netatalk(SSA:2018-355-01) | Nessus | Slackware Local Security Checks | 2018/12/24 | 2024/7/15 | critical |
133674 | Adobe Digital Editions < 4.5.11 複数の脆弱性 (APSB20-07) | Nessus | Windows | 2020/2/13 | 2024/11/21 | critical |
52629 | SuSE9 セキュリティ更新:IBM Java JRE および SDK(YOU パッチ番号 12682) | Nessus | SuSE Local Security Checks | 2011/3/11 | 2021/1/14 | critical |
59079 | Fedora 15 : wordpress-3.3.2-2.fc15 (2012-6511) | Nessus | Fedora Local Security Checks | 2012/5/14 | 2021/1/11 | critical |
61536 | Shockwave Player <= 11.6.5.635 Multiple Memory Corruption Vulnerabilities (APSB12-17) | Nessus | Windows | 2012/8/15 | 2019/12/4 | critical |
109059 | Belkin N750 Router 1.10.22のコマンドインジェクション | Nessus | CGI abuses | 2018/4/16 | 2024/11/1 | critical |