134931 | Oracle Linux 7:libvncserver(ELSA-2020-0913) | Nessus | Oracle Linux Local Security Checks | 2020/3/26 | 2025/1/27 | high |
135929 | Amazon Linux 2:libvncserver(ALAS-2020-1411) | Nessus | Amazon Linux Local Security Checks | 2020/4/24 | 2025/1/27 | high |
139232 | Cisco SD-WANソリューションソフトウェアのバッファオーバーフローの脆弱性(cisco-sa-sdbufof-h5f5VSeL) | Nessus | CISCO | 2020/7/31 | 2024/5/3 | critical |
204695 | TeamCity Server < 2024.7 複数の脆弱性 | Nessus | Web Servers | 2024/7/25 | 2024/10/25 | critical |
169074 | Fedora 36: python-joblib (2022-c0bfe37ae5) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
189635 | SUSE SLES15セキュリティ更新プログラム: hawk2 (SUSE-SU-2021:0200-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
191938 | KB5035849: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新プログラム (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
193164 | 123.0.6312.122 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/4/10 | 2024/12/20 | critical |
193282 | Microsoft Edge (chromium) < 123.0.2420.97 の複数の脆弱性 | Nessus | Windows | 2024/4/12 | 2024/12/20 | critical |
193310 | FreeBSD : chromium -- 複数のセキュリティ修正 (7314942b-0889-46f0-b02b-2c60aabe4a82) | Nessus | FreeBSD Local Security Checks | 2024/4/13 | 2024/12/20 | critical |
193498 | FreeBSD : electron{27,28,29} -- 複数の脆弱性 (f90bf863-e43c-4db3-b5a8-d9603684657a) | Nessus | FreeBSD Local Security Checks | 2024/4/18 | 2024/12/20 | critical |
106521 | Fedora 27:libxml2(2018-db610fff5b) | Nessus | Fedora Local Security Checks | 2018/1/31 | 2021/1/6 | critical |
243574 | 139.0.7258.66 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/8/5 | 2025/8/8 | critical |
245584 | Microsoft Edge (chromium) < 139.0.3405.86 の複数の脆弱性 | Nessus | Windows | 2025/8/8 | 2025/8/15 | high |
245833 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14901 | Nessus | Misc. | 2025/8/8 | 2025/9/2 | critical |
205011 | Keras < 2.13 の任意のコードインジェクション | Nessus | Artificial Intelligence | 2024/8/6 | 2024/10/23 | critical |
216706 | FreeBSD : Emacs -- 任意のコードの実行の脆弱性 (e60e538f-e795-4a00-b475-cc85a7546e00) | Nessus | FreeBSD Local Security Checks | 2025/2/24 | 2025/2/25 | high |
217017 | RHEL 8 : emacs (RHSA-2025:2157) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
236848 | AlmaLinux 9 : emacs (ALSA-2025:1915) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
236867 | AlmaLinux 8 : emacs (ALSA-2025:1917) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
107243 | FreeBSD : chromium -- 脆弱性(555af074-22b9-11e8-9799-54ee754af08e) | Nessus | FreeBSD Local Security Checks | 2018/3/9 | 2022/6/9 | critical |
63316 | Ubuntu 10.04 LTS:ffmpeg の脆弱性(USN-1675-1) | Nessus | Ubuntu Local Security Checks | 2012/12/20 | 2019/9/19 | critical |
71814 | Solaris 10(sparc):124393-11 | Nessus | Solaris Local Security Checks | 2014/1/7 | 2021/1/14 | critical |
214590 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : docker-stable (SUSE-SU-2025:0226-1) | Nessus | SuSE Local Security Checks | 2025/1/24 | 2025/1/26 | critical |
214959 | Mozilla Firefox ESR < 115.20 | Nessus | Windows | 2025/2/4 | 2025/3/6 | critical |
215228 | Oracle Linux 9 : thunderbird (ELSA-2025-1184) | Nessus | Oracle Linux Local Security Checks | 2025/2/10 | 2025/9/11 | critical |
216161 | RHEL 8 : thunderbird (RHSA-2025:1348) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | critical |
216267 | Progress Telerik UI forr WinForms < 2025.1.211 のパストラバーサル | Nessus | Windows | 2025/2/14 | 2025/2/24 | critical |
216291 | RockyLinux 8 : firefox (RLSA-2025:1283) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | critical |
47193 | Fedora 11:systemtap-1.1-1.fc11(2010-0671) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
48746 | Fedora 13:mapserver-5.6.5-1.fc13(2010-12266) | Nessus | Fedora Local Security Checks | 2010/8/26 | 2021/1/11 | critical |
52623 | Fedora 14:logwatch-7.3.6-60.fc14(2011-2328) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
206956 | SUSE SLES15 セキュリティ更新 : buildah (SUSE-SU-2024:3186-1) | Nessus | SuSE Local Security Checks | 2024/9/11 | 2024/9/11 | high |
206974 | Microsoft Dynamics 365 Business Central のセキュリティ更新プログラム (2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/11 | 2025/4/10 | critical |
217418 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-0058 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
134765 | Adobe ColdFusion 2016.x < 2016u14 / 2018.x < 2018u8の複数の脆弱性(APSB20-16) | Nessus | Windows | 2020/3/20 | 2020/4/17 | critical |
139895 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20200826) | Nessus | Scientific Linux Local Security Checks | 2020/8/27 | 2020/11/30 | critical |
142615 | openSUSEセキュリティ更新プログラム:u-boot(openSUSE-2020-1869) | Nessus | SuSE Local Security Checks | 2020/11/9 | 2024/2/9 | critical |
24323 | Solaris 10の強制ログインTelnet認証のバイパス | Nessus | Gain a shell remotely | 2007/2/12 | 2022/4/11 | critical |
249322 | Apache CXF < 3.6.8/4.x < 4.0.9/4.1.x < 4.1.3 の RCE (CVE-2025-48913) | Nessus | Misc. | 2025/8/14 | 2025/8/15 | critical |
25005 | IBM Tivoli Provisioning Manager OS Deploymentの複数の詳細不明な入力検証の脆弱性 | Nessus | Web Servers | 2007/4/7 | 2018/7/12 | critical |
35363 | Oracle Secure Backup Administration Server login.phpの任意のコマンドインジェクション | Nessus | CGI abuses | 2009/1/14 | 2021/1/19 | critical |
43875 | Adobe Acrobat < 9.3 / 8.2 複数の脆弱性(APSB10-02) | Nessus | Windows | 2010/1/13 | 2024/5/31 | critical |
24013 | CA BrightStor ARCserve Backup Tape Engine の複数のリモートオーバーフロー(QO84983) | Nessus | Windows | 2007/1/12 | 2018/11/15 | critical |
181314 | Microsoft Edge (Chromium) < 116.0.1938.81 (CVE-2023-4863) | Nessus | Windows | 2023/9/12 | 2024/8/28 | high |
181351 | Mozilla Firefox ESR < 115.2.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181354 | Mozilla Thunderbird < 115.2.2 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181368 | FreeBSD: electron{24,25} -- 複数の脆弱性 (773ce35b-eabb-47e0-98ca-669b2b98107a) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2024/2/7 | high |
181369 | FreeBSD: electron22 -- 複数の脆弱性 (3693eca5-f0d3-453c-9558-2353150495bb) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2024/2/7 | high |
181462 | Fedora 38 : libwebp (2023-c4fa8a204d) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |