195181 | Fedora 39 : R (2024-07b7b83a4f) | Nessus | Fedora Local Security Checks | 2024/5/9 | 2024/11/14 | high |
197739 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : VLC の脆弱性 (USN-6783-1) | Nessus | Ubuntu Local Security Checks | 2024/5/23 | 2024/10/4 | critical |
201921 | Node.js モジュール @sap/xssec < 3.6.0 権限昇格 | Nessus | Misc. | 2024/7/5 | 2024/10/7 | critical |
168325 | Atlassian Crowd 3.x / 4.x < 4.4.4 / 5.x < 5.0.3 セキュリティバイパス (CWD-5888) | Nessus | CGI abuses | 2022/12/1 | 2025/5/14 | critical |
182803 | Fedora 37 : chromium (2023-274239e279) | Nessus | Fedora Local Security Checks | 2023/10/10 | 2024/11/14 | high |
194072 | RHEL 6 / 7 : rh-perl524-mod_perl (RHSA-2018:2826) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/27 | critical |
127075 | Amazon Linux AMI:exim(ALAS-2019-1252) | Nessus | Amazon Linux Local Security Checks | 2019/7/26 | 2024/5/8 | critical |
166175 | Debian DSA-5255-1: libksba - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/17 | 2023/10/9 | critical |
166435 | Oracle Linux 7: libksba (ELSA-2022-7088) | Nessus | Oracle Linux Local Security Checks | 2022/10/24 | 2024/10/22 | critical |
166444 | RHEL 8 : libksba (RHSA-2022: 7089) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
166521 | RHEL 8 : libksba (RHSA-2022: 7209) | Nessus | Red Hat Local Security Checks | 2022/10/26 | 2024/11/7 | critical |
166547 | CentOS 7:libksba(RHSA-2022:7088) | Nessus | CentOS Local Security Checks | 2022/10/26 | 2024/10/9 | critical |
166560 | Ubuntu 22.10 : Libksba の脆弱性 (USN-5688-2) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2024/10/29 | critical |
166613 | AlmaLinux 9: libksba (ALSA-2022:7090) | Nessus | Alma Linux Local Security Checks | 2022/10/27 | 2023/10/6 | critical |
168250 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: tiff (SUSE-SU-2022:4259-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
168605 | Amazon Linux AMI: libksba (ALAS-2022-1649) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
169164 | Fedora 36: libksba (2022-3ef41c3410) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
185046 | Rocky Linux 9 : libksba (RLSA-2022:7090) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
186420 | Jenkins プラグインの複数の脆弱性 (2023 年 11 月 29 日) | Nessus | CGI abuses | 2023/11/29 | 2024/10/3 | critical |
103565 | Cisco IOS ソフトウェアの DHCP におけるリモートコード実行の脆弱性 | Nessus | CISCO | 2017/10/2 | 2023/4/25 | critical |
105883 | Fedora 27:perl-Net-Ping-External(2017-5adf087854) | Nessus | Fedora Local Security Checks | 2018/1/15 | 2021/1/6 | critical |
207790 | Foxit PDF Reader for Mac < 2024.3 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/9/26 | 2025/1/3 | high |
238431 | SAP Netweaver Visual Composer の複数の脆弱性 (2025 年 6 月) | Nessus | Web Servers | 2025/6/13 | 2025/6/13 | critical |
205139 | Debian dsa-5740 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/8/7 | 2024/8/13 | critical |
205558 | RHEL 8 : thunderbird (RHSA-2024:5394) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205559 | RHEL 8 : thunderbird (RHSA-2024:5402) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
205561 | RHEL 9 : thunderbird (RHSA-2024:5395) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205607 | Oracle Linux 8 : thunderbird (ELSA-2024-5402) | Nessus | Oracle Linux Local Security Checks | 2024/8/15 | 2025/9/11 | critical |
205763 | RHEL 8: thunderbird(RHSA-2024:5528) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | critical |
205769 | RHEL 8: thunderbird(RHSA-2024:5527) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | critical |
207409 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-030) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2024/12/11 | critical |
208430 | AlmaLinux 8: thunderbird (ALSA-2024:7699) | Nessus | Alma Linux Local Security Checks | 2024/10/9 | 2024/10/16 | high |
208440 | RHEL 9 : thunderbird (RHSA-2024:7855) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
208479 | RHEL 8: thunderbird(RHSA-2024:7854) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
38790 | Xerox WorkCentre Webサーバーの詳細不明なコマンドインジェクション(XRX09-002) | Nessus | Misc. | 2009/5/15 | 2018/11/15 | critical |
44092 | SuSE 11 セキュリティ更新:Kerberos 5(SAT パッチ番号 1796) | Nessus | SuSE Local Security Checks | 2010/1/20 | 2021/1/14 | critical |
45019 | SpamAssassin Milter プラグイン「mlfi_envrcpt()」リモートの任意のコマンドインジェクション | Nessus | SMTP problems | 2010/3/9 | 2019/3/6 | critical |
45034 | SuSE 11.2 セキュリティ更新:MozillaThunderbird(2010-03-05) | Nessus | SuSE Local Security Checks | 2010/3/11 | 2021/1/14 | critical |
60564 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の krb5 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63452 | Flash Player for Mac <= 10.3.183.48 / 11.5.502.136 バッファオーバーフロー(APSB13-01) | Nessus | MacOS X Local Security Checks | 2013/1/9 | 2019/12/4 | critical |
63453 | Adobe Acrobat < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02) | Nessus | Windows | 2013/1/9 | 2024/5/31 | critical |
63455 | Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 の複数の脆弱性(APSB13-02)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/9 | 2019/12/4 | critical |
64143 | SuSE 11.2 セキュリティ更新:Flash Player(SAT パッチ番号 7213) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
74911 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:0364-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
88758 | CentOS 7:glibc (CESA-2016:0176) | Nessus | CentOS Local Security Checks | 2016/2/17 | 2025/2/18 | critical |
88793 | RHEL 6/7:glibc(RHSA-2016:0225) | Nessus | Red Hat Local Security Checks | 2016/2/17 | 2019/10/24 | high |
88797 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の glibc | Nessus | Scientific Linux Local Security Checks | 2016/2/17 | 2024/6/18 | high |
88878 | openSUSE セキュリティ更新: glibc(openSUSE-2016-234) | Nessus | SuSE Local Security Checks | 2016/2/22 | 2024/6/18 | high |
88910 | Slackware 14.1 / 最新版:glibc(SSA:2016-054-02) | Nessus | Slackware Local Security Checks | 2016/2/24 | 2024/6/18 | high |
89114 | VMware ESX の複数の脆弱性(VMSA-2009-0008)(remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |