183929 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Exim の脆弱性 (USN-6455-1) | Nessus | Ubuntu Local Security Checks | 2023/10/26 | 2025/8/8 | critical |
185612 | Fedora 37 : webkitgtk (2023-cb3cacfef8) | Nessus | Fedora Local Security Checks | 2023/11/14 | 2024/11/14 | high |
186015 | Ubuntu 22.04LTS/23.04/23.10:WebKitGTK+の脆弱性 (USN-6490-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/8/27 | high |
186280 | Fedora 38 : webkitgtk (2023-11aaf99627) | Nessus | Fedora Local Security Checks | 2023/11/25 | 2024/11/14 | high |
201046 | RHEL 8 / 9 : Red Hat Ceph Storage 5.3 (RHSA-2024:4118) | Nessus | Red Hat Local Security Checks | 2024/6/26 | 2024/11/7 | critical |
210336 | Oracle Business Intelligence Enterprise Edition (2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2024/11/6 | critical |
61893 | Mandrake Linux セキュリティアドバイザリ:xemacs(MDKSA-2001:019) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
84765 | Adobe Shockwave Player <= 12.1.8.158 Multiple RCE Vulnerabilities (APSB15-17) | Nessus | Windows | 2015/7/15 | 2019/11/22 | critical |
99593 | MySQL Enterprise Monitor 3.1.x < 3.1.7.8023/3.2.x < 3.2.7.1204/3.3.x < 3.3.3.1199の複数の脆弱性(2017年4月CPU) | Nessus | CGI abuses | 2017/4/21 | 2021/11/30 | critical |
174332 | Google Chrome < 112.0.5615.121 の脆弱性 | Nessus | Windows | 2023/4/14 | 2023/7/27 | high |
174333 | Google Chrome < 112.0.5615.121 の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/4/14 | 2023/5/17 | high |
176742 | Mozilla Firefox ESR < 102.12 | Nessus | MacOS X Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
176743 | Mozilla Firefox ESR < 102.12 | Nessus | Windows | 2023/6/6 | 2023/7/7 | critical |
177089 | Mozilla Thunderbird < 102.12 | Nessus | Windows | 2023/6/12 | 2023/7/7 | critical |
177288 | RHEL 8 : thunderbird (RHSA-2023: 3564) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177298 | RHEL 8: firefox (RHSA-2023: 3597) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177319 | RHEL 8: firefox (RHSA-2023: 3590) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177320 | RHEL 8: thunderbird (RHSA-2023: 3588) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
265322 | Amazon Linux 2: python-templated-dictionary、--advisory ALAS2MOCK2-2025-001 (ALASMOCK2-2025-001) | Nessus | Amazon Linux Local Security Checks | 2025/9/17 | 2025/9/17 | critical |
72939 | 33.0.1750.149 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2014/3/11 | 2022/4/11 | critical |
73242 | Fedora 19:kernel-3.13.7-100.fc19(2014-4360) | Nessus | Fedora Local Security Checks | 2014/3/28 | 2021/1/11 | critical |
73647 | Apple iOS < 7.1.1の複数の脆弱性 | Nessus | Mobile Devices | 2014/3/22 | 2025/7/14 | critical |
73819 | Fedora 20:firefox-29.0-5.fc20 / thunderbird-24.5.0-1.fc20 / xulrunner-29.0-1.fc20(2014-5833) | Nessus | Fedora Local Security Checks | 2014/5/2 | 2021/1/11 | critical |
73844 | Debian DSA-2918-1:iceweasel - セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/5/3 | 2021/1/11 | critical |
75357 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2014:0640-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
76068 | Mandriva Linux セキュリティアドバイザリ:nspr(MDVSA-2014:125) | Nessus | Mandriva Local Security Checks | 2014/6/16 | 2021/1/6 | critical |
159637 | Google Chrome < 100.0.4896.88の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/4/11 | 2023/11/2 | critical |
171490 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/7/14 | high |
177633 | FortiNAC - keyUpload スクリプトレットのファイル名またはパスの外部コントロール (FG-IR-22-300) | Nessus | CGI abuses | 2023/6/26 | 2023/7/6 | critical |
186720 | Ubuntu 20.04 LTS/22.04 LTS:GNU binutilsの脆弱性(USN-6544-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2025/9/3 | high |
81030 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2015:0150-1) | Nessus | SuSE Local Security Checks | 2015/1/28 | 2022/4/22 | critical |
81036 | RHEL 5 / 6:Flash プラグイン(RHSA-2015:0094) | Nessus | Red Hat Local Security Checks | 2015/1/28 | 2022/5/25 | critical |
81077 | SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 10226) | Nessus | SuSE Local Security Checks | 2015/1/29 | 2022/4/22 | critical |
83472 | Adobe Acrobat < 10.1.14 / 11.0.11 複数の脆弱性(APSB15-10) | Nessus | MacOS X Local Security Checks | 2015/5/14 | 2019/11/22 | critical |
59728 | IBM WebSphere Application Server 7.0 < Fix Pack 23 の複数の脆弱性 | Nessus | Web Servers | 2012/6/27 | 2019/12/4 | critical |
63223 | freeFTPd / freeSSHd の SFTP における認証バイパス | Nessus | Gain a shell remotely | 2012/12/11 | 2020/6/12 | high |
63244 | Flash Player for Mac <= 10.3.183.43 / 11.5.502.110 複数の脆弱性(APSB12-27) | Nessus | MacOS X Local Security Checks | 2012/12/12 | 2019/12/4 | critical |
64063 | RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/3/20 | medium |
64163 | SuSE 11.2 セキュリティ更新:IBM Java 1.4.2(SAT パッチ番号 7043) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
64394 | Portable SDK for UPnP Devices(libupnp)< 1.6.18 の複数のスタックベースのバッファオーバーフロー | Nessus | Gain a shell remotely | 2013/2/1 | 2020/3/2 | critical |
68264 | Oracle Linux 4:thunderbird(ELSA-2011-0474) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
47305 | Fedora 11:sunbird-1.0-0.14.20090715hg.fc11 / thunderbird-3.0.2-1.fc11(2010-3267) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
50961 | SuSE 11 セキュリティ更新:systemtap(SAT パッチ番号 2579) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |
53583 | RHEL 4 / 5:thunderbird(RHSA-2011: 0474) | Nessus | Red Hat Local Security Checks | 2011/4/29 | 2021/1/14 | critical |
55014 | RHEL 4 / 5 / 6:java-1.6.0-sun(RHSA-2011: 0860) | Nessus | Red Hat Local Security Checks | 2011/6/9 | 2021/1/14 | critical |
55931 | Oracle GlassFish Server 管理コンソールの GET リクエスト認証のバイパス | Nessus | CGI abuses | 2011/8/17 | 2021/1/19 | critical |
241142 | RHEL 9 : thunderbird (RHSA-2025:10160) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
25172 | Trend Micro ServerProtect EarthAgent RPC のリクエストのリモートバッファオーバーフロー | Nessus | Windows | 2007/5/9 | 2018/11/15 | critical |
45503 | Computer Associates XOsoft の複数の欠陥(CA20100406)(credentialed check) | Nessus | Windows | 2010/4/13 | 2018/11/15 | critical |
47161 | Ubuntu 8.04 LTS / 10.04 LTS:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-1) | Nessus | Ubuntu Local Security Checks | 2010/6/30 | 2019/9/19 | critical |