203695 | Oracle Linux 8 : httpd:2.4 (ELSA-2024-4720) | Nessus | Oracle Linux Local Security Checks | 2024/7/23 | 2025/9/9 | critical |
204594 | RHEL 8 : httpd:2.4 (RHSA-2024:4820) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204739 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : apache2 (SUSE-SU-2024:2597-1) | Nessus | SuSE Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
187079 | Mozilla Firefox < 121.0 | Nessus | Windows | 2023/12/19 | 2024/1/26 | high |
187186 | Fedora 38 : firefox / nss (2023-983329cf45) | Nessus | Fedora Local Security Checks | 2023/12/21 | 2024/11/14 | high |
187187 | Fedora 38 : thunderbird (2023-608dd04117) | Nessus | Fedora Local Security Checks | 2023/12/21 | 2024/11/14 | high |
187425 | RHEL 8 : thunderbird (RHSA-2024: 0003) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187481 | RHEL 9 : firefox (RHSA-2024: 0022) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187486 | Oracle Linux 7: thunderbird (ELSA-2024-0027) | Nessus | Oracle Linux Local Security Checks | 2024/1/2 | 2025/9/9 | high |
187628 | Oracle Linux 8: Firefox (ELSA-2024-0012) | Nessus | Oracle Linux Local Security Checks | 2024/1/3 | 2025/9/9 | high |
187780 | Amazon Linux 2: Firefox (ALASFIREFOX-2024-018) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
187831 | Amazon Linux 2:thunderbird (ALAS-2024-2377) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
189464 | Debian dsa-5606 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/1/24 | 2025/1/24 | high |
189662 | RHEL 8: thunderbird (RHSA-2024: 0004) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
189817 | RHEL 8: thunderbird (RHSA-2024: 0609) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
190424 | Rocky Linux 8 : firefox (RLSA-2024:0608) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/23 | high |
190428 | Rocky Linux 8 : thunderbird (RLSA-2024:0609) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/23 | high |
123008 | Atlassian Confluence < 6.6.12/6.7.x < 6.12.3/6.13.x < 6.13.3/6.14.x < 6.14.2の複数の脆弱性 | Nessus | CGI abuses | 2019/3/22 | 2025/5/14 | critical |
128646 | KB4516115:Adobe Flash Player用のセキュリティ更新プログラム(2019年9月) | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2020/10/16 | critical |
174883 | Microsoft Edge (chromium) < 112.0.1722.58 の複数の脆弱性 | Nessus | Windows | 2023/4/27 | 2023/10/23 | high |
177474 | MacOS 13.x < 13.4.1 の複数の脆弱性 (HT213813) | Nessus | MacOS X Local Security Checks | 2023/6/21 | 2024/8/14 | high |
177850 | Fedora 38 : webkitgtk (2023-6f883415a6) | Nessus | Fedora Local Security Checks | 2023/7/1 | 2024/11/14 | high |
178143 | Fortinet Fortigate で API 管理者を削除した後も既存の websocket 接続が持続する (FG-IR-23-028) | Nessus | Firewalls | 2023/7/11 | 2024/10/29 | critical |
183941 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: zlib (SUSE-SU-2023:4217-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2023/10/27 | critical |
186506 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0386-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2024/1/29 | high |
191643 | SUSE SLES15 セキュリティ更新 : postgresql-jdbc (SUSE-SU-2024:0769-1) | Nessus | SuSE Local Security Checks | 2024/3/6 | 2024/3/26 | critical |
192300 | RHEL 8 : postgresql-jdbc (RHSA-2024:1435) | Nessus | Red Hat Local Security Checks | 2024/3/20 | 2025/3/6 | critical |
192316 | Oracle Linux 9 : postgresql-jdbc (ELSA-2024-1436) | Nessus | Oracle Linux Local Security Checks | 2024/3/20 | 2025/9/9 | critical |
193937 | CentOS 9 : zlib-1.2.11-41.el9 | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | critical |
138554 | Microsoft DNSサーバーのリモートでのコードの実行(SIGRed) | Nessus | DNS | 2020/7/16 | 2023/3/8 | critical |
164573 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.16) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
166098 | Zimbra Collaboration Server 8.8.15 < 8.8.15 パッチ 34 の複数の脆弱性 | Nessus | CGI abuses | 2022/10/13 | 2023/3/8 | critical |
125219 | Adobe Acrobat < 2015.006.30497 / 2017.011.30142 / 2019.012.20034 複数の脆弱性 (APSB19-18) (macOS) | Nessus | MacOS X Local Security Checks | 2019/5/16 | 2024/11/20 | critical |
125221 | Adobe Acrobat < 2015.006.30497/2017.011.30142/2019.012.20034の複数の脆弱性 (APSB19-18) | Nessus | Windows | 2019/5/16 | 2024/11/20 | critical |
126318 | Oracle Linux 7:thunderbird(ELSA-2019-1626) | Nessus | Oracle Linux Local Security Checks | 2019/6/28 | 2024/10/22 | critical |
128478 | Ubuntu 16.04LTS/18.04 LTS: Linux カーネル (AWS) の脆弱性 (USN-4118-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/27 | critical |
130967 | macOS 10.15.x < 10.15.1/10.14.x < 10.14.6セキュリティ更新プログラム2019-001/10.13.x < 10.13.6セキュリティ更新プログラム2019-006 | Nessus | MacOS X Local Security Checks | 2019/11/13 | 2024/7/24 | critical |
132237 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3317-1) | Nessus | SuSE Local Security Checks | 2019/12/18 | 2024/4/3 | critical |
132858 | KB4534271:Windows 10バージョン1607およびWindows Server 2016の2020年1月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
196970 | Rocky Linux 9 : postgresql-jdbc (RLSA-2024:1436) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/5/14 | critical |
197936 | Atlassian Confluence 6.0.1 < 7.19.22 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 SQLI (CONFSERVER-95837) | Nessus | CGI abuses | 2024/5/27 | 2025/5/26 | critical |
111021 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0236) | Nessus | OracleVM Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
119676 | Adobe Reader < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 の複数の脆弱性 (APSB18-41) | Nessus | Windows | 2018/12/14 | 2024/11/20 | critical |
138058 | Amazon Linux AMI:telnet(ALAS-2020-1387) | Nessus | Amazon Linux Local Security Checks | 2020/7/2 | 2024/12/11 | critical |
152702 | Ubuntu 18.04 LTS/20.04 LTS:Inetutilsの脆弱性(USN-5048-1) | Nessus | Ubuntu Local Security Checks | 2021/8/20 | 2024/8/27 | critical |
153136 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20/9.0.x < 9.0.14/9.1.x < 9.1.9/10.0.x < 10.0.6の脆弱性 | Nessus | Palo Alto Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
156463 | RHEL 7 : telnet(RHSA-2022: 0011) | Nessus | Red Hat Local Security Checks | 2022/1/4 | 2024/11/7 | critical |
179225 | Google Chrome < 115.0.5790.170の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/8/2 | 2023/8/17 | high |
179421 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0216-1) | Nessus | SuSE Local Security Checks | 2023/8/8 | 2023/10/23 | high |
182858 | KB5031358: Windows 11 バージョン 21H2 のセキュリティ更新プログラム (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |