207416 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg-4 (SUSE-SU-2024:3301-1) | Nessus | SuSE Local Security Checks | 2024/9/19 | 2025/6/4 | medium |
208007 | 129.0.6668.89 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/10/1 | 2025/1/3 | critical |
44968 | CentOS 5:systemtap(CESA-2010:0124) | Nessus | CentOS Local Security Checks | 2010/3/4 | 2021/1/4 | critical |
52497 | RHEL 4:seamonkey(RHSA-2011: 0313) | Nessus | Red Hat Local Security Checks | 2011/3/2 | 2021/1/14 | critical |
233066 | Azure Linux 3.0 のセキュリティ更新: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | critical |
235182 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg (SUSE-SU-2025:1450-1) | Nessus | SuSE Local Security Checks | 2025/5/6 | 2025/5/10 | medium |
235508 | RockyLinux 9 : mingw-pixman (RLSA-2024:2525) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
212157 | Fedora 40 : chromium (2024-35cc1d9ec0) | Nessus | Fedora Local Security Checks | 2024/12/8 | 2025/1/9 | critical |
134168 | Adobe After Effects <= 16.1.2 Arbitrary Code Execution (APSB20-09) | Nessus | Windows | 2020/2/28 | 2024/10/21 | critical |
106411 | Debian DLA-1261-1: clamavセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2018/1/29 | 2021/1/11 | critical |
106428 | GLSA-201801-19:ClamAV:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2018/1/29 | 2018/6/7 | critical |
106431 | openSUSEセキュリティ更新プログラム:clamav(openSUSE-2018-102) | Nessus | SuSE Local Security Checks | 2018/1/29 | 2021/1/19 | critical |
106456 | SUSE SLED12 / SLES12セキュリティ更新プログラム:clamav(SUSE-SU-2018:0255-1) | Nessus | SuSE Local Security Checks | 2018/1/29 | 2019/9/10 | critical |
106465 | Fedora 27:clamav(2018-cb339851e7) | Nessus | Fedora Local Security Checks | 2018/1/30 | 2021/1/6 | critical |
106533 | Ubuntu 14.04 LTS / 16.04 LTS : ClamAVの脆弱性 (USN-3550-1) | Nessus | Ubuntu Local Security Checks | 2018/1/31 | 2024/8/27 | critical |
169485 | openSUSE 15 セキュリティ更新: multimon-ng (openSUSE-SU-2023:0004-1) | Nessus | SuSE Local Security Checks | 2023/1/4 | 2023/1/4 | critical |
204975 | Fedora 39 : chromium (2024-ff743391c3) | Nessus | Fedora Local Security Checks | 2024/8/3 | 2025/1/6 | high |
217946 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0425 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
52537 | Debian DSA-2180-1:iceape - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2011/3/4 | 2021/1/4 | critical |
60974 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68214 | Oracle Linux 6:thunderbird(ELSA-2011-0311) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
170972 | VMware vRealize Operations 8.6.x < 8.6.4 の CSRF (VMSA-2023-0002) | Nessus | Misc. | 2023/2/3 | 2023/2/8 | high |
171765 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: clamav (SUSE-SU-2023:0470-1) | Nessus | SuSE Local Security Checks | 2023/2/22 | 2023/7/14 | critical |
171930 | Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : ClamAVの脆弱性 (USN-5887-1) | Nessus | Ubuntu Local Security Checks | 2023/2/27 | 2024/8/27 | critical |
173808 | GitLab 1.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1708) | Nessus | CGI abuses | 2023/4/4 | 2024/5/17 | critical |
150706 | Debian DSA-4928-1:htmldocのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/6/11 | 2023/12/21 | critical |
218763 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-3408 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | critical |
83171 | openSUSE セキュリティ更新:DirectFB(openSUSE-2015-340) | Nessus | SuSE Local Security Checks | 2015/5/1 | 2021/1/19 | critical |
134915 | Debian DLA-2158-1 : ruby2.1 のセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/3/26 | 2024/3/20 | critical |
108724 | Cisco IOS XEソフトウェアの静的資格情報の脆弱性 | Nessus | CISCO | 2018/3/29 | 2021/6/28 | critical |
73869 | Debian DSA-2924-1:icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2014/5/6 | 2021/1/11 | critical |
177322 | RHEL 7: firefox (RHSA-2023: 3579) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177411 | Oracle Linux 9 : Firefox (ELSA-2023-3589) | Nessus | Oracle Linux Local Security Checks | 2023/6/17 | 2025/9/9 | critical |
177888 | Debian DSA-5444-1 : gst-plugins-bad1.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
178021 | Fedora 37 : firefox (2023-5c979c4971) | Nessus | Fedora Local Security Checks | 2023/7/7 | 2024/11/14 | high |
178041 | Debian DLA-3484-1: firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/22 | high |
178149 | Debian DLA-3490-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/11 | 2025/1/22 | high |
178249 | RHEL 8 : thunderbird (RHSA-2023: 4065) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178251 | RHEL 8: thunderbird (RHSA-2023: 4063) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178255 | RHEL 8: thunderbird (RHSA-2023: 4068) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/8 | high |
178256 | RHEL 9 : firefox (RHSA-2023: 4071) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178258 | RHEL 9 : firefox (RHSA-2023: 4073) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178274 | RHEL 9 : thunderbird (RHSA-2023: 4066) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178306 | AlmaLinux 9: firefox (ALSA-2023:4071) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/14 | high |
178309 | AlmaLinux 9: thunderbird (ALSA-2023:4064) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/27 | high |
178340 | Oracle Linux 8: Firefox (ELSA-2023-4076) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
180401 | Rocky Linux 8 : firefox (RLSA-2023:3590) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
181997 | Amazon Linux 2: Firefox (ALASFIREFOX-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
187232 | CentOS 7: thunderbird (RHSA-2023: 4062) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187253 | CentOS 7: firefox (RHSA-2023: 4079) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |