197930 | Foxit PDF Editor < 12.1.7 Vulnerability | Nessus | Windows | 2024/5/26 | 2025/8/25 | high |
8745 | Mozilla Thunderbird < 31.6 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2015/4/29 | 2019/3/6 | high |
29939 | Debian DSA-1462-1 : hplip - missing input sanitising | Nessus | Debian Local Security Checks | 2008/1/14 | 2021/1/4 | high |
56846 | HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | medium |
96780 | Debian DSA-3771-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2017/1/26 | 2021/1/11 | critical |
96045 | Symantec Endpoint Protection Client < 22.8.0.50 权限提升 (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
145118 | EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2021-1132) | Nessus | Huawei Local Security Checks | 2021/1/20 | 2024/1/29 | high |
46239 | HP Virtual Machine Manager For Windows < 6.0.0.0 | Nessus | Windows | 2010/5/5 | 2018/11/15 | high |
129361 | Debian DLA-1930-1 : linux security update | Nessus | Debian Local Security Checks | 2019/9/26 | 2024/4/23 | critical |
73099 | Firefox < 28.0 Multiple Vulnerabilities | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
127183 | NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多個弱點 (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
56881 | Debian DSA-2348-1:systemtap - 數個弱點 | Nessus | Debian Local Security Checks | 2011/11/22 | 2021/1/11 | high |
96481 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/1/13 | 2021/1/14 | critical |
100585 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
99733 | Debian DLA-922-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2017/5/1 | 2021/1/11 | high |
113039 | PHP 7.4.x < 7.4.25 Privilege Escalation | Web App Scanning | Component Vulnerability | 2021/10/27 | 2023/3/14 | high |
76004 | openSUSE Security Update : python-virtualbox (openSUSE-SU-2011:0873-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
17312 | Zorum <= 3.5 Multiple Remote Vulnerabilities | Nessus | CGI abuses | 2005/3/11 | 2025/9/29 | high |
119481 | FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 2018/12/7 | 2022/2/23 | critical |
87991 | Amazon Linux AMI : kernel (ALAS-2016-642) | Nessus | Amazon Linux Local Security Checks | 2016/1/20 | 2019/4/11 | high |
162159 | Debian DSA-5161-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/6/13 | 2025/1/24 | high |
154464 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0145) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/11/27 | high |
61439 | Debian DSA-2523-1 : globus-gridftp-server - programming error | Nessus | Debian Local Security Checks | 2012/8/7 | 2021/1/11 | high |
22043 | RHEL 4 : vixie-cron (RHSA-2006:0539) | Nessus | Red Hat Local Security Checks | 2006/7/13 | 2021/1/14 | high |
90432 | MS16-038: Cumulative Security Update for Microsoft Edge (3148532) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2025/2/18 | high |
40385 | VMSA-2008-0018 : VMware Hosted products and patches for ESX and ESXi resolve two security issues | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | high |
44942 | XMail < 1.27 Insecure Temporary File Creation | Nessus | Misc. | 2010/3/1 | 2018/8/8 | low |
59256 | Fedora 17 : sectool-0.9.5-7.fc17 (2012-6334) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2021/1/11 | medium |
158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
74480 | Mandriva Linux Security Advisory : chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
60904 | Scientific Linux Security Update : systemtap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
83736 | Lenovo System Update < 5.06.0034 Multiple Vulnerabilities | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
100997 | Solaris 11 : Multiple Kernel Vulnerabilities | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
100044 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 2017/5/9 | 2021/1/19 | high |
100506 | Oracle Linux 7 : kernel (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
84609 | RHEL 6:abrt(RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
84475 | Fedora 21:abrt-2.3.0-7.fc21/gnome-abrt-1.0.0-3.fc21/libreport-2.3.0-8.fc21(2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
57721 | GLSA-201201-15:ktsuss:権限昇格 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
95606 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3039-1) | Nessus | SuSE Local Security Checks | 2016/12/7 | 2021/1/6 | critical |
96088 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3247-1) | Nessus | SuSE Local Security Checks | 2016/12/22 | 2021/1/6 | critical |
96188 | Debian DLA-772-1 : linux セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
100207 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1281-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100214 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1301-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/19 | high |
100320 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1360-1) | Nessus | SuSE Local Security Checks | 2017/5/22 | 2021/1/6 | critical |
100458 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170525) | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
87580 | Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123) | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
111264 | SUSE SLES11 Security Update : procps (SUSE-SU-2018:2042-1) | Nessus | SuSE Local Security Checks | 2018/7/24 | 2024/9/3 | critical |
84965 | Debian DSA-3313-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/7/24 | 2021/1/11 | high |
110804 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:1836-1) | Nessus | SuSE Local Security Checks | 2018/6/29 | 2024/9/10 | critical |