184381 | Oracle Linux 9: ghostscript (ELSA-2023-6265) | Nessus | Oracle Linux Local Security Checks | 2023/11/3 | 2025/9/9 | high |
184713 | Rocky Linux 9 : firefox (RLSA-2023:0285) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
185114 | RHEL 9: ghostscript (RHSA-2023: 6732) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
185843 | Oracle Linux 9 : libqb (ELSA-2023-6578) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | critical |
189900 | Oracle Linux 8:tigervnc(ELSA-2024-0607) | Nessus | Oracle Linux Local Security Checks | 2024/2/1 | 2025/9/9 | critical |
214124 | KB5050009: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | critical |
242269 | Oracle GoldenGate for Big Data 21.x < 21.19.0.0.0 の複数の脆弱性 (2025 年 7 月 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
242270 | Oracle GoldenGate for Big Data 23.x < 23.9.0.25.07 の複数の脆弱性 (2025 年 7 月 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
96397 | FreeBSD: flash -- 複数の脆弱性(2a7bdc56-d7a3-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/1/11 | 2021/1/4 | critical |
96454 | Adobe Acrobat < 11.0.19/15.006.30279/15.023.20053の複数の脆弱性(APSB17-01)(macOS) | Nessus | MacOS X Local Security Checks | 2017/1/12 | 2019/11/13 | critical |
99374 | Adobe Reader < 2015.006.30306 / 2017.009.20044 複数の脆弱性 (APSB17-11) | Nessus | Windows | 2017/4/14 | 2024/11/21 | critical |
99545 | Debian DSA-3832-1: icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2017/4/21 | 2021/1/11 | critical |
164625 | CentOS 7 : thunderbird (RHSA-2022:6169) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
166434 | Mozilla Thunderbird < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/24 | 2023/4/13 | high |
169279 | Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2022-355-01) | Nessus | Slackware Local Security Checks | 2022/12/23 | 2023/1/26 | high |
170152 | Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-018-04) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2023/10/24 | high |
170549 | AlmaLinux 8: firefox (ALSA-2023:0288) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
181932 | Amazon Linux 2: libtommath (ALASANSIBLE2-2023-010) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
190700 | Amazon Linux 2: xorg-x11-server (ALAS-2024-2455) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | critical |
194724 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1932) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | critical |
164344 | Mozilla Firefox < 104.0 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
166570 | Oracle Linux 7: Firefox (ELSA-2022-7069) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
166777 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:7184) | Nessus | Scientific Linux Local Security Checks | 2022/11/1 | 2023/1/4 | high |
189159 | Fedora 39 : zbar (2024-73d5220ed3) | Nessus | Fedora Local Security Checks | 2024/1/18 | 2024/11/14 | critical |
214135 | KB5050048: Windows Server 2012 R2 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
265383 | Fedora 41: perl-Cpanel-JSON-XS (2025-89495f6403) | Nessus | Fedora Local Security Checks | 2025/9/18 | 2025/9/18 | medium |
67766 | Oracle Linux 5:firefox(ELSA-2008-0978) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
165467 | RHEL 7: thunderbird (RHSA-2022: 6710) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
210360 | FreeBSD: libqb -- バッファオーバーフロー (ecf9a798-9aa9-11ef-a8f0-a8a15998b5cb) | Nessus | FreeBSD Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
166366 | Oracle Linux 9 : Firefox (ELSA-2022-7071) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/22 | high |
179225 | Google Chrome < 115.0.5790.170の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/8/2 | 2023/8/17 | high |
180104 | Fedora 38 : libqb (2023-5a717dd33d) | Nessus | Fedora Local Security Checks | 2023/8/24 | 2024/11/14 | critical |
206672 | Cisco Smart Licensing Utility (CSLU) 2.x < 2.3.0 の複数の脆弱性 (cisco-sa-cslu-7gHMzWmw) | Nessus | Windows | 2024/9/5 | 2025/3/31 | critical |
164525 | AlmaLinux 8: firefox (ALSA-2022:6175) | Nessus | Alma Linux Local Security Checks | 2022/8/31 | 2023/1/2 | high |
170507 | Oracle Linux 8: Firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
189072 | Slackware Linux 15.0 / 最新の xorg-server の複数の脆弱性 (SSA:2024-016-02) | Nessus | Slackware Local Security Checks | 2024/1/16 | 2024/1/29 | critical |
265595 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-59518 | Nessus | Misc. | 2025/9/20 | 2025/9/20 | high |
238241 | AlmaLinux 8 : thunderbird (ALSA-2025:8756) | Nessus | Alma Linux Local Security Checks | 2025/6/11 | 2025/9/23 | critical |
214129 | KB5050061: Windows Server 2008 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
163674 | Oracle Linux 7: thunderbird (ELSA-2022-5773) | Nessus | Oracle Linux Local Security Checks | 2022/8/1 | 2024/10/22 | high |
200821 | FreeBSD : qt5-webengine -- 複数の脆弱性 (aa2b65e4-2f63-11ef-9cab-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/6/21 | 2024/12/23 | critical |
194936 | Fedora 40: chromium (2024-5cf9499b62) | Nessus | Fedora Local Security Checks | 2024/5/2 | 2024/12/23 | high |
181819 | SUSE SLES15/ openSUSE 15 セキュリティ更新: libqb (SUSE-SU-2023:3728-1) | Nessus | SuSE Local Security Checks | 2023/9/23 | 2023/9/23 | critical |
182498 | SUSE SLES12 セキュリティ更新プログラム : ghostscript (SUSE-SU-2023:3938-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2024/2/23 | high |
210112 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:3870-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2024/12/23 | critical |
170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 2023/1/17 | 2023/9/7 | high |
166289 | Debian DSA-5259-1:firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/20 | 2023/1/4 | high |
166709 | Debian DLA-3170-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/30 | 2025/1/22 | high |
243222 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:02546-1) | Nessus | SuSE Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
183377 | RHEL 9 : ghostscript (RHSA-2023: 5868) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | high |