214956 | Mozilla Firefox ESR < 128.7 | Nessus | MacOS X Local Security Checks | 2/4/2025 | 3/6/2025 | critical |
215182 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:0374-1) | Nessus | SuSE Local Security Checks | 2/10/2025 | 2/10/2025 | critical |
218517 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9488 | Nessus | Misc. | 3/4/2025 | 8/25/2025 | critical |
171078 | ManageEngine ServiceDesk Plus の認証されていない RCE (CVE-2022-47966) | Nessus | CGI abuses | 2/7/2023 | 7/14/2025 | critical |
171707 | ManageEngine Access Manager Plus の認証されていない RCE (CVE-2022-47966) | Nessus | CGI abuses | 2/21/2023 | 7/14/2025 | critical |
176861 | ManageEngine ServiceDesk Plus < 14.0 ビルド 14004 RCE | Nessus | CGI abuses | 6/7/2023 | 12/5/2023 | critical |
202998 | SUSE SLES12 セキュリティ更新: git (SUSE-SU-2024:2592-1) | Nessus | SuSE Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
203005 | SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : git (SUSE-SU-2024:2579-1) | Nessus | SuSE Local Security Checks | 7/23/2024 | 7/26/2024 | critical |
203011 | SUSE SLES12 セキュリティ更新: libgit2 (SUSE-SU-2024:2583-1) | Nessus | SuSE Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
209058 | Azul Zulu Java の複数の脆弱性 (2024 年 10 月 15 日) | Nessus | Misc. | 10/15/2024 | 12/13/2024 | high |
84102 | Fedora 21:less-471-4.fc21(2015-9325) | Nessus | Fedora Local Security Checks | 6/11/2015 | 1/11/2021 | critical |
191430 | Tenable Identity Exposure < 3.59.4 の複数の脆弱性 (TNS-2024-04) | Nessus | Misc. | 2/29/2024 | 10/23/2024 | critical |
194611 | Fedora 40 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / etc (2024-9974808629) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
187621 | Google Chrome < 120.0.6099.199の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 1/3/2024 | 5/3/2024 | high |
187853 | FreeBSD : QtNetwork -- 潜在的なバッファオーバーフロー (e2f981f1-ad9e-11ee-8b55-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 1/10/2024 | 1/10/2024 | critical |
188016 | Rocky Linux 8 : .NET 6.0 (RLSA-2024:0158) | Nessus | Rocky Linux Local Security Checks | 1/12/2024 | 1/17/2024 | critical |
188019 | Rocky Linux 8 : .NET 8.0 (RLSA-2024:0150) | Nessus | Rocky Linux Local Security Checks | 1/12/2024 | 1/17/2024 | critical |
189142 | Oracle Linux 9: .NET / 7.0 (ELSA-2024-0151) | Nessus | Oracle Linux Local Security Checks | 1/17/2024 | 9/9/2025 | critical |
189723 | Debian dsa-5608 : gir1.2-gst-plugins-bad-1.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 1/27/2024 | 1/24/2025 | high |
200820 | Ivanti Endpoint Manager < 2022 SU3 の権限昇格 (SA-2023-06-06) | Nessus | Windows | 6/21/2024 | 7/8/2025 | critical |
200888 | 126.0.6478.126 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 6/24/2024 | 1/1/2025 | high |
202725 | FreeBSD : electron29 -- 複数の脆弱性 (574028b4-a181-455b-a78b-ec5c62781235) | Nessus | FreeBSD Local Security Checks | 7/19/2024 | 12/31/2024 | high |
80561 | Mandriva Linux セキュリティアドバイザリ:libsndfile(MDVSA-2015:024) | Nessus | Mandriva Local Security Checks | 1/16/2015 | 1/6/2021 | critical |
237047 | Oracle Linux 9 : gstreamer1、gstreamer1-plugins-bad-free、gstreamer1-plugins-ugly-free、gstreamer1-rtsp-server (ELSA-2025-7178) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 9/11/2025 | high |
211776 | Debian dla-3962 : libglib2.0-0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 11/24/2024 | 6/17/2025 | critical |
211893 | Fedora 40 : mingw-glib2 (2024-1e29ad7d25) | Nessus | Fedora Local Security Checks | 11/27/2024 | 6/17/2025 | critical |
211943 | Fedora 41 : mingw-glib2 (2024-67869f1cb3) | Nessus | Fedora Local Security Checks | 11/28/2024 | 6/17/2025 | critical |
212156 | FreeBSD : qt6-webengine -- 複数の脆弱性 (c2fd83e4-b450-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 12/8/2024 | 1/9/2025 | high |
215260 | Azure Linux 3.0 セキュリティ更新: golang / msft-golang (CVE-2023-29402) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | critical |
242161 | Azure Linux 3.0 セキュリティ更新: busybox (CVE-2022-48174) | Nessus | Azure Linux Local Security Checks | 7/16/2025 | 9/15/2025 | critical |
66871 | Adobe AIR <= 3.7.0.1860 Memory Corruption (APSB13-16) | Nessus | Windows | 6/11/2013 | 4/11/2022 | critical |
66872 | Flash Player <= 10.3.183.86 / 11.7.700.202 Memory Corruption (APSB13-16) | Nessus | Windows | 6/11/2013 | 4/11/2022 | critical |
66873 | Adobe AIR for Mac <= 3.7.0.1860 メモリ破損(APSB13-16) | Nessus | MacOS X Local Security Checks | 6/11/2013 | 11/27/2019 | critical |
66920 | SuSE 11.2 / 11.3 セキュリティ更新:flash-player (SAT パッチ番号 7850 / 7917) | Nessus | SuSE Local Security Checks | 6/19/2013 | 1/19/2021 | critical |
78891 | Mac OS X:Java for OS X 2014-001 | Nessus | MacOS X Local Security Checks | 11/6/2014 | 11/27/2023 | critical |
58978 | Debian DSA-2464-2 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 5/4/2012 | 1/11/2021 | critical |
59967 | MySQL 5.5 < 5.5.23 の複数の詳細不明な脆弱性 | Nessus | Databases | 7/13/2012 | 11/15/2018 | critical |
198224 | TensorFlow < 2.12.0 の複数の脆弱性 | Nessus | Misc. | 5/31/2024 | 10/23/2024 | critical |
228006 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-31142 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | high |
235502 | FreeBSD : chromium -- 複数のセキュリティ修正 (db221414-2b0d-11f0-8cb5-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/7/2025 | 5/7/2025 | high |
235917 | Fedora 41: chromium (2025-140200b18d) | Nessus | Fedora Local Security Checks | 5/14/2025 | 5/14/2025 | high |
63958 | RHEL 5:カーネル(RHSA-2010:0893) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
214968 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2025-035-01) | Nessus | Slackware Local Security Checks | 2/4/2025 | 2/7/2025 | critical |
217016 | RHEL 9 : webkit2gtk3 (RHSA-2025:2125) | Nessus | Red Hat Local Security Checks | 3/3/2025 | 6/5/2025 | high |
217049 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-2035) | Nessus | Oracle Linux Local Security Checks | 3/3/2025 | 9/11/2025 | high |
217109 | RHEL 8 : webkit2gtk3 (RHSA-2025:2121) | Nessus | Red Hat Local Security Checks | 3/3/2025 | 6/5/2025 | high |
58447 | Novell ZENworks Configuration Management 10.3 < 10.3.4 の複数の脆弱性 | Nessus | Windows | 3/23/2012 | 11/15/2018 | critical |
58560 | SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 6059) | Nessus | SuSE Local Security Checks | 4/2/2012 | 1/19/2021 | critical |
202931 | Amazon Linux 2023 : emacs、emacs-common、emacs-devel (ALAS2023-2024-663) | Nessus | Amazon Linux Local Security Checks | 7/22/2024 | 12/11/2024 | critical |
207747 | AlmaLinux 8: emacs (ALSA-2024:6987) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | critical |