177090 | Mozilla Thunderbird < 102.12 | Nessus | MacOS X Local Security Checks | 6/12/2023 | 7/7/2023 | critical |
177104 | Debian DSA-5423-1: thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 6/12/2023 | 1/24/2025 | critical |
177110 | Debian DLA-3452-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 6/12/2023 | 1/22/2025 | critical |
177131 | Oracle Linux 7: thunderbird (ELSA-2023-3563) | Nessus | Oracle Linux Local Security Checks | 6/12/2023 | 9/9/2025 | critical |
177285 | RHEL 8: firefox (RHSA-2023: 3560) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
177302 | RHEL 9 : firefox (RHSA-2023: 3589) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | critical |
159638 | 100.0.4896.88 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 4/11/2022 | 11/2/2023 | critical |
82180 | Debian DLA-32-1:nspr セキュリティ更新 | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | critical |
92115 | Fedora 23:GraphicsMagick(2016-7a878ed298) | Nessus | Fedora Local Security Checks | 7/14/2016 | 1/11/2021 | critical |
60441 | Scientific Linux セキュリティ更新:SL3.x i386/x86_64 の ruby | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
61071 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の java(jdk 1.6.0) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
70073 | Cisco IronPort PostX < 6.2.9.1 の複数の脆弱性 | Nessus | CISCO | 9/23/2013 | 4/11/2022 | critical |
140188 | Marvell QConvergeConsole(QCC)FlashValidatorServiceImpl cryptoFileパストラバーサルRCE | Nessus | CGI abuses | 9/2/2020 | 9/3/2020 | critical |
182646 | Amazon Linux 2 : freerdp(ALAS-2023-2269) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 12/11/2024 | critical |
184070 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad (SUSE-SU-2023:4271-1) | Nessus | SuSE Local Security Checks | 10/31/2023 | 10/31/2023 | high |
197766 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2024:3060) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 12/17/2024 | high |
129801 | Debian DLA-1956-1 : ruby-openidセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 10/11/2019 | 4/18/2024 | critical |
166045 | 106.0.5249.119 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 10/11/2022 | 3/21/2023 | high |
166046 | Google Chrome < 106.0.5249.119の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 10/11/2022 | 3/21/2023 | high |
80182 | Adobe Shockwave Player <= 11.6.7.637 の複数の脆弱性(APSB12-23)(Mac OS X) | Nessus | MacOS X Local Security Checks | 12/22/2014 | 4/11/2022 | critical |
94103 | RHEL 6:chromium-browser(RHSA-2016:2067) | Nessus | Red Hat Local Security Checks | 10/18/2016 | 5/29/2020 | critical |
80784 | Oracle Solaris サードパーティのパッチの更新:thunderbird(multiple_vulnerabilities_in_thunderbird3) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
89781 | Adobe Digital Editions < 4.5.1 RCE (APSB16-06) | Nessus | Windows | 3/9/2016 | 11/19/2019 | critical |
177696 | Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM / 23.04 : etcd の脆弱性 (USN-6189-1) | Nessus | Ubuntu Local Security Checks | 6/28/2023 | 8/28/2024 | critical |
56052 | Oracle Database の複数の脆弱性(April 2006 CPU) | Nessus | Databases | 11/16/2011 | 4/11/2022 | critical |
62873 | Fedora 18:libproxy-0.4.10-1.fc18(2012-16383) | Nessus | Fedora Local Security Checks | 11/12/2012 | 1/11/2021 | critical |
62972 | Mandriva Linux セキュリティアドバイザリ:libproxy(MDVSA-2012:172) | Nessus | Mandriva Local Security Checks | 11/20/2012 | 1/6/2021 | critical |
125737 | Exim 4.87 < 4.92のリモートでのコマンド実行 | Nessus | SMTP problems | 6/6/2019 | 12/5/2022 | critical |
127100 | Exim deliver_message()関数のリモートコマンド実行の脆弱性(リモート) | Nessus | SMTP problems | 7/29/2019 | 7/14/2025 | critical |
167053 | Debian DLA-3179-1: pixman - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 11/7/2022 | 1/22/2025 | high |
167295 | DebianDSA-5276-1: pixman - セキュリティ更新 | Nessus | Debian Local Security Checks | 11/12/2022 | 1/24/2025 | high |
168311 | Ubuntu 16.04 ESM : pixman の脆弱性 (USN-5718-2) | Nessus | Ubuntu Local Security Checks | 11/30/2022 | 10/29/2024 | high |
170869 | RHEL 8: pcs (RHSA-2023: 0506) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
170876 | RHEL 9 : pcs (RHSA-2023: 0527) | Nessus | Red Hat Local Security Checks | 1/31/2023 | 11/7/2024 | high |
171730 | AlmaLinux 8: pcs (ALSA-2023:0855) | Nessus | Alma Linux Local Security Checks | 2/21/2023 | 9/1/2023 | high |
171798 | Oracle Linux 8:pcs (ELSA-2023-12137) | Nessus | Oracle Linux Local Security Checks | 2/22/2023 | 10/22/2024 | high |
172038 | Oracle Linux 9: pcs (ELSA-2023-12150) | Nessus | Oracle Linux Local Security Checks | 3/1/2023 | 10/22/2024 | high |
243251 | Amazon Linux 2: pixman (ALAS-2025-2945) | Nessus | Amazon Linux Local Security Checks | 7/31/2025 | 7/31/2025 | high |
34221 | Novell eDirectory < 8.8 SP5の複数の脆弱性(OF、XSS、MC) | Nessus | Misc. | 9/16/2008 | 11/15/2018 | critical |
45415 | IBM WebSphere Application Server 6.0 < 6.0.2.17 の複数の脆弱性 | Nessus | Web Servers | 4/5/2010 | 8/6/2018 | critical |
174046 | Debian DSA-5384-1: openimageio - セキュリティ更新 | Nessus | Debian Local Security Checks | 4/11/2023 | 4/19/2023 | critical |
183785 | Mozilla Firefox < 119.0 | Nessus | Windows | 10/24/2023 | 12/1/2023 | critical |
183904 | Fedora 38 : firefox (2023-7cdf31bb36) | Nessus | Fedora Local Security Checks | 10/26/2023 | 11/14/2024 | critical |
185605 | Google Chrome < 119.0.6045.159の複数の脆弱性 | Nessus | Windows | 11/14/2023 | 5/3/2024 | high |
186804 | RHEL 9 : pixman (RHSA-2023:7754) | Nessus | Red Hat Local Security Checks | 12/12/2023 | 11/8/2024 | high |
186838 | Oracle Linux 9 : pixman (ELSA-2023-7754) | Nessus | Oracle Linux Local Security Checks | 12/14/2023 | 9/9/2025 | high |
187952 | Oracle Linux 8: pixman (ELSA-2024-0131) | Nessus | Oracle Linux Local Security Checks | 1/11/2024 | 9/9/2025 | high |
205490 | Fedora 40 : chromium (2024-0462a59d45) | Nessus | Fedora Local Security Checks | 8/14/2024 | 8/15/2024 | high |
191560 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : libde265 の脆弱性 (USN-6677-1) | Nessus | Ubuntu Local Security Checks | 3/5/2024 | 9/3/2025 | high |
207363 | 129.0.6668.58 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 9/17/2024 | 1/3/2025 | high |