65913 | Shockwave Player <= 12.0.0.112 Multiple Vulnerabilities (APSB13-12) | Nessus | Windows | 2013/4/10 | 2019/11/27 | critical |
65936 | FreeBSD:linux-flashplugin -- 複数の脆弱性(15236023-a21b-11e2-a460-208984377b34) | Nessus | FreeBSD Local Security Checks | 2013/4/12 | 2021/1/6 | critical |
250631 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-11652 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
25625 | Trend Micro OfficeScan サーバーの CGI モジュールの複数の脆弱性 | Nessus | CGI abuses | 2007/6/29 | 2021/1/19 | critical |
35660 | 「admin」アカウントのデフォルトのパスワード(password) | Nessus | Default Unix Accounts | 2009/2/12 | 2022/4/11 | critical |
102357 | Mozilla Firefox < 55の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2017/8/10 | 2019/11/12 | critical |
122589 | Kibana ESA-2019-01、ESA-2019-02、ESA-2019-03 | Nessus | CGI abuses | 2019/3/4 | 2024/6/17 | critical |
172531 | KB5023752: Windows Server 2012 セキュリティ更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
240470 | Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/6/25 | 2025/8/27 | critical |
97576 | Apache Struts 2.3.5~2.3.31/2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE(S2-045)(S2-046) | Nessus | Misc. | 2017/3/7 | 2022/4/11 | critical |
61623 | Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 のコード実行(APSB12-19) | Nessus | MacOS X Local Security Checks | 2012/8/22 | 2022/6/8 | critical |
63468 | 24.0.1312.52 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2013/1/10 | 2022/4/11 | critical |
74973 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:0672-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
81145 | Apple TV < 7.0.3 の複数の脆弱性 | Nessus | Misc. | 2015/2/3 | 2019/11/25 | critical |
81754 | Ubuntu 12.04 LTS:icu の脆弱性(USN-2522-3) | Nessus | Ubuntu Local Security Checks | 2015/3/11 | 2021/1/19 | critical |
81831 | Debian DSA-3187-1:icu - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/3/17 | 2021/1/11 | critical |
240314 | Amazon Linux 2023 : perl-File-Find-Rule (ALAS2023-2025-1048) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | high |
240634 | RHEL 7: perl-File-Find-Rule (RHSA-2025:9741) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
182134 | Mozilla Firefox < 118.0.1 | Nessus | Windows | 2023/9/28 | 2023/11/1 | high |
182367 | Mozilla Thunderbird < 115.3.1 | Nessus | Windows | 2023/9/29 | 2023/11/1 | high |
182368 | Mozilla Thunderbird < 115.3.1 | Nessus | MacOS X Local Security Checks | 2023/9/29 | 2023/11/1 | high |
182406 | Slackware Linux 15.0 / 最新の libvpx の脆弱性 (SSA:2023-273-01) | Nessus | Slackware Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182407 | Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-273-02) | Nessus | Slackware Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182491 | SUSE SLED12/ SLES12セキュリティ更新プログラム:libvpx (SUSE-SU-2023:3940-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/4 | high |
182499 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3950-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
182534 | RHEL 8: firefox (RHSA-2023: 5433) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182537 | RHEL 8: thunderbird (RHSA-2023: 5428) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182737 | Oracle Linux 8: Firefox (ELSA-2023-5433) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | critical |
185324 | Fedora 39 : firefox (2023-bbb8d72c6f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2025/9/24 | high |
185327 | Fedora 39 : thunderbird (2023-1afa208698) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
185537 | openSUSE 15 セキュリティ更新: vlc(openSUSE-SU-2023:0366-1) | Nessus | SuSE Local Security Checks | 2023/11/14 | 2023/11/14 | critical |
63816 | AIX 5.3 TL 11:pcnfsd(IZ73681) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
63817 | AIX 5.3 TL 10:pcnfsd(IZ73757) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
63819 | AIX 6.1 TL 4:pcnfsd(IZ75369) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
63821 | AIX 6.1 TL 2:pcnfsd(IZ75465) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
68027 | Oracle Linux 3/4:seamonkey(ELSA-2010-0333) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
72519 | Fedora 19 : pidgin-2.10.9-1.fc19 (2014-1999) | Nessus | Fedora Local Security Checks | 2014/2/17 | 2021/1/11 | critical |
74602 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2012:0512-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
61849 | Mandrake Linux セキュリティアドバイザリ:mod_php3(MDKSA-2000:062) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
70703 | RHEL 5 / 6:thunderbird(RHSA-2013:1480) | Nessus | Red Hat Local Security Checks | 2013/10/31 | 2021/1/14 | critical |
70725 | Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10:Thunderbird の脆弱性(USN-2010-1) | Nessus | Ubuntu Local Security Checks | 2013/11/1 | 2019/9/19 | critical |
78481 | Oracle Java SE Multiple Vulnerabilities (October 2014 CPU) | Nessus | Windows | 2014/10/15 | 2024/12/19 | critical |
74867 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2013:1959-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75239 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1916-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75644 | openSUSE セキュリティ更新:mipv6d(openSUSE-SU-2010:0736-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
77494 | Firefox ESR 31.x < 31.1 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/3 | 2019/11/25 | critical |
77664 | Ubuntu 14.04 LTS : Thunderbird の脆弱性 (USN-2330-1) | Nessus | Ubuntu Local Security Checks | 2014/9/12 | 2024/8/27 | high |
83114 | IBM Domino 9.0.x < 9.0.1 Fix Pack 3暫定修正2 GIFコードの実行 | Nessus | Misc. | 2015/4/28 | 2022/4/11 | critical |
83115 | IBM Domino 8.5.x < 8.5.3 Fix Pack 6 暫定修正 4 GIF コードの実行(認証情報チェック) | Nessus | Windows | 2015/4/28 | 2018/7/14 | critical |
87450 | Oracle Linux 5/6/7:firefox(ELSA-2015-2657) | Nessus | Oracle Linux Local Security Checks | 2015/12/17 | 2025/4/29 | high |