76889 | RHEL 7:java-1.7.0-openjdk(RHSA-2014:0675) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2021/1/14 | critical |
78719 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:1329-1) | Nessus | SuSE Local Security Checks | 2014/10/29 | 2021/1/19 | critical |
79267 | openSUSE セキュリティ更新: chromium(openSUSE-SU-2014 1378-1) | Nessus | SuSE Local Security Checks | 2014/11/17 | 2021/1/19 | critical |
67800 | Oracle Linux 5:カーネル(ELSA-2009-0264) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | medium |
67983 | Oracle Linux 4:カーネル(ELSA-2010-0020) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | critical |
70858 | Flash Player <= 11.7.700.242 / 11.9.900.117 Memory Corruptions (APSB13-26) | Nessus | Windows | 2013/11/13 | 2022/4/11 | critical |
70866 | FreeBSD:linux-flashplugin -- 複数の脆弱性(adcbdba2-4c27-11e3-9848-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 2013/11/13 | 2021/1/6 | critical |
87418 | Google Chrome < 47.0.2526.106 複数の RCE(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/12/16 | 2019/11/22 | critical |
218963 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-4599 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
44026 | CentOS 4:カーネル(CESA-2010:0020) | Nessus | CentOS Local Security Checks | 2010/1/15 | 2021/1/4 | critical |
48365 | Fedora 14:freeciv-2.2.2-1.fc14(2010-12371) | Nessus | Fedora Local Security Checks | 2010/8/19 | 2021/1/11 | critical |
48378 | Fedora 12:freeciv-2.2.2-1.fc12(2010-12262) | Nessus | Fedora Local Security Checks | 2010/8/20 | 2021/1/11 | critical |
51853 | Fedora 14:wireshark-1.4.3-1.fc14(2011-0450) | Nessus | Fedora Local Security Checks | 2011/2/3 | 2021/1/11 | critical |
95536 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2016:2976-1) | Nessus | SuSE Local Security Checks | 2016/12/5 | 2021/1/19 | critical |
96177 | IBM BigFix Platform 9.x < 9.1.9.1301/9.2.9.36/9.5.4.38の複数の脆弱性 | Nessus | Web Servers | 2016/12/29 | 2018/7/12 | critical |
120833 | Fedora 28:kernel / kernel-tools(2018-d82a45d9ab) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | critical |
87513 | FreeBSD:chromium -- 複数の脆弱性(bb7d4791-a5bf-11e5-a0e5-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2015/12/21 | 2021/1/6 | critical |
96449 | HP Operations Orchestration 10.x <10.70 wsExecutionBridgeServiceサーブレットJavaオブジェクトの逆シリアル化RCE | Nessus | CGI abuses | 2017/1/12 | 2019/11/13 | critical |
99391 | OracleVM 3.2:Unbreakable/etc(OVMSA-2017-0061) | Nessus | OracleVM Local Security Checks | 2017/4/14 | 2021/1/4 | critical |
209483 | Adobe Reader < 2015.006.30094 / 2015.009.20069 の複数の脆弱性 (APSB15-24) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | high |
217778 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4157 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
47133 | Mandriva Linux セキュリティアドバイザリ:mozilla-thunderbird(MDVSA-2010:126) | Nessus | Mandriva Local Security Checks | 2010/6/25 | 2021/1/6 | critical |
47162 | Ubuntu 8.04 LTS:apturl、epiphany-browser、gecko-sharp、gnome-python-extras、liferea、rhythmbox、totem、ubufox、yelp の更新(USN-930-2) | Nessus | Ubuntu Local Security Checks | 2010/6/30 | 2019/9/19 | critical |
47574 | Ubuntu 8.04 LTS:firefox のバグ回帰(USN-930-3) | Nessus | Ubuntu Local Security Checks | 2010/7/1 | 2019/9/19 | critical |
48387 | Debian DSA-2094-1 : linux-2.6 - 権限昇格/サービス拒否/情報漏洩 | Nessus | Debian Local Security Checks | 2010/8/23 | 2021/1/4 | critical |
56844 | HP-UX PHSS_41607:s700_800 11.X OV NNM7.53 IA-64 中間パッチ 28 | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
164090 | Microsoft Visual Studio 製品のセキュリティ更新プログラム (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/12 | 2022/12/7 | high |
168899 | Slackware Linux 15.0/ current samba 複数の脆弱性 (SSA:2022-351-01) | Nessus | Slackware Local Security Checks | 2022/12/17 | 2023/9/15 | critical |
170562 | Ubuntu 20.04 LTS / 22.04 LTS : Samba の脆弱性 (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | 2025/9/3 | critical |
84827 | IBM DB2 10.5 <= Fix Pack 5 の複数の脆弱性 | Nessus | Databases | 2015/7/18 | 2022/4/11 | critical |
85259 | openSUSE セキュリティ更新:php5(openSUSE-2015-536) | Nessus | SuSE Local Security Checks | 2015/8/7 | 2021/1/19 | critical |
89711 | FreeBSD:chromium -- 複数の脆弱性(f85fa236-e2a6-412e-b5c7-c42120892de5) | Nessus | FreeBSD Local Security Checks | 2016/3/7 | 2021/1/4 | critical |
91069 | openSUSE セキュリティ更新:Firefox(openSUSE-2016-566) | Nessus | SuSE Local Security Checks | 2016/5/12 | 2021/1/19 | high |
91786 | CentOS 6 / 7:libxml2(CESA-2016:1292) | Nessus | CentOS Local Security Checks | 2016/6/24 | 2021/1/4 | critical |
97116 | openSUSEセキュリティ更新プログラム:libxml2(openSUSE-2017-244) | Nessus | SuSE Local Security Checks | 2017/2/13 | 2021/1/19 | critical |
175631 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:2256) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
189410 | RHCOS 4 : OpenShift Container Platform 4.13.5 (RHSA-2023: 4093) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
190804 | Amazon Linux 2 : atril (ALASMATE-DESKTOP1.X-2024-007) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
193299 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1270-1) | Nessus | SuSE Local Security Checks | 2024/4/13 | 2025/9/24 | high |
48409 | CentOS 4 / 5:wireshark(CESA-2010:0625) | Nessus | CentOS Local Security Checks | 2010/8/24 | 2021/1/4 | critical |
49852 | SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 6563) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
50030 | Fedora 13 : webkitgtk-1.2.5-1.fc13 (2010-15957) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | critical |
51069 | FreeBSD:chromium -- 複数の脆弱性(6887828f-0229-11e0-b84d-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2010/12/8 | 2021/1/6 | critical |
52018 | Fedora 13:webkitgtk-1.2.7-1.fc13(2011-1224) | Nessus | Fedora Local Security Checks | 2011/2/18 | 2021/1/11 | critical |
52620 | Debian DSA-2188-1 : webkit - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2011/3/11 | 2021/1/4 | critical |
53770 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4111) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
53798 | openSUSE セキュリティ更新:seamonkey(seamonkey-4074) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
56246 | VMSA-2010-0007:VMware ホスト製品、vCenter Server および ESX パッチで、複数のセキュリティ問題が解決されます | Nessus | VMware ESX Local Security Checks | 2011/9/21 | 2021/1/6 | critical |
68084 | Oracle Linux 5 : wireshark (ELSA-2010-0625) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
164107 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10086-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2024/2/5 | high |