250625 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-15692 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
66429 | CentOS 5 / 6:Firefox(CESA-2013:0820) | Nessus | CentOS Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
68820 | Oracle Linux 5/6:firefox(ELSA-2013-0820) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
220074 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-1000116 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
69844 | Shockwave Player <= 12.0.3.133 Memory Corruption Vulnerabilities (APSB13-23) | Nessus | Windows | 2013/9/11 | 2019/11/27 | critical |
73993 | Adobe AIR <= AIR 13.0.0.83 Multiple Vulnerabilities (APSB14-14) | Nessus | Windows | 2014/5/14 | 2022/4/11 | critical |
74824 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1583-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
74825 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2012:1585-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
78947 | RHEL 4 :JBoss EWP(RHSA-2013:0197) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | medium |
79961 | GLSA-201412-08:複数のパッケージ、2010 年に修正された複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2021/1/6 | critical |
81730 | Mac OS X複数の脆弱性(セキュリティ更新プログラム2015-002) | Nessus | MacOS X Local Security Checks | 2015/3/10 | 2024/5/28 | critical |
85664 | Debian DSA-3344-1:php5 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/8/28 | 2021/1/11 | critical |
89826 | Ubuntu 14.04 LTS: Firefox の脆弱性 (USN-2917-1) | Nessus | Ubuntu Local Security Checks | 2016/3/10 | 2024/8/27 | critical |
89990 | SUSE SLED11 / SLES11 セキュリティ更新:MozillaFirefox、mozilla-nspr、mozilla-nss(SUSE-SU-2016:0777-1) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | critical |
90031 | Debian DSA-3520-1:icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2016/3/21 | 2021/1/11 | critical |
91985 | openSUSE セキュリティ更新:Mozilla Thunderbird(openSUSE-2016-848) | Nessus | SuSE Local Security Checks | 2016/7/11 | 2021/1/19 | high |
91986 | openSUSE セキュリティ更新:Mozilla Thunderbird(openSUSE-2016-851) | Nessus | SuSE Local Security Checks | 2016/7/11 | 2021/1/19 | high |
56326 | RHEL 4 / 5 / 6 : firefox (RHSA-2011:1341) | Nessus | Red Hat Local Security Checks | 2011/9/29 | 2024/4/21 | critical |
56395 | Debian DSA-2317-1:icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2011/10/6 | 2021/1/11 | critical |
61711 | Firefox < 15.0 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/8/29 | 2019/12/4 | critical |
61717 | Mozilla Thunderbird < 15.0 の複数の脆弱性 | Nessus | Windows | 2012/8/29 | 2019/12/4 | critical |
61989 | Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2012:145) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
62382 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:thunderbird の回帰(USN-1551-2) | Nessus | Ubuntu Local Security Checks | 2012/9/29 | 2019/9/19 | critical |
93128 | Fortinet FortiOS 4.1.x < 4.1.11 / 4.2.x < 4.2.13 / 4.3.x < 4.3.9 Web インターフェースのクッキーパーサーの RCE(EGREGIOUSBLUNDER) | Nessus | Firewalls | 2016/8/26 | 2018/11/15 | critical |
152833 | SUSE SLED12 / SLES12セキュリティ更新プログラム:unrar(SUSE-SU-2021:2834-1) | Nessus | SuSE Local Security Checks | 2021/8/26 | 2023/7/13 | critical |
179601 | HPE MSA ストレージセッションの再利用 (HPESBST03940) | Nessus | CGI abuses | 2023/8/9 | 2023/8/10 | critical |
62805 | Debian DSA-2572-1:iceape - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/11/5 | 2021/1/11 | critical |
80183 | Adobe Shockwave Player <= 11.6.8.638 の複数の脆弱性(APSB13-06)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
84404 | Adobe Photoshop CC の複数の脆弱性(APSB15-12)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/6/26 | 2018/7/14 | critical |
96000 | Ubuntu 16.10:linux-raspi2の脆弱性(USN-3162-2) | Nessus | Ubuntu Local Security Checks | 2016/12/21 | 2023/1/12 | critical |
167785 | Debian DLA-3193-1: joblib - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/17 | 2025/1/22 | critical |
168157 | openSUSE 15 セキュリティ更新: python-joblib (openSUSE-SU-2022:10214-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/9/20 | critical |
17713 | PHP 5.1.x < 5.1.5の複数の脆弱性 | Nessus | CGI abuses | 2011/11/18 | 2025/5/26 | critical |
179714 | Fedora 38 : chromium (2023-ea7128b5ce) | Nessus | Fedora Local Security Checks | 2023/8/12 | 2024/11/14 | critical |
53001 | Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2011: 054) | Nessus | Mandriva Local Security Checks | 2011/3/28 | 2021/1/6 | critical |
53421 | CentOS 5:java-1.6.0-openjdk(CESA-2011: 0281) | Nessus | CentOS Local Security Checks | 2011/4/15 | 2021/1/4 | critical |
65099 | Ubuntu 9.10/10.04 LTS:openjdk-6b18 の脆弱性(USN-1079-2) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2019/9/19 | critical |
65100 | Ubuntu 10.10:openjdk-6b18 脆弱性(USN-1079-3) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2019/9/19 | critical |
75538 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2011:0155-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
106377 | WordPress < 3.1.3の複数の脆弱性 | Nessus | CGI abuses | 2018/1/26 | 2025/5/14 | critical |
119970 | SUSE SLES12セキュリティ更新プログラム:php5 (SUSE-SU-2015:1425-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
171880 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:0489-1) | Nessus | SuSE Local Security Checks | 2023/2/24 | 2023/10/24 | high |
172367 | Ubuntu 20.04LTS:Samba の脆弱性 (USN-5936-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2025/9/3 | critical |
51813 | Symantec Alert Management System 2の複数の脆弱性(SYM11-002、SYM11-003) | Nessus | Windows | 2011/1/28 | 2018/11/15 | critical |
61726 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の Firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/30 | 2021/1/14 | critical |
61727 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/30 | 2021/1/14 | critical |
62448 | Debian DSA-2556-1 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2012/10/8 | 2021/1/11 | critical |
77718 | openSUSE のセキュリティ更新:python-django(openSUSE-SU-2014:1132-1) | Nessus | SuSE Local Security Checks | 2014/9/17 | 2021/1/19 | critical |
77993 | CentOS 5:nss(CESA-2014:1246) | Nessus | CentOS Local Security Checks | 2014/10/1 | 2021/1/4 | critical |
89908 | openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2016-325) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |