95321 | CentOS 7:カーネル(CESA-2016:2574) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | critical |
88063 | CentOS 5/7:java-1.7.0-openjdk(CESA-2016:0054)(SLOTH) | Nessus | CentOS Local Security Checks | 2016/1/22 | 2021/1/4 | medium |
90634 | CentOS 7:java-1.8.0-openjdk(CESA-2016:0650) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90723 | CentOS 5 / 6 / 7:Firefox(CESA-2016:0695) | Nessus | CentOS Local Security Checks | 2016/4/27 | 2021/1/4 | high |
91106 | CentOS 5 / 6 / 7 :thunderbird(CESA-2016:1041) | Nessus | CentOS Local Security Checks | 2016/5/13 | 2021/1/4 | high |
91504 | CentOS 7:spice(CESA-2016:1205) | Nessus | CentOS Local Security Checks | 2016/6/8 | 2021/1/4 | critical |
100320 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1360-1) | Nessus | SuSE Local Security Checks | 2017/5/22 | 2021/1/6 | critical |
102064 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0126)(Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/7/31 | 2021/1/4 | critical |
187868 | CentOS 8: frr (CESA-2024: 0130) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/2/8 | critical |
188019 | Rocky Linux 8 : .NET 8.0 (RLSA-2024:0150) | Nessus | Rocky Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
188022 | Rocky Linux 8 : frr (RLSA-2024:0130) | Nessus | Rocky Linux Local Security Checks | 2024/1/12 | 2024/1/12 | critical |
189142 | Oracle Linux 9: .NET / 7.0 (ELSA-2024-0151) | Nessus | Oracle Linux Local Security Checks | 2024/1/17 | 2024/9/21 | critical |
87314 | Mac OS X 10.11.x < 10.11.2 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2015/12/10 | 2024/5/28 | critical |
187914 | RHEL 9: .NET 7.0 (RHSA-2024: 0151) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2025/3/6 | critical |
188016 | Rocky Linux 8 : .NET 6.0 (RLSA-2024:0158) | Nessus | Rocky Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
188026 | Oracle Linux 8: frr (ELSA-2024-0130) | Nessus | Oracle Linux Local Security Checks | 2024/1/12 | 2024/9/21 | critical |
189811 | RHEL 8: frr (RHSA-2024: 0574) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
191585 | RHEL 9 : frr (RHSA-2024:1152) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | critical |
191586 | RHEL 8 : frr (RHSA-2024:1113) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/8 | critical |
164085 | Intel Active Management Technology (AMT) の複数の脆弱性 (INTEL-SA-00709) | Nessus | Windows | 2022/8/12 | 2025/8/8 | critical |
104547 | KB4048951:Adobe Flash Player用セキュリティ更新プログラム(2017年11月) | Nessus | Windows : Microsoft Bulletins | 2017/11/14 | 2019/11/12 | critical |
12205 | MS04-011:Microsoft Hotfix(認証情報による確認)(835732) | Nessus | Windows : Microsoft Bulletins | 2004/4/13 | 2018/11/15 | critical |
164994 | KB5017308: Windows 10 バージョン 20H2 / 21H1 / 21H2 セキュリティ更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
171849 | Amazon Linux AMI:libconfuse (ALAS-2023-1692) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
187605 | GitLab < 15.8.5 (SECURITY-RELEASE-GITLAB-15-10-1-RELEASED) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | critical |
192197 | Debian dla-3765 : cacti - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/3/18 | 2025/1/22 | critical |
193102 | KB5036910: Windows 11 バージョン 22H2 / Windows Server バージョン 23H2 セキュリティ更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/22 | high |
165306 | SUSE SLES12 セキュリティ更新プログラム: libconfuse0 (SUSE-SU-2022:3331-1) | Nessus | SuSE Local Security Checks | 2022/9/22 | 2023/7/13 | high |
166736 | SUSE SLES15 / openSUSE 15 セキュリティ更新: libconfuse0 (SUSE-SU-2022:3807-1) | Nessus | SuSE Local Security Checks | 2022/10/31 | 2023/7/13 | high |
77993 | CentOS 5:nss(CESA-2014:1246) | Nessus | CentOS Local Security Checks | 2014/10/1 | 2021/1/4 | critical |
65770 | CentOS 5 / 6:firefox / xulrunner(CESA-2013:0696) | Nessus | CentOS Local Security Checks | 2013/4/3 | 2021/1/4 | critical |
67027 | CentOS 4:net-snmp(CESA-2005:395) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | critical |
76685 | CentOS 5/7:nspr/nss(CESA-2014:0916) | Nessus | CentOS Local Security Checks | 2014/7/23 | 2021/1/4 | critical |
43722 | CentOS 4 / 5:thunderbird(CESA-2009:0002) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
57406 | CentOS 6: krb5-appl(CESA-2011: 1852) | Nessus | CentOS Local Security Checks | 2011/12/28 | 2021/1/4 | critical |
59999 | CentOS 5 / 6:thunderbird(CESA-2012:1089) | Nessus | CentOS Local Security Checks | 2012/7/18 | 2021/1/4 | critical |
66429 | CentOS 5 / 6:Firefox(CESA-2013:0820) | Nessus | CentOS Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
71357 | CentOS 5 / 6:thunderbird(CESA-2013:1823) | Nessus | CentOS Local Security Checks | 2013/12/12 | 2021/1/4 | critical |
81441 | CentOS 6:samba4(CESA-2015:0250) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
43732 | CentOS 5:php(CESA-2009:0338) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
44340 | CentOS 更新セット | Nessus | CentOS Local Security Checks | 2010/1/29 | 2017/5/8 | critical |
53421 | CentOS 5:java-1.6.0-openjdk(CESA-2011: 0281) | Nessus | CentOS Local Security Checks | 2011/4/15 | 2021/1/4 | critical |
69936 | CentOS 5 / 6:Firefox(CESA-2013:1268) | Nessus | CentOS Local Security Checks | 2013/9/18 | 2021/1/4 | critical |
76687 | CentOS 5 / 6:thunderbird(CESA-2014:0918) | Nessus | CentOS Local Security Checks | 2014/7/23 | 2021/1/4 | critical |
43693 | CentOS 4:php(CESA-2008:0545) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
43771 | CentOS 5:python(CESA-2009:1176) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
139244 | Debian DLA-2293-1: mercurialセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/8/3 | 2024/2/27 | critical |
141103 | FreeBSD:tt-rss -- 複数の脆弱性(2eec1e85-faf3-11ea-8ac0-4437e6ad11c4) | Nessus | FreeBSD Local Security Checks | 2020/10/1 | 2024/2/16 | critical |
211696 | macOS 15.x < 15.1 複数の脆弱性 (121564) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2025/1/30 | critical |
214395 | FreeBSD : electron31 -- 複数の脆弱性 (3161429b-3897-4593-84a0-b41ffbbfa36b) | Nessus | FreeBSD Local Security Checks | 2025/1/20 | 2025/2/12 | high |