80196 | Juniper Junos Space GNU Bash コマンドインジェクションの脆弱性(JSA10648)(Shellshock) | Nessus | Junos Local Security Checks | 2014/12/22 | 2022/12/5 | critical |
81044 | Oracle Linux 5:glibc(ELSA-2015-0090)(GHOST) | Nessus | Oracle Linux Local Security Checks | 2015/1/28 | 2024/11/1 | critical |
81200 | RHEL 6: rhev-hypervisor6(RHSA-2015: 0126)(GHOST) | Nessus | Red Hat Local Security Checks | 2015/2/6 | 2025/4/15 | medium |
81512 | PHP 5.6.x < 5.6.6 の複数の脆弱性(GHOST) | Nessus | CGI abuses | 2015/2/25 | 2025/5/26 | critical |
81546 | Cisco Unified Communications Manager リモートのバッファオーバーフロー(CSCus66650)(GHOST) | Nessus | CISCO | 2015/2/26 | 2022/4/11 | critical |
81596 | Cisco IOS XR GNU C ライブラリ(glibc)のバッファオーバーフロー(GHOST) | Nessus | CISCO | 2015/3/2 | 2021/4/8 | critical |
82417 | Mandriva Linux セキュリティアドバイザリ:bash(MDVSA-2015:164) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2022/12/5 | critical |
84070 | FreeBSD:cups -- 複数の脆弱性(a40ec970-0efa-11e5-90e4-d050996490d0) | Nessus | FreeBSD Local Security Checks | 2015/6/10 | 2021/1/6 | critical |
84257 | OracleVM 3.3:cups (OVMSA-2015-0071) | Nessus | OracleVM Local Security Checks | 2015/6/18 | 2021/1/4 | critical |
84595 | Amazon Linux AMI:cups(ALAS-2015-559) | Nessus | Amazon Linux Local Security Checks | 2015/7/8 | 2018/4/18 | critical |
86692 | GLSA-201510-07:CUPS:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2015/11/2 | 2021/1/11 | critical |
202931 | Amazon Linux 2023 : emacs、emacs-common、emacs-devel (ALAS2023-2024-663) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2024/12/11 | critical |
207478 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Emacs の脆弱性 (USN-7027-1) | Nessus | Ubuntu Local Security Checks | 2024/9/19 | 2024/9/19 | critical |
207747 | AlmaLinux 8: emacs (ALSA-2024:6987) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
179181 | RHEL 8: openssh (RHSA-2023: 4413) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
184396 | Nutanix AOS: (NXSA-AOS-6.7.0.6) | Nessus | Misc. | 2023/11/4 | 2025/2/17 | high |
185982 | Fedora 39 : gstreamer1-plugin-libav / gstreamer1-plugins-bad-free / etc (2023-6a4aea6d13) | Nessus | Fedora Local Security Checks | 2023/11/18 | 2024/12/17 | high |
178713 | FreeBSD : OpenSSH -- 転送されたエージェントソケットを介したリモートコードの実行 (887eb570-27d3-11ee-adba-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2023/7/21 | 2023/8/1 | critical |
178760 | SUSE SLES15セキュリティ更新:openssh (SUSE-SU-2023:2946-1) | Nessus | SuSE Local Security Checks | 2023/7/25 | 2023/12/22 | critical |
179150 | RHEL 8 : openssh (RHSA-2023: 4383) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
78598 | Apple iTunes < 12.0.1 複数の脆弱性(認証情報なしの確認) | Nessus | Peer-To-Peer File Sharing | 2014/10/21 | 2018/11/15 | critical |
186279 | Fedora 38 : thunderbird (2023-bb021a4854) | Nessus | Fedora Local Security Checks | 2023/11/25 | 2024/11/15 | high |
186308 | RHEL 8 : firefox (RHSA-2023:7512) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186309 | RHEL 8: thunderbird (RHSA-2023: 7500) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186315 | RHEL 8: firefox (RHSA-2023: 7508) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186374 | RHEL 8: firefox (RHSA-2023: 7547) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | high |
186396 | Rocky Linux 8 : thunderbird (RLSA-2023:7500) | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2023/11/28 | high |
186432 | RHEL 9: firefox (RHSA-2023: 7577) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
189650 | RHEL 8: firefox (RHSA-2023: 7511) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
194233 | RHEL 8 : RHUI 4.5.0 - セキュリティ修正、バグ修正、拡張機能の更新 (重要度中) (RHSA-2023:4591) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
89900 | GLSA-201603-07:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
89908 | openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2016-325) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
243212 | Debian dsa-5968: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243312 | Fedora 42: chromium (2025-2d776e48e1) | Nessus | Fedora Local Security Checks | 2025/8/2 | 2025/8/2 | high |
244367 | Fedora 41 : chromium (2025-28d7ca87c5) | Nessus | Fedora Local Security Checks | 2025/8/6 | 2025/8/6 | high |
62383 | GLSA-201209-25:VMware Player、Server、Workstation:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2012/10/1 | 2021/1/6 | medium |
64837 | Oracle Java JDK / JRE 6 < Update 20 複数の脆弱性(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
86423 | Adobe Flash Player <= 19.0.0.207 Vulnerability (APSB15-27) | Nessus | Windows | 2015/10/19 | 2022/4/11 | critical |
86439 | RHEL 6:Flash プラグイン(RHSA-2015:1913) | Nessus | Red Hat Local Security Checks | 2015/10/19 | 2024/11/4 | high |
86598 | 46.0.2490.80 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2015/10/26 | 2022/4/11 | critical |
93553 | openSUSE セキュリティ更新 : flash-player(openSUSE-2016-1083) | Nessus | SuSE Local Security Checks | 2016/9/16 | 2021/1/19 | critical |
100762 | Windows Server 2012 2017年6月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
100764 | Windows 8.1およびWindows Server 2012 R2 2017年6月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
178012 | FreeBSD : electron{23,24} -- 複数の脆弱性 (d1681df3-421e-4a63-95b4-a3d6e29d395d) | Nessus | FreeBSD Local Security Checks | 2023/7/6 | 2023/7/6 | high |
179431 | SUSE SLED15 / SLES15 セキュリティ更新 : gstreamer-plugins-bad (SUSE-SU-2023:3220-1) | Nessus | SuSE Local Security Checks | 2023/8/8 | 2024/12/18 | high |
163024 | Debian DSA-5180-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/7/12 | 2025/1/24 | high |
164134 | openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2022:10087-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
179297 | SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:3163-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/9/1 | critical |
179303 | SUSE SLES12セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2023:3161-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/9/1 | critical |
179321 | RHEL 8: firefox (RHSA-2023: 4463) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |