47288 | Fedora 11:Miro-2.5.4-2.fc11 / blam-1.8.5-18.fc11 / chmsee-1.0.1-15.fc11 / eclipse-3.4.2-20.fc11 / など(2010-1936) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
180043 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs16 (SUSE-SU-2023:3379-1) | Nessus | SuSE Local Security Checks | 2023/8/23 | 2023/9/26 | critical |
180142 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs14 (SUSE-SU-2023:3408-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/25 | critical |
201253 | FreeBSD : Apache httpd -- 複数の脆弱性 (d7efc2ad-37af-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2024/7/2 | 2025/5/2 | critical |
201972 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-1) | Nessus | Ubuntu Local Security Checks | 2024/7/8 | 2025/5/2 | critical |
127843 | KB4512489:Windows 8.1およびWindows Server 2012 R2の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
127844 | KB4512497: Windows 10 2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2023/2/10 | critical |
137170 | OracleVM 3.3 / 3.4:bind(OVMSA-2020-0021) | Nessus | OracleVM Local Security Checks | 2020/6/5 | 2024/3/7 | medium |
146826 | VMware vCenter Server 6.5/6.7/7.0の複数の脆弱性(VMSA-2021-0002) | Nessus | Misc. | 2021/2/25 | 2023/4/25 | critical |
170697 | Debian DLA-3283-1: modsecurity-apache - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/27 | 2025/1/22 | critical |
171880 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:0489-1) | Nessus | SuSE Local Security Checks | 2023/2/24 | 2023/10/24 | high |
179978 | Fedora 37 : nodejs16 / nodejs18 / nodejs20 (2023-18476abd7e) | Nessus | Fedora Local Security Checks | 2023/8/19 | 2024/11/14 | critical |
181338 | FreeBSD: chromium -- 複数の脆弱性 (88754d55-521a-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2023/10/2 | high |
181355 | Mozilla Firefox < 117.0.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181460 | Fedora 38 : firefox (2023-c7af372e2e) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181493 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0247-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/2 | high |
181494 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3626-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
181510 | Debian dla-3568 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
181526 | RHEL 8 : firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181569 | Oracle Linux 7: thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181592 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libwebp (SUSE-SU-2023:3634-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2023/10/2 | high |
181795 | AlmaLinux 9: libwebp (ALSA-2023:5214) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
181884 | Rocky Linux 8 : libwebp (RLSA-2023:5309) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2023/10/2 | high |
182081 | Ubuntu 18.04 ESM : libwebp の脆弱性 (USN-6369-2) | Nessus | Ubuntu Local Security Checks | 2023/9/28 | 2024/10/30 | high |
183266 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/17 | high |
211680 | WordPress Plugin 'Really Simple Security Pro' 9.0.0 < 9.1.2 認証バイパス | Nessus | CGI abuses | 2024/11/21 | 2024/12/9 | critical |
238079 | KB5060999: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新プログラム (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238083 | KB5060526: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
44661 | FreeBSD:mozilla -- 複数の脆弱性(f82c85d8-1c6e-11df-abb2-000f20797ede) | Nessus | FreeBSD Local Security Checks | 2010/2/19 | 2021/1/6 | critical |
44909 | SuSE 11 セキュリティ更新:Mozilla XULRunner(SAT パッチ番号 2033) | Nessus | SuSE Local Security Checks | 2010/2/25 | 2021/1/14 | critical |
205452 | KB5041580: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205455 | KB5041823: Windows Server 2008 R2 のセキュリティ更新プログラム (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205460 | KB5041782: Windows 10 LTS 1507 セキュリティ更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
134705 | Adobe Acrobat < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 の複数の脆弱性 (APSB20-13) | Nessus | Windows | 2020/3/19 | 2024/11/20 | critical |
84641 | Adobe AIR <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 2015/7/9 | 2022/4/11 | critical |
84643 | Mac 版 Adobe AIR 18.0.0.144 または以前の複数の脆弱性(APSB15-16) | Nessus | MacOS X Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84644 | Adobe Flash Player <= 18.0.0.194 複数の脆弱性(APSB15-16)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84645 | MS KB3065823:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/7/9 | 2022/3/8 | critical |
110613 | Fedora 27:1:nikto(2018-15bf411a32) | Nessus | Fedora Local Security Checks | 2018/6/20 | 2024/9/17 | critical |
241725 | Amazon Linux 2023 : firefox (ALAS2023-2025-1055) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/8/12 | critical |
185687 | RHEL 8 : grafana (RHSA-2023: 6972) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | critical |
212156 | FreeBSD : qt6-webengine -- 複数の脆弱性 (c2fd83e4-b450-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/12/8 | 2025/1/9 | high |
173675 | Fedora 36 : moodle (2023-d9c13996b2) | Nessus | Fedora Local Security Checks | 2023/3/30 | 2024/11/14 | critical |
211492 | FreeBSD : chromium -- 複数のセキュリティ修正 (8fe4f296-a3ec-11ef-8c1c-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/11/16 | 2025/1/8 | high |
192323 | Fedora 38 : libuev (2024-75e1256954) | Nessus | Fedora Local Security Checks | 2024/3/20 | 2024/11/14 | critical |
192327 | Fedora 39 : libuev (2024-d6a850992f) | Nessus | Fedora Local Security Checks | 2024/3/20 | 2024/11/14 | critical |
194602 | Fedora 40 : stb / usd (2023-58af3a2eca) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
194687 | Fedora 40 : libuev (2024-40fbf3ee48) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/15 | critical |
243178 | RockyLinux 8: perl-File-Find-Rule (RLSA-2025:9605) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
64520 | RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0247) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2022/5/25 | critical |