96768 | MySQL Enterprise Monitor 3.1.x <3.1.6.7959 Javaオブジェクトの逆シリアル化RCE(2017年1月CPU) | Nessus | CGI abuses | 2017/1/25 | 2019/11/13 | critical |
241089 | Fedora 42: chromium (2025-b434717c22) | Nessus | Fedora Local Security Checks | 2025/7/1 | 2025/7/1 | high |
142922 | openSUSEセキュリティ更新プログラム:u-boot(openSUSE-2020-1930) | Nessus | SuSE Local Security Checks | 2020/11/17 | 2024/2/8 | critical |
143727 | SUSE SLED15 / SLES15セキュリティ更新プログラム:u-boot(SUSE-SU-2020:3282-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | critical |
217022 | Linux Distros のパッチ未適用の脆弱性: CVE-2005-2541 | Nessus | Misc. | 2025/3/3 | 2025/8/19 | high |
217700 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-5076 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
217786 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-3143 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
217998 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1479 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
218050 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1481 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
219319 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-2108 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
87837 | RHEL 7:JBoss EAP(RHSA-2015:2540) | Nessus | Red Hat Local Security Checks | 2016/1/11 | 2019/10/24 | critical |
94290 | Oracle WebLogic Serverの複数の脆弱性(2016年10月CPU) | Nessus | Misc. | 2016/10/26 | 2024/1/4 | critical |
93370 | SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2016:2245-1) | Nessus | SuSE Local Security Checks | 2016/9/8 | 2021/1/19 | critical |
93445 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
95913 | openSUSEセキュリティ更新プログラム:flash-player(openSUSE-2016-1484) | Nessus | SuSE Local Security Checks | 2016/12/16 | 2022/3/28 | critical |
189799 | RHEL 9 : firefox (RHSA-2024: 0604) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189810 | RHEL 9 : thunderbird (RHSA-2024: 0602) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | high |
189855 | RHEL 8: firefox (RHSA-2024: 0618) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | high |
189862 | Oracle Linux 9: thunderbird (ELSA-2024-0602) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2024/9/21 | high |
189874 | Fedora 39 : thunderbird (2024-c8c2a52fb8) | Nessus | Fedora Local Security Checks | 2024/2/1 | 2024/11/14 | high |
190037 | Amazon Linux 2: thunderbird (ALAS-2024-2440) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
202036 | KB5040442: Windows 11 バージョン 22H2 セキュリティ更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/12/31 | critical |
202041 | KB5040490: Windows Server 2008 セキュリティ更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
205145 | Progress WhatsUp Gold < 23.1.3 の複数の脆弱性 (000258130) | Nessus | Misc. | 2024/8/7 | 2025/3/3 | critical |
214850 | ServiceNow Platform の入力検証 (CVE-2024-4879) (Direct Check) | Nessus | CGI abuses | 2025/1/31 | 2025/7/14 | critical |
33900 | VERITAS Storage Foundationno NULL NTLMSSP認証バイパス(SYM08-015) | Nessus | Windows | 2008/8/15 | 2022/4/11 | critical |
89731 | SUSE SLES10 セキュリティ更新:OpenSSL (SUSE-SU-2016:0678-1)(DROWN) | Nessus | SuSE Local Security Checks | 2016/3/8 | 2021/1/6 | critical |
89910 | openSUSE セキュリティ更新:openssl(openSUSE-2016-327)(DROWN) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2021/1/19 | critical |
90914 | SUSE SLED12 / SLES12 セキュリティ更新: openssl (SUSE-SU-2016:1233-1) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2021/1/6 | critical |
91029 | Oracle Linux 7:openssl(ELSA-2016-0722) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/4/29 | critical |
91033 | RHEL 7:openssl(RHSA-2016:0722) | Nessus | Red Hat Local Security Checks | 2016/5/11 | 2019/10/24 | critical |
91037 | RHEL 6:openssl(RHSA-2016:0996) | Nessus | Red Hat Local Security Checks | 2016/5/11 | 2019/10/24 | critical |
92543 | Oracle セキュアグローバルデスクトップの複数の脆弱性(2016 年 7 月 CPU) | Nessus | Misc. | 2016/7/25 | 2021/10/25 | critical |
93381 | Blue Coat ProxySG 6.5.x < 6.5.9.8/6.6.x < 6.6.4.1の複数のOpenSSLの脆弱性 | Nessus | Firewalls | 2016/9/8 | 2018/6/29 | critical |
186458 | Fedora 39 : qbittorrent (2023-1bbfc445a2) | Nessus | Fedora Local Security Checks | 2023/11/29 | 2024/11/14 | critical |
187027 | AlmaLinux 8: gstreamer1-plugins-bad-free (ALSA-2023:7841) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2023/12/15 | high |
187720 | Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2023:7841) | Nessus | Rocky Linux Local Security Checks | 2024/1/9 | 2024/1/9 | high |
189202 | Oracle Linux 7: gstreamer-plugins-bad-free(ELSA-2024-0279) | Nessus | Oracle Linux Local Security Checks | 2024/1/18 | 2024/11/2 | high |
191770 | SUSE SLES15 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2024:0793-1) | Nessus | SuSE Local Security Checks | 2024/3/9 | 2024/3/9 | high |
212221 | 131.0.6778.139 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/12/10 | 2024/12/19 | high |
212659 | FreeBSD : chromium -- 複数のセキュリティ修正 (aeee5ebd-356c-49c1-8959-7c88981de5fd) | Nessus | FreeBSD Local Security Checks | 2024/12/12 | 2024/12/19 | high |
227457 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-12382 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
91129 | Google Chrome < 50.0.2661.102 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/5/13 | 2023/4/25 | critical |
250022 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7826 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | critical |
126251 | RHEL 7:firefox(RHSA-2019:1603) | Nessus | Red Hat Local Security Checks | 2019/6/26 | 2024/11/6 | critical |
126303 | Scientific Linuxセキュリティ更新プログラム:SL6.x i386/x86_64のfirefox | Nessus | Scientific Linux Local Security Checks | 2019/6/27 | 2022/12/6 | critical |
126321 | RHEL 7:thunderbird(RHSA-2019:1626) | Nessus | Red Hat Local Security Checks | 2019/6/28 | 2024/11/6 | critical |
126386 | CentOS 6:firefox(CESA-2019:1604) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
127595 | Oracle Linux 8:thunderbird(ELSA-2019-1623) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/10/23 | critical |
181033 | Oracle Linux 6:openssl (ELSA-2016-3558) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical |