87119 | Oracle Linux 7:apache-commons-collections(ELSA-2015-2522) | Nessus | Oracle Linux Local Security Checks | 2015/12/1 | 2025/4/29 | critical |
87121 | Scientific Linux セキュリティ更新:SL6.x(noarch)の jakarta-commons-collections | Nessus | Scientific Linux Local Security Checks | 2015/12/1 | 2021/1/14 | critical |
87179 | RHEL 7:apache-commons-collections(RHSA-2015:2522) | Nessus | Red Hat Local Security Checks | 2015/12/3 | 2019/10/24 | critical |
87190 | RHEL 4 / 5 / 6:JBoss EAP(RHSA-2015:2535) | Nessus | Red Hat Local Security Checks | 2015/12/4 | 2019/10/24 | critical |
87191 | RHEL 5 / 6 / 7:JBoss EAP(RHSA-2015:2536) | Nessus | Red Hat Local Security Checks | 2015/12/4 | 2024/11/4 | critical |
87540 | CentOS 5 : jakarta-commons-collections (CESA-2015:2671) | Nessus | CentOS Local Security Checks | 2015/12/22 | 2021/1/4 | critical |
87547 | Oracle Linux 5 : jakarta-commons-collections (ELSA-2015-2671) | Nessus | Oracle Linux Local Security Checks | 2015/12/22 | 2024/10/22 | critical |
96769 | MySQL Enterprise Monitor 3.2.x < 3.2.2.1075の複数の脆弱性(2017年1月CPU) | Nessus | CGI abuses | 2017/1/25 | 2019/11/13 | critical |
97214 | Adobe Digital Editions < 4.5.4 の複数の脆弱性(APSB17-05) | Nessus | Windows | 2017/2/16 | 2020/6/12 | critical |
226181 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-24531 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | critical |
181291 | 117.0.5938.62 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2023/9/12 | 2024/1/9 | high |
181314 | Microsoft Edge (Chromium) < 116.0.1938.81 (CVE-2023-4863) | Nessus | Windows | 2023/9/12 | 2024/8/28 | high |
181351 | Mozilla Firefox ESR < 115.2.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181354 | Mozilla Thunderbird < 115.2.2 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181368 | FreeBSD: electron{24,25} -- 複数の脆弱性 (773ce35b-eabb-47e0-98ca-669b2b98107a) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2024/2/7 | high |
181369 | FreeBSD: electron22 -- 複数の脆弱性 (3693eca5-f0d3-453c-9558-2353150495bb) | Nessus | FreeBSD Local Security Checks | 2023/9/13 | 2024/2/7 | high |
181410 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6367-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181411 | Ubuntu 20.04LTS / 22.04LTS / 23.04: Thunderbird の脆弱性 (USN-6368-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181462 | Fedora 38 : libwebp (2023-c4fa8a204d) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181485 | Fedora 37 : libwebp (2023-3388038193) | Nessus | Fedora Local Security Checks | 2023/9/16 | 2024/11/15 | high |
181516 | Debian dla-3569 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
181524 | RHEL 9 : firefox (RHSA-2023:5205) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181529 | RHEL 7 : firefox (RHSA-2023:5197) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181562 | Debian dla-3570 : libwebp-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/18 | 2025/1/23 | high |
181571 | Oracle Linux 9: Firefox (ELSA-2023-5200 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181580 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:3664-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2023/10/2 | high |
181642 | Oracle Linux 9: thunderbird (ELSA-2023-5224) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181809 | AlmaLinux 9: firefox (ALSA-2023:5200) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
181810 | AlmaLinux 8: libwebp (ALSA-2023:5309) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
181831 | Fedora 38 : thunderbird (2023-a7aba7e1b0) | Nessus | Fedora Local Security Checks | 2023/9/24 | 2024/11/15 | high |
183463 | Amazon Linux 2: thunderbird(ALAS-2023-2291) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
190209 | CentOS 8: firefox (CESA-2023: 5184) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
200162 | PHP 8.2.x< 8.2.20の複数の脆弱性 | Nessus | CGI abuses | 2024/6/6 | 2025/5/26 | critical |
200464 | PHP-CGI の引数インジェクション CVE-2024-4577 (Direct Check) | Nessus | CGI abuses | 2024/6/13 | 2025/7/14 | critical |
209490 | Adobe Reader < 15.006.30172 / 15.016.20039 複数の脆弱性 (APSB16-14) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
238094 | KB5061072: Windows Server 2008 セキュリティ更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
44648 | CentOS 4 / 5:Firefox(CESA-2010:0112) | Nessus | CentOS Local Security Checks | 2010/2/18 | 2021/1/4 | critical |
44652 | RHEL 3 / 4:seamonkey(RHSA-2010:0113) | Nessus | Red Hat Local Security Checks | 2010/2/18 | 2021/1/14 | critical |
127846 | KB4512486:Windows 7およびWindows Server 2008 R2の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
127847 | KB4512507: Windows 10バージョン1703の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2023/2/10 | critical |
127849 | KB4512516: Windows 10バージョン1709の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/5/30 | critical |
212225 | KB5048685: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新プログラム (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
160473 | OpenSSL 3.0.0< 3.0.3複数の脆弱性 | Nessus | Web Servers | 2022/5/3 | 2025/8/12 | high |
160516 | Slackware Linux 14.2/ 15.0/ 最新版 openssl の脆弱性 (SSA:2022-124-02) | Nessus | Slackware Local Security Checks | 2022/5/4 | 2025/8/12 | high |
161611 | Ubuntu 16.04 ESM : OpenSSL の脆弱性 (USN-5402-2) | Nessus | Ubuntu Local Security Checks | 2022/5/27 | 2025/8/12 | high |
162501 | Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ current openssl の複数の脆弱性 (SSA:2022-174-01) | Nessus | Slackware Local Security Checks | 2022/6/23 | 2023/10/19 | critical |
162831 | Amazon Linux AMI:openssl (ALAS-2022-1605) | Nessus | Amazon Linux Local Security Checks | 2022/7/8 | 2025/8/12 | high |
163237 | Amazon Linux 2:openssl11 (ALAS-2022-1815) | Nessus | Amazon Linux Local Security Checks | 2022/7/15 | 2025/8/12 | high |
163744 | Oracle Linux 8: openssl (ELSA-2022-5818) | Nessus | Oracle Linux Local Security Checks | 2022/8/2 | 2024/11/2 | critical |
164023 | AlmaLinux 8: openssl (5818) (ALSA-2022:5818) | Nessus | Alma Linux Local Security Checks | 2022/8/10 | 2023/10/16 | critical |