69695 | Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2012-88) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/8 | critical |
73580 | CentOS 5 / 6:java-1.6.0-openjdk(CESA-2014:0408) | Nessus | CentOS Local Security Checks | 2014/4/17 | 2021/1/4 | critical |
73801 | Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-2187-1) | Nessus | Ubuntu Local Security Checks | 2014/5/1 | 2024/8/27 | critical |
73822 | Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2191-1) | Nessus | Ubuntu Local Security Checks | 2014/5/2 | 2021/1/19 | critical |
74014 | Adobe Reader < 10.1.10 / 11.0.07 複数の脆弱性(APSB14-15)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/5/14 | 2018/7/14 | critical |
74254 | SuSE 11.3 セキュリティ更新:IBM Java 7(SAT パッチ番号 9263) | Nessus | SuSE Local Security Checks | 2014/6/1 | 2021/1/19 | critical |
77810 | IBM Domino 9.x < 9.0.1 Fix Pack 2 の複数の脆弱性(uncredentialed check) | Nessus | Misc. | 2014/9/23 | 2022/4/11 | critical |
79579 | Google Chrome < 39.0.2171.71 Flash Player リモートコードの実行(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/11/26 | 2022/5/25 | critical |
79960 | GLSA-201412-07:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2022/5/25 | critical |
80045 | openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2014:1645-1) | Nessus | SuSE Local Security Checks | 2014/12/16 | 2021/1/19 | critical |
80998 | Flash Player <= 16.0.0.287 Unspecified Code Execution (APSA15-01 / APSB15-03) | Nessus | Windows | 2015/1/26 | 2022/4/22 | critical |
80999 | 16.0.0.287 以前の Flash Player For Mac の 詳細不明なコードの実行(APSA15-01) | Nessus | MacOS X Local Security Checks | 2015/1/26 | 2022/4/22 | critical |
242926 | FreeBSD: Mozilla -- メモリの安全性に関するバグ (4faa01cb-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/28 | 2025/7/28 | high |
184452 | Cisco IOS XE の認証されないリモートコマンドの実行 (CVE-2023-20198) (Direct Check) | Nessus | CISCO | 2023/11/6 | 2025/7/14 | critical |
186179 | Foxit PDF Editor < 2023.3の複数の脆弱性 | Nessus | Windows | 2023/11/22 | 2024/3/8 | high |
197015 | KB5037782: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/2/25 | high |
207095 | Ubuntu 20.04 LTS : Linux カーネルの脆弱性 (USN-7006-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2024/9/12 | critical |
208707 | Fedora 39 : firefox (2024-f109ae6fc7) | Nessus | Fedora Local Security Checks | 2024/10/10 | 2024/12/6 | critical |
208714 | Oracle Linux 9 : firefox (ELSA-2024-7958) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2024/12/6 | critical |
208728 | Mozilla Thunderbird < 115.16.0 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208776 | Fedora 40 : thunderbird (2024-5b8cfa7937) | Nessus | Fedora Local Security Checks | 2024/10/12 | 2024/10/17 | critical |
208785 | Debian dla-3916: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
208937 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7065-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/12/6 | critical |
208994 | RHEL 7 : firefox (RHSA-2024:8034) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208997 | RHEL 8 : thunderbird (RHSA-2024:8030) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209030 | AlmaLinux 9: firefox (ALSA-2024:7958) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209032 | AlmaLinux 8: firefox (ALSA-2024:7977) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209081 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:3629-1) | Nessus | SuSE Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
209325 | Fedora 39 : thunderbird (2024-18ac02a385) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | critical |
214112 | KB5050006: Windows Server 2008 R2 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/2/14 | high |
214121 | KB5049981: Windows 10 バージョン 21H2 / Windows 10 バージョン 22H2 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
216122 | KB5052072: Windows Server 2008 セキュリティ更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
232529 | Apache Tomcat 10.1.0.M1 < 10.1.35 | Nessus | Web Servers | 2025/3/10 | 2025/4/15 | critical |
233750 | Debian dla-4108: libtomcat9-embed-java - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/2 | 2025/4/2 | critical |
233915 | RHEL 7/8/9: Red Hat JBoss Web Server 5.8.3 (RHSA-2025:3454) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | critical |
234071 | AlmaLinux 8: tomcat (ALSA-2025:3683) | Nessus | Alma Linux Local Security Checks | 2025/4/9 | 2025/4/9 | critical |
235495 | RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2025:4664) | Nessus | Red Hat Local Security Checks | 2025/5/7 | 2025/6/5 | medium |
237016 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Tomcat の脆弱性 (USN-7525-1) | Nessus | Ubuntu Local Security Checks | 2025/5/21 | 2025/5/21 | critical |
237814 | RHEL 10: tomcat (RHSA-2025:7497) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
246123 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1292 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | critical |
79228 | RHEL 5 / 6 : flash-plugin (RHSA-2014:1852) | Nessus | Red Hat Local Security Checks | 2014/11/13 | 2025/3/21 | high |
86861 | RHEL 6:Flash プラグイン(RHSA-2015:2023) | Nessus | Red Hat Local Security Checks | 2015/11/12 | 2025/4/15 | high |
87425 | CentOS 5 / 6 / 7:Firefox(CESA-2015:2657) | Nessus | CentOS Local Security Checks | 2015/12/17 | 2021/1/4 | critical |
87473 | Firefox ESR < 38.5 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/12/17 | 2019/11/20 | critical |
88547 | openSUSE セキュリティ更新:seamonkey(openSUSE-2016-126)(SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | medium |
89554 | Fedora 22:kernel-4.3.4-200.fc22(2016-5d43766e33) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
170001 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal の脆弱性 (USN-5800-1) | Nessus | Ubuntu Local Security Checks | 2023/1/12 | 2024/8/27 | critical |
171609 | Microsoft SharePoint Server サブスクリプションエディション言語パックのセキュリティ更新プログラム (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/17 | 2024/6/6 | critical |
178271 | RHEL 8: firefox (RHSA-2023: 4075) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178307 | AlmaLinux 8: thunderbird (ALSA-2023:4063) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/27 | high |