77835 | CentOS 5 / 6 / 7:bash(CESA-2014:1293)(Shellshock) | Nessus | CentOS Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77966 | openSUSE セキュリティ更新:bash(openSUSE-SU-2014:1229-1)(Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
78590 | openSUSE セキュリティ更新:bash(openSUSE-SU-2014:1308-1)(Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2022/12/5 | critical |
78975 | RHEL 5/6:Satellite Server の IBM Java Runtime(RHSA-2013:1455)(BEAST) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
81087 | 10.10.2 より前の Mac OS X 10.10.x の 複数の脆弱性(POODLE) | Nessus | MacOS X Local Security Checks | 2015/1/29 | 2024/5/28 | critical |
84286 | SUSE SLES11 セキュリティ更新:IBM Java(SUSE-SU-2015:1086-1)(Bar Mitzvah)(FREAK) | Nessus | SuSE Local Security Checks | 2015/6/19 | 2021/1/19 | critical |
84337 | SUSE SLES11 セキュリティ更新:IBM Java(SUSE-SU-2015:1086-2)(Bar Mitzvah)(FREAK) | Nessus | SuSE Local Security Checks | 2015/6/23 | 2021/1/19 | critical |
156559 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check RPCBIND) | Nessus | RPC | 2022/1/7 | 2025/7/14 | critical |
70561 | Mac OS X 10.x < 10.9 複数の脆弱性(BEAST) | Nessus | MacOS X Local Security Checks | 2013/10/23 | 2024/5/28 | high |
90511 | MS KB3152550:ワイヤレスマウスの入力フィルタリングを強化するための更新 | Nessus | Windows | 2016/4/13 | 2019/6/18 | info |
92560 | AIX 6.1 TL 9:nettcp(IV86116)(SLOTH) | Nessus | AIX Local Security Checks | 2016/7/27 | 2023/4/21 | medium |
92565 | AIX 7.2 TL 0:nettcp(IV86132)(SLOTH) | Nessus | AIX Local Security Checks | 2016/7/27 | 2023/4/21 | medium |
88830 | openSUSE セキュリティ更新:Thunderbird(openSUSE-2016-225)(SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2021/1/19 | critical |
90099 | HP Operations Orchestration 10.x < 10.51 の Java オブジェクト逆シリアル化の RCE | Nessus | CGI abuses | 2016/3/23 | 2019/11/20 | critical |
87609 | FreeBSD:NSS -- TLS 1.2 の署名での MD5 のダウングレード(10f7bc76-0335-4a88-b391-0b05b3a8ce1c)(SLOTH) | Nessus | FreeBSD Local Security Checks | 2015/12/29 | 2021/1/6 | medium |
87763 | VMware vCenter / vRealize Orchestrator 4.2.x / 5.x / 6.x Java オブジェクト逆シリアル化 RCE(VMSA-2015-0009) | Nessus | Misc. | 2016/1/6 | 2021/10/25 | high |
87794 | Oracle Linux 6 / 7:nss(ELSA-2016-0007)(SLOTH) | Nessus | Oracle Linux Local Security Checks | 2016/1/8 | 2025/2/18 | high |
87815 | Ubuntu 12.04 LTS:openssl の脆弱性(USN-2863-1)(SLOTH) | Nessus | Ubuntu Local Security Checks | 2016/1/8 | 2023/1/17 | medium |
87828 | Debian DSA-3437-1:gnutls26 - セキュリティ更新(SLOTH) | Nessus | Debian Local Security Checks | 2016/1/11 | 2021/1/11 | medium |
87846 | Ubuntu 14.04 LTS : Firefox の脆弱性 (USN-2866-1) | Nessus | Ubuntu Local Security Checks | 2016/1/11 | 2025/2/18 | high |
88031 | Oracle Linux 7:java-1.8.0-openjdk(ELSA-2016-0049)(SLOTH) | Nessus | Oracle Linux Local Security Checks | 2016/1/21 | 2025/2/18 | high |
88036 | RHEL 6:java-1.8.0-openjdk(RHSA-2016:0050)(SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/21 | 2025/2/18 | high |
88041 | Oracle JRockit R28 < R28.3.9 Multiple Vulnerabilities (January 2016 CPU) (SLOTH) | Nessus | Windows | 2016/1/21 | 2018/11/15 | critical |
88045 | Oracle Java SE の複数の脆弱性(2016 年 1 月 CPU)(SLOTH) | Nessus | Windows | 2016/1/21 | 2024/12/19 | critical |
88070 | Oracle Linux 6:java-1.7.0-openjdk(ELSA-2016-0053)(SLOTH) | Nessus | Oracle Linux Local Security Checks | 2016/1/22 | 2025/2/18 | high |
88073 | RHEL 5/7:java-1.7.0-openjdk(RHSA-2016:0054)(SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2019/10/24 | medium |
88426 | Debian DSA-3457-1:iceweasel - セキュリティ更新(SLOTH) | Nessus | Debian Local Security Checks | 2016/1/28 | 2021/1/11 | critical |
88516 | Ubuntu 14.04 LTS: OpenJDK 7 の脆弱性 (USN-2884-1) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2025/2/18 | high |
88541 | openSUSE セキュリティ更新:java-1_7_0-openjdk(openSUSE-2016-115)(SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |
88554 | RHEL 7 : java-1.8.0-ibm (RHSA-2016:0098) | Nessus | Red Hat Local Security Checks | 2016/2/3 | 2025/3/24 | critical |
88692 | SUSE SLES12 セキュリティ更新:java-1_8_0-ibm(SUSE-SU-2016:0390-1)(SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/11 | 2021/1/6 | critical |
88715 | Asterisk の複数の脆弱性(AST-2016-001 - AST-2016-003)(BEAST) | Nessus | Misc. | 2016/2/12 | 2022/12/5 | medium |
93813 | macOS:macOS Server < 5.2の複数の脆弱性(httpoxy) | Nessus | MacOS X Local Security Checks | 2016/9/30 | 2018/7/14 | critical |
94170 | AIX 6.1 TL 9:nettcp(IV78625)(SLOTH) | Nessus | AIX Local Security Checks | 2016/10/21 | 2023/4/21 | medium |
94174 | AIX 7.1 TL 3:nettcp(IV82327)(SLOTH) | Nessus | AIX Local Security Checks | 2016/10/21 | 2023/4/21 | medium |
92766 | Fedora 24:xen(2016-01cc766201) | Nessus | Fedora Local Security Checks | 2016/8/8 | 2021/1/11 | high |
93090 | Fedora 23:python(2016-970edb82d4) | Nessus | Fedora Local Security Checks | 2016/8/24 | 2021/1/11 | medium |
94933 | HP Network Node Manager i <10.20の複数の脆弱性 | Nessus | CGI abuses | 2016/11/17 | 2019/11/14 | high |
56042 | Opera < 11.51 複数の脆弱性(BEAST) | Nessus | Windows | 2011/9/1 | 2022/12/5 | medium |
125033 | RHEL 7:カーネル(RHSA-2019:1155)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Red Hat Local Security Checks | 2019/5/14 | 2025/3/10 | medium |
125036 | RHEL 8:カーネル(RHSA-2019:1167)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Red Hat Local Security Checks | 2019/5/14 | 2025/3/10 | medium |
125037 | RHEL 7: kernel(RHSA-2019:1168) | Nessus | Red Hat Local Security Checks | 2019/5/14 | 2025/3/10 | medium |
125040 | RHEL 8:kernel-rt(RHSA-2019:1174)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Red Hat Local Security Checks | 2019/5/14 | 2025/3/10 | medium |
125047 | RHEL 6:qemu-kvm(RHSA-2019:1181)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Red Hat Local Security Checks | 2019/5/14 | 2025/3/10 | medium |
125092 | Amazon Linux AMI:カーネル(ALAS-2019-1205)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Amazon Linux Local Security Checks | 2019/5/15 | 2025/3/6 | medium |
125104 | OracleVM 3.4:xen(OVMSA-2019-0016)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | OracleVM Local Security Checks | 2019/5/15 | 2025/3/6 | medium |
125112 | Oracle Linux 6:qemu-kvm(ELSA-2019-1181)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Oracle Linux Local Security Checks | 2019/5/15 | 2025/3/6 | medium |
125117 | RHEL 7:カーネル(RHSA-2019:1171)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Red Hat Local Security Checks | 2019/5/15 | 2025/3/5 | medium |
125125 | RHEL 6:qemu-kvm(RHSA-2019:1195)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Red Hat Local Security Checks | 2019/5/15 | 2025/3/5 | medium |
125133 | SUSE SLED15 / SLES15セキュリティ更新プログラム:xen(SUSE-SU-2019:1248-1)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 2019/5/15 | 2025/3/5 | medium |