57443 | Fedora 16:krb5-appl-1.0.2-2.fc16(2011-17493) | Nessus | Fedora Local Security Checks | 2012/1/6 | 2021/1/11 | critical |
57515 | Debian DSA-2375-1:krb5、krb5-appl - バッファオーバーフロー | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/11 | critical |
60532 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
65246 | SuSE 11.2 セキュリティ更新:Java(SAT パッチ番号 7454) | Nessus | SuSE Local Security Checks | 2013/3/13 | 2022/5/25 | critical |
66997 | CentOS 5 / 6:thunderbird(CESA-2013:0982) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
69454 | GLSA-201308-03:Adobe Reader:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2013/8/23 | 2022/3/29 | critical |
73710 | 34.0.1847.131 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2014/4/25 | 2022/4/11 | critical |
73742 | MS KB2961887:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2014/4/28 | 2019/11/26 | critical |
78440 | Adobe AIR <= AIR 15.0.0.249 Multiple Vulnerabilities (APSB14-22) | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
78443 | Flash Player for Mac <= 15.0.0.167 の複数の脆弱性(APSB14-22) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
78475 | 38.0.2125.104 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
78503 | RHEL 5 / 6 : flash-plugin (RHSA-2014:1648) | Nessus | Red Hat Local Security Checks | 2014/10/16 | 2025/3/20 | high |
79271 | Cisco Email Security Appliance Telnet のリモートコードの実行(cisco-sa-20120126-ironport) | Nessus | CISCO | 2014/11/17 | 2019/11/25 | critical |
79404 | GLSA-201411-06:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/11/24 | 2021/1/6 | critical |
84800 | Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 複数の脆弱性 (APSB15-15) | Nessus | Windows | 2015/7/16 | 2024/11/21 | high |
84802 | 10.1.15 より前の Adobe Acrobat/Adobe Acrobat 11.0.12/Adobe Acrobat 2015.006.30060/Adobe Acrobat 2015.008.20082 の複数の脆弱性(APSB15-15)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/16 | 2019/11/22 | critical |
85326 | Adobe Flash Player <= 18.0.0.209 の複数の脆弱性 (APSB15-19) | Nessus | Windows | 2015/8/11 | 2024/1/16 | critical |
85328 | Adobe Flash Player <= 18.0.0.209 複数の脆弱性 (APSB15-19) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/11 | 2024/1/16 | critical |
85370 | FreeBSD: Adobe Flash Player -- 重大な脆弱性(f3778328-d288-4b39-86a4-65877331eaf7) | Nessus | FreeBSD Local Security Checks | 2015/8/13 | 2024/1/16 | critical |
85378 | SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2015:1374-1) | Nessus | SuSE Local Security Checks | 2015/8/13 | 2024/1/16 | critical |
85568 | Google Chrome < 44.0.2403.155の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/20 | 2024/1/16 | critical |
89107 | VMware ESX / ESXi の複数の脆弱性(VMSA-2012-0006)(remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
89570 | Fedora 23:kernel-4.4.2-301.fc23(2016-7e12ae5359) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
91696 | FreeBSD:flash -- 複数の脆弱性(07888b49-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2022/3/8 | critical |
96453 | Adobe Reader < 15.006.30279 / 15.023.20053 の複数の脆弱性 (APSB17-01) | Nessus | Windows | 2017/1/12 | 2024/11/21 | critical |
96455 | Adobe Reader < 11.0.19/15.006.30279/15.023.20053の複数の脆弱性 (APSB17-01)(macOS) | Nessus | MacOS X Local Security Checks | 2017/1/12 | 2019/11/13 | critical |
119370 | RHEL 7:jenkins(RHSA-2016:0711) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/2/13 | critical |
133101 | Debian DLA-2068-1 : linuxセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | critical |
134240 | Debian DLA-2114-1 : linux-4.9セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
164124 | Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5568-1) | Nessus | Ubuntu Local Security Checks | 2022/8/15 | 2024/8/29 | high |
189748 | Ubuntu 16.04 ESM/18.04 ESM/20.04 LTS/22.04 LTS/23.10: Ceph の脆弱性 (USN-6613-1) | Nessus | Ubuntu Local Security Checks | 2024/1/29 | 2025/8/15 | critical |
190334 | RHEL 8/9: Red Hat Ceph Storage 5.3 セキュリティ更新 (重要度中) (RHSA-2024:0745) | Nessus | Red Hat Local Security Checks | 2024/2/9 | 2025/8/15 | critical |
200620 | Rocky Linux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/17 | critical |
207757 | AlmaLinux 8: kernel-rt (ALSA-2024:7001) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
207758 | AlmaLinux 8: kernel (ALSA-2024:7000) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
212346 | openSUSE 15 セキュリティ更新: qt6-webengine (オープン SUSE-SU-2024:0402-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2025/7/24 | medium |
213376 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : mozjs115 (SUSE-SU-2024:4411-1) | Nessus | SuSE Local Security Checks | 2024/12/24 | 2025/7/24 | medium |
232621 | KB5053603: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新プログラム (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
233225 | RHEL 8 : webkit2gtk3 (RHSA-2025:3005) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233231 | RHEL 8 : webkit2gtk3 (RHSA-2025:2863) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233237 | RHEL 8 : webkit2gtk3 (RHSA-2025:2998) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233991 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1149-1) | Nessus | SuSE Local Security Checks | 2025/4/8 | 2025/4/8 | high |
234624 | Oracle Java SE の複数の脆弱性 (2025 年 4 月 CPU) | Nessus | Misc. | 2025/4/18 | 2025/8/12 | critical |
240122 | FreeBSD : chromium -- 複数のセキュリティ修正 (4323e86c-2422-4fd7-8c8f-ec71c81ea7dd) | Nessus | FreeBSD Local Security Checks | 2025/6/17 | 2025/6/17 | high |
240323 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-103) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/8/4 | critical |
242895 | RHEL 9: nodejs:22 (RHSA-2025:11802) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/4 | high |
242908 | RHEL 8: nodejs:22 (RHSA-2025:11803) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/7/28 | high |
242968 | Oracle Linux 8 : sqlite (ELSA-2025-12010) | Nessus | Oracle Linux Local Security Checks | 2025/7/29 | 2025/7/29 | high |
242987 | RHEL 9: sqlite (RHSA-2025:12036) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | high |
243224 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS: SQLite の脆弱性 (USN-7679-1) | Nessus | Ubuntu Local Security Checks | 2025/7/31 | 2025/7/31 | high |