11245 | パスワードで保護されていない「root」アカウント | Nessus | Default Unix Accounts | 2003/2/20 | 2022/4/11 | critical |
178799 | SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:2960-1) | Nessus | SuSE Local Security Checks | 2023/7/26 | 2023/7/26 | high |
179120 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:3059-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
181226 | Oracle Linux 8 : olcne (ELSA-2023-12772) | Nessus | Oracle Linux Local Security Checks | 2023/9/11 | 2025/9/9 | critical |
82789 | Oracle Linux 6/7:java-1.8.0-openjdk(ELSA-2015-0809) | Nessus | Oracle Linux Local Security Checks | 2015/4/15 | 2024/10/22 | medium |
82802 | CentOS 5:java-1.7.0-openjdk(CESA-2015:0807) | Nessus | CentOS Local Security Checks | 2015/4/16 | 2021/1/4 | critical |
82811 | RHEL 6 / 7 : java-1.8.0-openjdk (RHSA-2015:0809) | Nessus | Red Hat Local Security Checks | 2015/4/16 | 2025/9/10 | medium |
82813 | Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/srpm/x86_64 上の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2015/4/16 | 2021/1/14 | critical |
82816 | Scientific Linux セキュリティ更新:SL6.x と SL7.x i386/srpm/x86_64 上の java-1.8.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2015/4/16 | 2021/1/14 | critical |
83058 | Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2015-515) | Nessus | Amazon Linux Local Security Checks | 2015/4/27 | 2018/4/18 | critical |
170519 | 109.0.5414.119 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2023/1/24 | 2023/2/7 | high |
170725 | Microsoft Edge (chromium) < 109.0.1343.27 の複数の脆弱性 | Nessus | Windows | 2023/1/27 | 2023/2/7 | high |
258748 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0194 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
205732 | SUSE SLES15 セキュリティ更新:libqt5-qtbase (SUSE-SU-2024:2946-1) | Nessus | SuSE Local Security Checks | 2024/8/17 | 2024/8/17 | critical |
64824 | Sun Java JRE / Web Start の複数の脆弱性(103072、103073、103078、103079、103112)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
134024 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2020-5541) | Nessus | Oracle Linux Local Security Checks | 2020/2/25 | 2024/10/23 | critical |
164936 | SUSE SLES12セキュリティ更新プログラム: python-PyYAML (SUSE-SU-2022:3231-1) | Nessus | SuSE Local Security Checks | 2022/9/10 | 2023/7/14 | critical |
187178 | SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4944-1) | Nessus | SuSE Local Security Checks | 2023/12/21 | 2023/12/21 | high |
44718 | Debian DSA-1853-1:memcached - ヒープベースのバッファオーバーフロー | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
77171 | Adobe AIR <= AIR 14.0.0.110 Multiple Vulnerabilities (APSB14-18) | Nessus | Windows | 2014/8/12 | 2022/4/11 | critical |
169200 | Fedora 36: exim (2022-ebd5bb0478) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | critical |
179575 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: gstreamer-plugins-ugly (SUSE-SU-2023:3247-1) | Nessus | SuSE Local Security Checks | 2023/8/9 | 2023/8/9 | high |
57483 | Adobe Acrobat < 10.1.2/9.5 の複数の脆弱性 (APSB12-01) | Nessus | Windows | 2012/1/11 | 2024/5/31 | critical |
60579 | Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の openafs | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
88719 | Adobe Photoshop CC < 15.2.4 / 16.1.2 Multiple Memory Corruption Vulnerabilities (APSB16-03) | Nessus | Windows | 2016/2/12 | 2019/11/20 | critical |
88721 | 15.2.4/16.1.2 より前の Adobe Photoshop CC における複数のメモリ破損の脆弱性(APSB16-03)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/2/12 | 2019/11/20 | critical |
90903 | openSUSE セキュリティ更新:jq(openSUSE-2016-550) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2021/1/19 | critical |
91464 | Amazon Linux AMI:jq (ALAS-2016-705) | Nessus | Amazon Linux Local Security Checks | 2016/6/6 | 2018/4/18 | critical |
94508 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide の脆弱性 (USN-3113-1) | Nessus | Ubuntu Local Security Checks | 2016/11/3 | 2024/8/27 | critical |
95621 | OracleVM 3.4:Unbreakable / etc(OVMSA-2016-0174) | Nessus | OracleVM Local Security Checks | 2016/12/8 | 2021/1/4 | critical |
95758 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2016-3651) | Nessus | Oracle Linux Local Security Checks | 2016/12/13 | 2024/10/23 | critical |
96979 | Ubuntu 12.04 LTS:Linuxの脆弱性(USN-3187-1) | Nessus | Ubuntu Local Security Checks | 2017/2/3 | 2023/1/12 | critical |
96981 | Ubuntu 12.04 LTS:linux-lts-trustyの脆弱性(USN-3188-2) | Nessus | Ubuntu Local Security Checks | 2017/2/3 | 2023/1/12 | critical |
97098 | Ubuntu 16.10:linux-raspi2の脆弱性(USN-3190-2) | Nessus | Ubuntu Local Security Checks | 2017/2/10 | 2023/1/12 | critical |
97373 | RHEL 6:kernel(RHSA-2017:0307) | Nessus | Red Hat Local Security Checks | 2017/2/24 | 2025/4/15 | critical |
95636 | GLSA-201612-20:jq:バッファオーバーフロー | Nessus | Gentoo Local Security Checks | 2016/12/8 | 2021/1/11 | critical |
47244 | Fedora 11 : pidgin-2.6.6-1.fc11 (2010-1279) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
163884 | Cisco Small Business RV シリーズルーターの DoS RCE (cisco-sa-sb-mult-vuln-CbVp4SUR)) | Nessus | CISCO | 2022/8/5 | 2023/3/23 | critical |
171927 | Microsoft Edge (Chromium) < 110.0.1587.56の複数の脆弱性 | Nessus | Windows | 2023/2/27 | 2023/5/23 | high |
183566 | Ubuntu 16.04 ESM: collectd の脆弱性 (USN-4793-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |
186681 | Microsoft Edge (chromium) < 120.0.2210.61 の複数の脆弱性 | Nessus | Windows | 2023/12/7 | 2025/1/1 | high |
90513 | Amazon Linux AMI:php56 / php55 (ALAS-2016-685) | Nessus | Amazon Linux Local Security Checks | 2016/4/14 | 2018/4/18 | critical |
194037 | RHEL 7 : collectd (RHSA-2018:0252) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | critical |
218111 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-3007 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
253360 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-1704 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | critical |
79393 | Fedora 20:python-pillow-2.2.1-7.fc20(2014-14883) | Nessus | Fedora Local Security Checks | 2014/11/24 | 2021/1/11 | critical |
85688 | Firefox ESR < 38.2.1 複数の脆弱性 | Nessus | Windows | 2015/8/28 | 2019/11/22 | critical |
85706 | Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2015/8/31 | 2021/1/14 | critical |
85868 | SUSE SLES11 セキュリティ更新:MozillaFirefox(SUSE-SU-2015:1504-1) | Nessus | SuSE Local Security Checks | 2015/9/9 | 2021/1/19 | critical |
124021 | Adobe InDesign CC < 14.0.2の任意のコード実行の脆弱性(APSB19-23)(macOS) | Nessus | MacOS X Local Security Checks | 2019/4/12 | 2021/9/22 | critical |