128485 | Fedora 29:kernel/kernel-headers/kernel-tools(2019-97380355ae) | Nessus | Fedora Local Security Checks | 2019/9/4 | 2024/4/29 | critical |
130152 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-4163-1) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/8/28 | critical |
181413 | Node.js モジュール vm2 < 3.9.17 サンドボックスの脱出 | Nessus | Misc. | 2023/9/14 | 2024/10/7 | critical |
183141 | Ubuntu 16.04 ESM / 18.04 ESM : Xerces-C++ の脆弱性 (USN-4784-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2024/8/27 | critical |
192394 | AlmaLinux 9: postgresql-jdbc (ALSA-2024:1436) | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2024/3/26 | critical |
194359 | RHEL 8 : Satellite 6.12.5.2 Async のセキュリティ更新 (重要度高) (RHSA-2023:5979) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/9/4 | critical |
214097 | Debian dsa-5843 : rsync - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/1/14 | 2025/6/19 | high |
214724 | Ubuntu 24.10 : rsync の脆弱性 (USN-7206-3) | Nessus | Ubuntu Local Security Checks | 2025/1/28 | 2025/6/19 | high |
216820 | Amazon Linux 2: thunderbird(ALAS-2025-2765) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/3/6 | medium |
235584 | RockyLinux 8 : resource-agents (RLSA-2024:6311) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
236863 | AlmaLinux 8 : rsync (ALSA-2025:2600) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | medium |
255208 | SUSE SLES12 セキュリティ更新 : postgresql16 (SUSE-SU-2025:02980-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/8/26 | high |
258120 | Oracle Linux 8 : postgresql:16 (ELSA-2025-14899) | Nessus | Oracle Linux Local Security Checks | 2025/8/29 | 2025/9/11 | high |
260050 | RHEL 9 : postgresql (RHSA-2025:14878) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/8/31 | high |
260448 | RHEL 8 : postgresql:13 (RHSA-2025:15057) | Nessus | Red Hat Local Security Checks | 2025/9/2 | 2025/9/2 | high |
260453 | RHEL 8 : postgresql:13 (RHSA-2025:15021) | Nessus | Red Hat Local Security Checks | 2025/9/2 | 2025/9/2 | high |
260467 | RHEL 8 : postgresql:13 (RHSA-2025:15013) | Nessus | Red Hat Local Security Checks | 2025/9/2 | 2025/9/2 | high |
260469 | RHEL 8 : postgresql:12 (RHSA-2025:15006) | Nessus | Red Hat Local Security Checks | 2025/9/2 | 2025/9/2 | high |
261229 | SUSE SLES15 セキュリティ更新: postgresql15 (SUSE-SU-2025:03018-2) | Nessus | SuSE Local Security Checks | 2025/9/4 | 2025/9/4 | high |
261422 | RHEL 8 : postgresql:13 (RHSA-2025:15359) | Nessus | Red Hat Local Security Checks | 2025/9/5 | 2025/9/5 | high |
261438 | Amazon Linux 2: postgresql、--advisory ALAS2POSTGRESQL13-2025-012 (ALASPOSTGRESQL13-2025-012) | Nessus | Amazon Linux Local Security Checks | 2025/9/5 | 2025/9/5 | high |
261685 | Fedora 42 : chromium (2025-fd5fc5fb75) | Nessus | Fedora Local Security Checks | 2025/9/8 | 2025/9/8 | critical |
261721 | RockyLinux 8 : postgresql:12 (RLSA-2025:15115) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
261724 | RockyLinux 9 : postgresql:16 (RLSA-2025:14827) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
264832 | Amazon Linux 2023 : postgresql16、postgresql16-contrib、postgresql16-llvmjit (ALAS2023-2025-1177) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | 2025/9/15 | high |
57844 | Ubuntu 10.04 LTS / 10.10 LTS / 11.04 / 11.10:Firefox の脆弱性(USN-1355-1) | Nessus | Ubuntu Local Security Checks | 2012/2/6 | 2019/9/19 | critical |
57845 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:mozvoikko 更新(USN-1355-2) | Nessus | Ubuntu Local Security Checks | 2012/2/6 | 2019/9/19 | critical |
65195 | CoDeSys Gateway Service < 2.3.9.27 の複数の脆弱性 | Nessus | SCADA | 2013/3/11 | 2025/7/14 | critical |
72284 | Flash Player <= 11.7.700.260 / 12.0.0.43 Unspecified Remote Code Execution (APSB14-04) | Nessus | Windows | 2014/2/4 | 2024/9/17 | critical |
72285 | Flash Player for Mac <= 11.7.700.260 / 12.0.0.43 の詳細不明なリモートコードの実行(APSB14-04) | Nessus | MacOS X Local Security Checks | 2014/2/4 | 2024/9/17 | critical |
72313 | FreeBSD:linux-flashplugin -- 複数の脆弱性(b7a7576d-8e0a-11e3-9976-9c4e36909cc0) | Nessus | FreeBSD Local Security Checks | 2014/2/5 | 2024/9/17 | critical |
88964 | Nessus SQLite の複数の RCE | Nessus | Misc. | 2016/2/25 | 2023/2/8 | high |
56860 | Ubuntu 10.04 LTS/10.10 LTS/11.04 LTS/11.10:icedtea-web、openjdk-6、openjdk-6b18の脆弱性(USN-1263-1)(BEAST) | Nessus | Ubuntu Local Security Checks | 2011/11/17 | 2022/12/5 | critical |
58196 | SuSE 10 セキュリティ更新:libvorbis(ZYPP パッチ番号 7984) | Nessus | SuSE Local Security Checks | 2012/3/2 | 2021/1/19 | critical |
58724 | RealNetworks Helix Server 14.x < 14.3.x の複数の脆弱性 | Nessus | Misc. | 2012/4/12 | 2018/11/15 | critical |
59130 | SuSE 10 セキュリティ更新:Linux カーネル(ZYPP パッチ番号 5605) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | critical |
59675 | GLSA-201206-22:Samba:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2021/1/6 | critical |
59839 | Debian DSA-2507-1:openjdk-6 - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2012/7/5 | 2022/3/8 | critical |
59952 | RHEL 6:openjpeg(RHSA-2012:1068) | Nessus | Red Hat Local Security Checks | 2012/7/12 | 2021/1/14 | critical |
60044 | Mozilla Thunderbird 10.0.x < 10.0.6 の複数の脆弱性 | Nessus | Windows | 2012/7/19 | 2019/12/4 | critical |
61362 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の openjpeg | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
62592 | SeaMonkey < 2.13.1の複数の脆弱性 | Nessus | Windows | 2012/10/17 | 2019/12/4 | critical |
62598 | CentOS 6:java-1.7.0-openjdk(CESA-2012:1386) | Nessus | CentOS Local Security Checks | 2012/10/18 | 2022/3/29 | critical |
62709 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS / 12.10:openjdk-6、openjdk-7 の脆弱性(USN-1619-1) | Nessus | Ubuntu Local Security Checks | 2012/10/26 | 2022/3/29 | critical |
62834 | RHEL 5 / 6:Flash プラグイン(RHSA-2012:1431) | Nessus | Red Hat Local Security Checks | 2012/11/7 | 2024/4/27 | high |
63005 | CentOS 5 / 6:Firefox(CESA-2012:1482) | Nessus | CentOS Local Security Checks | 2012/11/23 | 2021/1/4 | high |
64848 | Oracle Java SE 複数の脆弱性(2012 年 6 月 CPU)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
66446 | Mac 版 Adobe AIR <= 3.7.0.1530 複数の脆弱性(APSB13-14) | Nessus | MacOS X Local Security Checks | 2013/5/15 | 2019/11/27 | critical |
66480 | Firefox < 21.0複数の脆弱性 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66482 | Mozilla Thunderbird ESR 17.x < 17.0.6 複数の脆弱性 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |