64840 | Oracle Java SE 7 < Update 11 複数の脆弱性(Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | critical |
91895 | Symantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP5 Multiple Vulnerabilities (SYM16-010) | Nessus | Windows | 2016/6/30 | 2019/11/14 | high |
117882 | AXISの複数の脆弱性(ACV-128401) | Nessus | Misc. | 2018/10/2 | 2023/3/8 | critical |
170144 | Oracle MySQL Server (2023 年 10 月 CPU) | Nessus | Databases | 2023/1/18 | 2025/4/18 | critical |
101164 | Palo Alto Networks PAN-OS 6.1.x < 6.1.18/7.0.x < 7.0.17/7.1.x < 7.1.12/8.0.x < 8.0.3の複数の脆弱性 | Nessus | Palo Alto Local Security Checks | 2017/6/30 | 2021/4/1 | critical |
107376 | Solaris 10 (sparc) : 121229-02 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
90039 | Fedora 23:git-2.5.5-1.fc23(2016-6554eff611) | Nessus | Fedora Local Security Checks | 2016/3/21 | 2021/1/11 | critical |
90141 | RHEL 6/7:git(RHSA-2016:0496) | Nessus | Red Hat Local Security Checks | 2016/3/24 | 2019/10/24 | critical |
90258 | Fedora 22:git-2.4.11-1.fc22(2016-cee7647200) | Nessus | Fedora Local Security Checks | 2016/4/1 | 2021/1/11 | critical |
56749 | Mac OS X:Java for Mac OS X 10.7 Update 1(BEAST) | Nessus | MacOS X Local Security Checks | 2011/11/9 | 2023/11/27 | critical |
91736 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
234503 | Oracle Business Process Management Suite (2025 年 4 月 CPU) | Nessus | Misc. | 2025/4/16 | 2025/6/20 | critical |
235451 | Oracle Access Manager (2025 年 4 月 CPU) | Nessus | Misc. | 2025/5/7 | 2025/5/7 | critical |
64830 | Sun Java JRE の複数の脆弱性(263408 / 263409 / 263428 など)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/7 | critical |
176111 | Cisco Small Business シリーズスイッチのバッファオーバーフローの脆弱性 (cisco-sa-sg-web-multi-S9g4Nkgv) | Nessus | CISCO | 2023/5/19 | 2023/5/22 | critical |
84162 | Mac 版 Adobe AIR 17.0.0.172 または以前の複数の脆弱性(APSB15-11) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2019/11/22 | critical |
178228 | macOS 13.x < 13.4.1 (a) WebKit コード実行 (HT213825) | Nessus | MacOS X Local Security Checks | 2023/7/13 | 2024/6/14 | high |
182877 | Slackware Linux 15.0/ current samba 複数の脆弱性 (SSA:2023-284-03) | Nessus | Slackware Local Security Checks | 2023/10/11 | 2023/11/14 | critical |
185892 | Oracle Linux 9 : samba (ELSA-2023-6744) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/11/2 | critical |
109898 | Adobe Reader < 2015.006.30418/2017.011.30080/2018.011.20040の複数の脆弱性(APSB18-09)(macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
206468 | Mozilla Firefox ESR < 115.15 | Nessus | Windows | 2024/9/3 | 2025/2/3 | critical |
206626 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6992-1) | Nessus | Ubuntu Local Security Checks | 2024/9/5 | 2025/2/3 | critical |
206746 | Fedora 40 : firefox (2024-9922206495) | Nessus | Fedora Local Security Checks | 2024/9/7 | 2025/2/3 | critical |
206756 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:3152-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2025/2/3 | critical |
206866 | Fedora 39: firefox (2024-1304d7f338) | Nessus | Fedora Local Security Checks | 2024/9/10 | 2025/2/3 | critical |
207321 | RHEL 8: firefox(RHSA-2024:6682) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |
207446 | RHEL 7 : firefox の更新 (重要) (RHSA-2024:6838) | Nessus | Red Hat Local Security Checks | 2024/9/19 | 2025/2/3 | critical |
209645 | Oracle Linux 7 : firefox (ELSA-2024-6838) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2025/2/3 | critical |
194553 | Fedora 40 : rust (2024-ab4573fb3b) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
209661 | Microsoft Endpoint Configuration Manager RCE (KB29166583) | Nessus | Windows : Microsoft Bulletins | 2024/10/25 | 2024/10/28 | critical |
101928 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3360-1) | Nessus | Ubuntu Local Security Checks | 2017/7/24 | 2024/8/27 | critical |
166680 | Apple TV < 16.1 複数の脆弱性 (HT213492) | Nessus | Misc. | 2022/10/28 | 2022/11/28 | critical |
73164 | Debian DSA-2883-1:chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/3/25 | 2021/1/11 | critical |
235842 | KB5058383: Windows 10 バージョン 1607/Windows Server 2016 セキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
235844 | KB5058387: Windows 10 LTS 1507 セキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/13 | high |
235846 | KB5058451: Windows Server 2012 セキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
215047 | Oracle Linux 9 : firefox (ELSA-2025-1066) | Nessus | Oracle Linux Local Security Checks | 2025/2/6 | 2025/3/6 | critical |
215111 | RHEL 9 : firefox (RHSA-2025:1138) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215148 | Fedora 40 : firefox (2025-2e627d0672) | Nessus | Fedora Local Security Checks | 2025/2/8 | 2025/3/6 | critical |
215197 | RHEL 9 : thunderbird (RHSA-2025:1184) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | critical |
216055 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7263-1) | Nessus | Ubuntu Local Security Checks | 2025/2/11 | 2025/3/6 | critical |
216111 | RHEL 9 : thunderbird (RHSA-2025:1318) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216152 | RHEL 8 : thunderbird (RHSA-2025:1341) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | critical |
195211 | F5 BIG-IP Next Central Manager < 20.2.0 SQLi (K000138733) (直接チェック) | Nessus | Web Servers | 2024/5/9 | 2025/7/14 | critical |
195236 | F5 BIG-IP Next Central Manager 20.0.1 < 20.2.0 SQL インジェクション (K000138733) | Nessus | F5 Networks Local Security Checks | 2024/5/9 | 2024/12/13 | critical |
195237 | F5 BIG-IP Next Central Manager 20.0.1 < 20.2.0 OData インジェクション (K000138732) | Nessus | F5 Networks Local Security Checks | 2024/5/9 | 2024/12/13 | critical |
176709 | Amazon Linux 2: libplist(ALAS-2023-2067) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | critical |
215219 | Curl < 8.12.0 の二重クローズ (CVE-2025-0665) | Nessus | Misc. | 2025/2/10 | 2025/7/31 | critical |
184379 | Zoom Client for Meetings < 5.14.7 の脆弱性 (ZSB-23030) | Nessus | Windows | 2023/11/3 | 2023/11/3 | critical |
190381 | Debian dsa-5619 : libgit2-1.1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/10 | 2025/1/24 | critical |