190720 | Fedora 39 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-8ba389815f) | Nessus | Fedora Local Security Checks | 2024/2/19 | 2024/11/14 | critical |
190870 | Fedora 38 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-993d3a78dd) | Nessus | Fedora Local Security Checks | 2024/2/22 | 2024/11/14 | critical |
192447 | Amazon Linux 2023 : cargo、clippy、rust (ALAS2023-2024-566) | Nessus | Amazon Linux Local Security Checks | 2024/3/21 | 2024/12/11 | critical |
44422 | MS10-012:SMB の脆弱性により、リモートコードを実行できることがあります(971468) | Nessus | Windows : Microsoft Bulletins | 2010/2/9 | 2018/11/15 | critical |
83911 | GLSA-201505-02:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2015/6/1 | 2021/1/11 | critical |
187913 | RHEL 8: .NET 7.0 (RHSA-2024: 0157) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2025/3/6 | critical |
187982 | AlmaLinux 9: .NET 7.0 (ALSA-2024:0151) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
189305 | CentOS 8: .NET 6.0 (CESA-2024: 0158) | Nessus | CentOS Local Security Checks | 2024/1/22 | 2024/1/22 | critical |
189306 | CentOS 8: .NET 7.0 (CESA-2024: 0157) | Nessus | CentOS Local Security Checks | 2024/1/22 | 2024/1/22 | critical |
189768 | CentOS 8: .NET 8.0 (CESA-2024: 0150) | Nessus | CentOS Local Security Checks | 2024/1/30 | 2024/1/30 | critical |
105488 | Debian DLA-1224-1: mercurialセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2017/12/29 | 2021/1/11 | critical |
170661 | VMware vRealize Log Insight 8.x < 8.10.2 の複数の脆弱性 (VMSA-2023-0001) | Nessus | CGI abuses | 2023/1/26 | 2023/9/11 | critical |
84672 | PHP 5.5.x < 5.5.27 の複数の脆弱性(BACKRONYM) | Nessus | CGI abuses | 2015/7/10 | 2025/5/26 | critical |
230748 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-6994 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231411 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-6989 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
87917 | Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 の複数の脆弱性 (APSB16-02) | Nessus | Windows | 2016/1/14 | 2024/11/20 | critical |
87918 | Adobe Reader < 15.006.30119 / 15.010.20056 不葛生の脆弱性 (APSB16-02) | Nessus | Windows | 2016/1/14 | 2024/11/20 | critical |
96401 | Oracle Linux 6: カーネル(ELSA-2017-0036) | Nessus | Oracle Linux Local Security Checks | 2017/1/11 | 2024/10/22 | critical |
96403 | RHEL 6:カーネル(RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
209468 | Adobe Reader < 15.006.30119 / 15.010.20056 複数の脆弱性 (APSB16-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
44128 | openSUSE セキュリティ更新:acroread(acroread-1849) | Nessus | SuSE Local Security Checks | 2010/1/25 | 2022/6/8 | critical |
44377 | SuSE 11 セキュリティ更新:acroread_ja(SAT パッチ番号 1881) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2022/6/8 | critical |
63911 | RHEL 5:acroread(RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | high |
80946 | Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02) | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
80948 | MS KB3033408:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
87244 | Adobe Flash Player <= 19.0.0.245 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
184891 | Rocky Linux 9 : bcel (RLSA-2023:0005) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184943 | Rocky Linux 8 : firefox (RLSA-2022:8554) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184944 | Rocky Linux 8 : httpd:2.4 (RLSA-2021:4537) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
185010 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0016) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
186920 | AlmaLinux 9: pixman (ALSA-2023:7754) | Nessus | Alma Linux Local Security Checks | 2023/12/14 | 2023/12/14 | high |
187241 | CentOS 7: thunderbird (RHSA-2023: 3563) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
187754 | CentOS 7: python-reportlab (RHSA-2023: 5616) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
189841 | AlmaLinux 9: tigervnc (ALSA-2024:0557) | Nessus | Alma Linux Local Security Checks | 2024/1/31 | 2024/1/31 | critical |
190145 | CentOS 8: libksba (CESA-2023: 0625) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
104622 | RHEL 6:flash-plugin(RHSA-2017:3222) | Nessus | Red Hat Local Security Checks | 2017/11/16 | 2025/4/15 | critical |
137217 | OracleVM 3.4:Unbreakable / etc(OVMSA-2020-0020)(スタッククラッシュ) | Nessus | OracleVM Local Security Checks | 2020/6/8 | 2024/3/7 | critical |
164997 | KB5017315: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
235616 | Microsoft Edge (Chromium) < 136.0.3240.64 (CVE-2025-4372) | Nessus | Windows | 2025/5/8 | 2025/5/8 | high |
235683 | openSUSE 15 セキュリティアップデート: chromium (openSUSE-SU-2025:0148-1) | Nessus | SuSE Local Security Checks | 2025/5/10 | 2025/5/10 | high |
235688 | Fedora 40 : chromium (2025-24e77c2676) | Nessus | Fedora Local Security Checks | 2025/5/11 | 2025/5/11 | high |
203499 | 127.0.6533.72 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/7/23 | 2024/8/16 | high |
205015 | Mozilla Firefox ESR < 128.1 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
205283 | Fedora 40 : thunderbird (2024-a060f26e22) | Nessus | Fedora Local Security Checks | 2024/8/9 | 2024/9/6 | critical |
205510 | RHEL 9 : firefox (RHSA-2024:5327) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205547 | Oracle Linux 9 : thunderbird (ELSA-2024-5392) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2024/9/6 | critical |
205557 | RHEL 8 : thunderbird (RHSA-2024:5393) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205560 | RHEL 9 : thunderbird (RHSA-2024:5392) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
206775 | Fedora 39 : chromium (2024-1bd7266df0) | Nessus | Fedora Local Security Checks | 2024/9/9 | 2025/1/3 | high |
207793 | Foxit PDF Editor < 13.1.4の複数の脆弱性 | Nessus | Windows | 2024/9/26 | 2025/1/3 | high |