177520 | Apple iOS < 16.5.1 複数の脆弱性 (HT213814) | Nessus | Mobile Devices | 2023/6/22 | 2025/7/14 | high |
177712 | Apple iOS < 15.7.7 複数の脆弱性 (HT213811) | Nessus | Mobile Devices | 2023/6/28 | 2025/7/14 | high |
180470 | RHEL 7 / 9 : Red Hat JBoss Web サーバー 5.7.4 リリースおよび (RHSA-2023: 4909) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | critical |
189145 | FreeBSD : chromium -- 複数のセキュリティ修正 (1bc07be0-b514-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/1/17 | 2024/1/26 | high |
178438 | RHEL 9 : webkit2gtk3 (RHSA-2023: 4201) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2025/8/15 | high |
238070 | 137.0.7151.103 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/6/10 | 2025/8/12 | critical |
43714 | CentOS 4 / 5:thunderbird(CESA-2008:0976) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
43715 | CentOS 4 / 5:Firefox(CESA-2008:0978) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
189144 | Debian dsa-5602 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/1/17 | 2025/1/24 | high |
110324 | macOS 10.13.x < 10.13.5の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2018/6/5 | 2024/9/25 | critical |
251903 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7407 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
183654 | Fedora 37 : python2.7 (2023-e47078af3e) | Nessus | Fedora Local Security Checks | 2023/10/21 | 2024/11/14 | critical |
194712 | Fedora 40 : python2.7 (2023-de99cdb793) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
197745 | RHEL 8 : python27:2.7 (RHSA-2024:2987) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/6 | critical |
205526 | Foxit PDF Editor < 13.1.3の複数の脆弱性 | Nessus | Windows | 2024/8/14 | 2024/10/21 | high |
206164 | WordPress プラグイン「LiteSpeed Cache」< 6.4 の権限昇格 | Nessus | CGI abuses | 2024/8/23 | 2024/10/25 | critical |
207699 | Foxit PDF Reader < 2024.2.3 の複数の脆弱性 | Nessus | Windows | 2024/9/24 | 2024/10/21 | high |
56553 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 2011/10/19 | 2025/3/20 | critical |
56860 | Ubuntu 10.04 LTS/10.10 LTS/11.04 LTS/11.10:icedtea-web、openjdk-6、openjdk-6b18の脆弱性(USN-1263-1)(BEAST) | Nessus | Ubuntu Local Security Checks | 2011/11/17 | 2022/12/5 | critical |
56942 | RHEL 6 : java-1.5.0-ibm (RHSA-2011:1478) | Nessus | Red Hat Local Security Checks | 2011/11/26 | 2025/4/14 | high |
57464 | RHEL 5 : java-1.4.2-ibm(RHSA-2012: 0006)(BEAST) | Nessus | Red Hat Local Security Checks | 2012/1/10 | 2024/4/27 | high |
68373 | Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2011-1380)(BEAST) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
75870 | openSUSE セキュリティ更新:java-1_6_0-openjdk (ava-1_6_0-openjdk-5329)(BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
152139 | OpenAM RCE(CVE-2021-35464) | Nessus | CGI abuses | 2021/7/29 | 2025/7/14 | critical |
214591 | SonicWall SMA 1000 シリーズ < 12.4.3-02854 の事前認証のリモートコマンド実行 (SNWLID-2025-0002) | Nessus | CGI abuses | 2025/1/24 | 2025/5/8 | critical |
233078 | Azure Linux 3.0 セキュリティ更新: libsass / reaper (CVE-2022-26592) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
236953 | FreeBSD : firefox -- 領域外読み取り/書き込み (07560111-34cc-11f0-af94-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/19 | 2025/5/29 | high |
59839 | Debian DSA-2507-1:openjdk-6 - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2012/7/5 | 2022/3/8 | critical |
62598 | CentOS 6:java-1.7.0-openjdk(CESA-2012:1386) | Nessus | CentOS Local Security Checks | 2012/10/18 | 2022/3/29 | critical |
62617 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/10/18 | 2021/1/14 | critical |
62630 | CentOS 5:java-1.6.0-openjdk(CESA-2012:1385) | Nessus | CentOS Local Security Checks | 2012/10/19 | 2021/1/4 | critical |
62636 | RHEL 6 : java-1.6.0-sun (RHSA-2012:1392) | Nessus | Red Hat Local Security Checks | 2012/10/19 | 2025/4/15 | medium |
62709 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS / 12.10:openjdk-6、openjdk-7 の脆弱性(USN-1619-1) | Nessus | Ubuntu Local Security Checks | 2012/10/26 | 2022/3/29 | critical |
64169 | SuSE 11.2 セキュリティ更新:OpenJDK(SAT パッチ番号 6987) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2025/6/10 | critical |
68644 | Oracle Linux 6:java-1.6.0-openjdk(ELSA-2012-1384) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
69695 | Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2012-88) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/8 | critical |
73580 | CentOS 5 / 6:java-1.6.0-openjdk(CESA-2014:0408) | Nessus | CentOS Local Security Checks | 2014/4/17 | 2021/1/4 | critical |
73801 | Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-2187-1) | Nessus | Ubuntu Local Security Checks | 2014/5/1 | 2024/8/27 | critical |
73822 | Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2191-1) | Nessus | Ubuntu Local Security Checks | 2014/5/2 | 2021/1/19 | critical |
74254 | SuSE 11.3 セキュリティ更新:IBM Java 7(SAT パッチ番号 9263) | Nessus | SuSE Local Security Checks | 2014/6/1 | 2021/1/19 | critical |
77810 | IBM Domino 9.x < 9.0.1 Fix Pack 2 の複数の脆弱性(uncredentialed check) | Nessus | Misc. | 2014/9/23 | 2022/4/11 | critical |
80045 | openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2014:1645-1) | Nessus | SuSE Local Security Checks | 2014/12/16 | 2021/1/19 | critical |
242926 | FreeBSD: Mozilla -- メモリの安全性に関するバグ (4faa01cb-685e-11f0-a12d-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/28 | 2025/7/28 | high |
216122 | KB5052072: Windows Server 2008 セキュリティ更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
246123 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1292 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | critical |
87425 | CentOS 5 / 6 / 7:Firefox(CESA-2015:2657) | Nessus | CentOS Local Security Checks | 2015/12/17 | 2021/1/4 | critical |
87473 | Firefox ESR < 38.5 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/12/17 | 2019/11/20 | critical |
88547 | openSUSE セキュリティ更新:seamonkey(openSUSE-2016-126)(SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | medium |
179226 | Mozilla Thunderbird < 102.14 | Nessus | MacOS X Local Security Checks | 2023/8/2 | 2023/8/7 | critical |
179324 | RHEL 7: firefox (RHSA-2023: 4461) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |