193428 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2024-1817) | Nessus | Oracle Linux Local Security Checks | 2024/4/17 | 2025/9/9 | low |
193601 | Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-1825) | Nessus | Oracle Linux Local Security Checks | 2024/4/19 | 2025/9/9 | low |
209139 | Atlassian Confluence < 7.19.26 / 7.20.x < 8.5.12 / 8.6.x < 8.9.4 / 9.0.1 (CONFSERVER-97723) | Nessus | CGI abuses | 2024/10/16 | 2024/10/16 | high |
209529 | 130.0.6723.70 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/10/22 | 2024/11/4 | high |
212767 | Liferay Portal 7.3.2 < 7.4.3.108 CSRF | Nessus | CGI abuses | 2024/12/13 | 2025/3/21 | high |
149454 | Cisco HyperFlex HXコマンドインジェクションの脆弱性(cisco-sa-hyperflex-rce-TjjNrkpR) | Nessus | CISCO | 2021/5/13 | 2023/4/25 | critical |
149979 | Cisco HyperFlex HXコマンドインジェクション直接チェック(cisco-sa-hyperflex-rce-TjjNrkpR) | Nessus | CISCO | 2021/5/26 | 2025/7/14 | critical |
86358 | F5 Networks BIG-IP:OpenJDK 脆弱性(SOL17381) | Nessus | F5 Networks Local Security Checks | 2015/10/13 | 2021/3/10 | critical |
72178 | 12.1.1 より前の HP B シリーズ SAN Network Advisor のリモートコードの実行(Linux) | Nessus | General | 2014/1/28 | 2018/11/15 | critical |
168274 | Google Chrome < 108.0.5359.71の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/11/29 | 2023/1/6 | high |
210936 | Fedora 40 : webkit2gtk4.0 (2024-8f88cdf4e5) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/12/23 | critical |
213664 | RHEL 9 : webkit2gtk3 (RHSA-2025:0226) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213703 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-0146) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/9/11 | high |
214063 | RHEL 9: webkit2gtk3 (RHSA-2025:0283) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214066 | RHEL 8: webkit2gtk3 (RHSA-2025:0279) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214067 | RHEL 8: webkit2gtk3 (RHSA-2025:0276) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214069 | RHEL 8: webkit2gtk3 (RHSA-2025:0277) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
75293 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
82004 | GLSA-201406-17:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2015/3/24 | 2021/1/6 | critical |
82073 | Ubuntu 14.10:linux の脆弱性(USN-2546-1) | Nessus | Ubuntu Local Security Checks | 2015/3/25 | 2021/1/19 | critical |
73451 | RHEL 5 / 6:Flash プラグイン(RHSA-2014:0380) | Nessus | Red Hat Local Security Checks | 2014/4/10 | 2021/1/14 | critical |
73591 | SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 9120) | Nessus | SuSE Local Security Checks | 2014/4/17 | 2021/1/19 | critical |
73676 | FreeBSD:django -- 複数の脆弱性(59e72db2-cae6-11e3-8420-00e0814cab4e) | Nessus | FreeBSD Local Security Checks | 2014/4/24 | 2021/1/6 | critical |
74431 | Flash Player <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16) | Nessus | Windows | 2014/6/11 | 2022/4/11 | critical |
168734 | Scientific Linux セキュリティ更新: SL7.x の bcel (noarch) (2022:8958) | Nessus | Scientific Linux Local Security Checks | 2022/12/14 | 2022/12/14 | critical |
169448 | RHEL 9: bcel (RHSA-2023: 0005) | Nessus | Red Hat Local Security Checks | 2023/1/2 | 2025/3/6 | critical |
169491 | AlmaLinux 9: bcel (ALSA-2023:0005) | Nessus | Alma Linux Local Security Checks | 2023/1/4 | 2023/1/4 | critical |
171941 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Open vSwitchの脆弱性(USN-5890-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | critical |
73418 | MS KB2942844:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2014/4/8 | 2019/11/26 | critical |
73433 | Flash Player <= 11.7.700.272 / 12.0.0.77 Multiple Vulnerabilities (APSB14-09) | Nessus | Windows | 2014/4/9 | 2022/4/11 | critical |
74429 | MS KB2966072:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2014/6/11 | 2019/11/26 | critical |
126093 | Slackware 14.2/最新版:mozilla-firefox(SSA:2019-172-01) | Nessus | Slackware Local Security Checks | 2019/6/21 | 2022/5/27 | critical |
126136 | FreeBSD:Mozilla -- 複数の脆弱性(39bc2294-ff32-4972-9ecb-b9f40b4ccb74) | Nessus | FreeBSD Local Security Checks | 2019/6/24 | 2022/5/27 | critical |
126148 | openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-1595) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2022/5/27 | critical |
183605 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox の脆弱性 (USN-4032-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |
241234 | SUSE SLES15: aws-nitro-enclaves-cli の更新を推奨 (SUSE-SU-SUSE-RU-2025:02203-1) | Nessus | SuSE Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
68905 | Dell iDRAC6 複数の脆弱性 | Nessus | CGI abuses | 2013/7/16 | 2022/4/11 | critical |
70479 | Juniper Junos SRX シリーズ flowd telnet メッセージでのリモートコードの実行(JSA10594) | Nessus | Junos Local Security Checks | 2013/10/17 | 2018/7/12 | critical |
70710 | Firefox ESR 24.x < 24.1 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
70713 | Thunderbird < 24.1 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
70719 | SeaMonkey < 2.22の複数の脆弱性 | Nessus | Windows | 2013/10/31 | 2019/11/27 | critical |
70726 | Novell ZENworks Configuration Management < 11.2.4 の複数の脆弱性 | Nessus | CGI abuses | 2013/11/1 | 2025/5/14 | critical |
84895 | Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2015/7/21 | 2021/1/14 | critical |
173071 | Amazon Linux 2023 : bcel、bcel-javadoc (ALAS2023-2023-105) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
191366 | CentOS 9 : bcel-6.4.1-9.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
214052 | Oracle Linux 8 : thunderbird (ELSA-2025-0281) | Nessus | Oracle Linux Local Security Checks | 2025/1/14 | 2025/9/11 | medium |
214396 | AlmaLinux 8: grafana (ALSA-2025:0401) | Nessus | Alma Linux Local Security Checks | 2025/1/20 | 2025/1/20 | critical |
214526 | RHEL 9 : grafana (RHSA-2025:0662) | Nessus | Red Hat Local Security Checks | 2025/1/23 | 2025/6/5 | critical |
31119 | Kerio MailServer < 6.5.0の複数の脆弱性 | Nessus | Gain a shell remotely | 2008/2/20 | 2022/4/11 | critical |
60423 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の xorg-x11-server | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |