206993 | RHEL 7 : httpd (RHSA-2024:6584) | Nessus | Red Hat Local Security Checks | 2024/9/11 | 2024/11/7 | critical |
207095 | Ubuntu 20.04 LTS : Linux カーネルの脆弱性 (USN-7006-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2024/9/12 | critical |
207588 | Ubuntu 16.04 LTS / 18.04 LTS : Linux カーネルの脆弱性 (USN-7028-1) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2025/4/14 | high |
207757 | AlmaLinux 8: kernel-rt (ALSA-2024:7001) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
207758 | AlmaLinux 8: kernel (ALSA-2024:7000) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
209882 | RHEL 9 : webkit2gtk3 (RHSA-2024:8492) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/8/15 | critical |
209883 | RHEL 9 : webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/8/15 | critical |
210507 | RHEL 8 : httpd:2.4 (RHSA-2024:6583) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
210550 | RHEL 8 : httpd:2.4 (RHSA-2024:5193) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/28 | critical |
214488 | RHEL 9 : redis:7 (RHSA-2025:0566) | Nessus | Red Hat Local Security Checks | 2025/1/22 | 2025/9/8 | critical |
214515 | RHEL 8 : redis:6 (RHSA-2025:0640) | Nessus | Red Hat Local Security Checks | 2025/1/23 | 2025/9/8 | critical |
261710 | RockyLinux 8 : thunderbird (RLSA-2025:13676) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | critical |
53862 | Debian DSA-2235-1:icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2011/5/11 | 2021/1/4 | critical |
55081 | Ubuntu 11.04:thunderbirdの脆弱性(USN-1122-2) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
55083 | Ubuntu 9.10:複数のXulrunner 1.9.1の脆弱性(USN-1123-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
64468 | RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0237) | Nessus | Red Hat Local Security Checks | 2013/2/5 | 2022/5/25 | critical |
64480 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox の回帰(USN-1681-4) | Nessus | Ubuntu Local Security Checks | 2013/2/6 | 2019/9/19 | critical |
68261 | Oracle Linux 4/5/6:firefox(ELSA-2011-0471) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
69245 | CentOS 5 / 6:Firefox(CESA-2013:1140) | Nessus | CentOS Local Security Checks | 2013/8/8 | 2021/1/4 | critical |
69264 | Firefox ESR 17.x < 17.0.8 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/8/8 | 2019/11/27 | critical |
69271 | Mozilla Thunderbird ESR 17.x < 17.0.8 複数の脆弱性 | Nessus | Windows | 2013/8/8 | 2019/11/27 | critical |
69272 | SeaMonkey < 2.20の複数の脆弱性 | Nessus | Windows | 2013/8/8 | 2019/11/27 | critical |
69991 | Thunderbird 17.x から 23.x までの複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/9/19 | 2019/11/27 | critical |
78975 | RHEL 5/6:Satellite Server の IBM Java Runtime(RHSA-2013:1455)(BEAST) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
81442 | CentOS 6:samba(CESA-2015:0251) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
81485 | Samba 3.5.x < 3.5.22/3.6.x < 3.6.25/4.0.x < 4.0.25/4.1.x < 4.1.17 TALLOC_FREE() RCE | Nessus | Misc. | 2015/2/24 | 2018/11/15 | critical |
81536 | GLSA-201502-15:Samba:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2015/2/26 | 2021/1/11 | critical |
81653 | Slackware 14.1/最新版:samba(SSA:2015-064-01) | Nessus | Slackware Local Security Checks | 2015/3/6 | 2021/1/14 | critical |
84391 | RHEL 5 / 6:Flash プラグイン(RHSA-2015:1184) | Nessus | Red Hat Local Security Checks | 2015/6/25 | 2022/4/22 | critical |
84397 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1136-1) | Nessus | SuSE Local Security Checks | 2015/6/25 | 2022/4/22 | critical |
86083 | GLSA-201507-13:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2015/9/23 | 2022/4/22 | critical |
86850 | Adobe AIR <= 19.0.0.213の複数の脆弱性(APSB15-28) | Nessus | Windows | 2015/11/11 | 2022/4/11 | critical |
86861 | RHEL 6:Flash プラグイン(RHSA-2015:2023) | Nessus | Red Hat Local Security Checks | 2015/11/12 | 2025/4/15 | high |
87119 | Oracle Linux 7:apache-commons-collections(ELSA-2015-2522) | Nessus | Oracle Linux Local Security Checks | 2015/12/1 | 2025/4/29 | critical |
87121 | Scientific Linux セキュリティ更新:SL6.x(noarch)の jakarta-commons-collections | Nessus | Scientific Linux Local Security Checks | 2015/12/1 | 2021/1/14 | critical |
89736 | VMware ESX Java Runtime Environment(JRE)の複数の脆弱性(VMSA-2010-0002)(remote check) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | critical |
93462 | Adobe Flash Player for Mac <= 22.0.0.211の複数の脆弱性(APSB16-29) | Nessus | MacOS X Local Security Checks | 2016/9/13 | 2019/11/14 | critical |
96769 | MySQL Enterprise Monitor 3.2.x < 3.2.2.1075の複数の脆弱性(2017年1月CPU) | Nessus | CGI abuses | 2017/1/25 | 2019/11/13 | critical |
216129 | KB5051974: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/21 | high |
232539 | RHEL 8 : firefox (RHSA-2025:2452) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | high |
232782 | RHEL 8: firefox (RHSA-2025:2484) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232787 | RHEL 9: firefox (RHSA-2025:2479) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
233932 | RHEL 9: firefox (RHSA-2025:3556) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234068 | Fedora 41: thunderbird (2025-9a271ccfb3) | Nessus | Fedora Local Security Checks | 2025/4/9 | 2025/4/17 | high |
234262 | RHEL 8 : firefox (RHSA-2025:3620) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234822 | Oracle Linux 9 : thunderbird (ELSA-2025-4169) | Nessus | Oracle Linux Local Security Checks | 2025/4/24 | 2025/4/24 | high |
234978 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-037) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/5/5 | critical |
237660 | 137.0.7151.68 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/6/2 | 2025/6/12 | high |
238070 | 137.0.7151.103 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/6/10 | 2025/8/12 | critical |
240122 | FreeBSD : chromium -- 複数のセキュリティ修正 (4323e86c-2422-4fd7-8c8f-ec71c81ea7dd) | Nessus | FreeBSD Local Security Checks | 2025/6/17 | 2025/6/17 | high |