77986 | ProFTPD による GNU Bash の環境変数処理のコードインジェクション(Shellshock) | Nessus | FTP | 2014/9/30 | 2024/1/16 | critical |
78025 | VMSA-2014-0010:VMware 製品の更新は、重大な Bash セキュリティ脆弱性に対処します(Shellshock) | Nessus | VMware ESX Local Security Checks | 2014/10/2 | 2022/12/5 | critical |
78701 | メール転送エージェントおよびメール配信エージェントの、Shellshock を介したリモートコマンドの実行 | Nessus | SMTP problems | 2014/10/28 | 2022/12/5 | critical |
86852 | Google Chrome < 46.0.2490.86の複数の脆弱性 | Nessus | Windows | 2015/11/11 | 2022/4/11 | critical |
86853 | Mac 版 Adobe AIR 19.0.0.213 または以前の複数の脆弱性(APSB15-28) | Nessus | MacOS X Local Security Checks | 2015/11/11 | 2019/11/20 | critical |
86866 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1958-1) | Nessus | SuSE Local Security Checks | 2015/11/13 | 2021/1/6 | critical |
94042 | SUSE SLED12セキュリティ更新プログラム:flash-playerqemu(SUSE-SU-2016:2512-1) | Nessus | SuSE Local Security Checks | 2016/10/13 | 2021/1/6 | critical |
67422 | Oracle Linux 4:firefox(ELSA-2006-0733 / ELSA-2006-0675 / ELSA-2006-0610) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
67643 | Oracle Linux 3:wireshark(ELSA-2008-0059) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
67924 | Oracle Linux 3:seamonkey(ELSA-2009-1432) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
67982 | Oracle Linux 5:カーネル(ELSA-2010-0019) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
68213 | Oracle Linux 4/5/6:firefox(ELSA-2011-0310) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
68412 | Oracle Linux 4/5:krb5(ELSA-2011-1851) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
75207 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:1737-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75539 | openSUSE セキュリティ更新:java-1_6_0-openjdk (ava-1_6_0-openjdk-5329)(BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
75650 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4111) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75736 | openSUSE セキュリティ更新:seamonkey(seamonkey-4074) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75963 | openSUSE セキュリティ更新:MozillaThunderbird(MozillaThunderbird-4149) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
76688 | CentOS 5/6/7:firefox/xulrunner(CESA-2014:0919) | Nessus | CentOS Local Security Checks | 2014/7/23 | 2021/1/4 | critical |
76752 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の Firefox | Nessus | Scientific Linux Local Security Checks | 2014/7/24 | 2021/1/14 | critical |
77460 | GLSA-201408-16:Chromium:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/8/30 | 2021/1/6 | critical |
209662 | SonicWall Connect Tunnel の複数の脆弱性 (SNWLID-2024-0017) | Nessus | Windows | 2024/10/25 | 2025/5/8 | high |
213105 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11118) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213116 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11141) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
214111 | KB5050004: Windows Server 2012 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
214115 | KB5050008: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
215185 | openSUSE 15 セキュリティ更新 : trivy (openSUSE-SU-2025:0056-1) | Nessus | SuSE Local Security Checks | 2025/2/10 | 2025/2/10 | high |
235021 | Amazon Linux 2: thunderbird (ALAS-2025-2840) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | high |
241051 | Oracle Linux 10: thunderbird (ELSA-2025-7493) | Nessus | Oracle Linux Local Security Checks | 2025/7/1 | 2025/7/1 | high |
186195 | RHEL 9 : squid (RHSA-2023:7465) | Nessus | Red Hat Local Security Checks | 2023/11/22 | 2025/8/27 | critical |
190403 | RHEL 8: squid:4 (RHSA-2024:0773) | Nessus | Red Hat Local Security Checks | 2024/2/12 | 2025/8/27 | critical |
184383 | Debian DSA-5546-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/11/3 | 2023/11/9 | high |
189460 | 121.0.6167.85 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/1/24 | 2024/5/3 | critical |
200155 | RHEL 8 : ruby:3.3 (RHSA-2024:3670) | Nessus | Red Hat Local Security Checks | 2024/6/6 | 2025/4/29 | critical |
200182 | Oracle Linux 9 : ruby:3.3 (ELSA-2024-3671) | Nessus | Oracle Linux Local Security Checks | 2024/6/7 | 2025/9/9 | critical |
200183 | Oracle Linux 9 : ruby:3.1 (ELSA-2024-3668) | Nessus | Oracle Linux Local Security Checks | 2024/6/7 | 2025/9/9 | critical |
200522 | Oracle Linux 8 : ruby:3.1 (ELSA-2024-3546) | Nessus | Oracle Linux Local Security Checks | 2024/6/14 | 2025/9/9 | critical |
232907 | RockyLinux 9 : gstreamer1-plugins-base (RLSA-2024:11123) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
235562 | RockyLinux 8 : python39:3.9 および python39-devel:3.9 (RLSA-2024:5962) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
207374 | Ubuntu 14.04 LTS : OpenSSL の脆弱性 (USN-7018-1) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/9/4 | critical |
215315 | Azure Linux 3.0 セキュリティ更新: edk2 / hvloader / openssl (CVE-2022-1292) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
216679 | RHEL 7: Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747) | Nessus | Red Hat Local Security Checks | 2025/2/24 | 2025/6/5 | high |
139293 | RHEL 8: nssおよびnspr(RHSA-2020: 3280) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | critical |
142720 | Amazon Linux 2: nspr(ALAS-2020-1559) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2024/12/11 | critical |
176683 | RHEL 7/8:Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 (RHSA-2023: 3354) | Nessus | Red Hat Local Security Checks | 2023/6/5 | 2024/11/7 | critical |
184534 | Rocky Linux 8 : nss および nspr (RLSA-2020:3280) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
200268 | Amazon Linux 2023 : ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-637) | Nessus | Amazon Linux Local Security Checks | 2024/6/10 | 2024/12/11 | high |
232214 | Debian dla-4078: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/6 | 2025/3/6 | critical |
232537 | RHEL 9 : firefox (RHSA-2025:2359) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | high |
232548 | Debian dla-4081 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/10 | 2025/4/3 | critical |