242895 | RHEL 9: nodejs:22 (RHSA-2025:11802) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/4 | high |
242908 | RHEL 8: nodejs:22 (RHSA-2025:11803) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/7/28 | high |
242931 | RHEL 10: sqlite (RHSA-2025:11933) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/4 | high |
242957 | RHEL 9: sqlite (RHSA-2025:11992) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/8/4 | high |
242968 | Oracle Linux 8 : sqlite (ELSA-2025-12010) | Nessus | Oracle Linux Local Security Checks | 2025/7/29 | 2025/7/29 | high |
242987 | RHEL 9: sqlite (RHSA-2025:12036) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | high |
243224 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS: SQLite の脆弱性 (USN-7679-1) | Nessus | Ubuntu Local Security Checks | 2025/7/31 | 2025/7/31 | high |
243535 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: sqlite3 (SUSE-SU-2025:02672-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/6 | high |
243574 | 139.0.7258.66 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/8/5 | 2025/8/8 | critical |
244056 | Oracle Linux 7 : sqlite (ELSA-2025-12349) | Nessus | Oracle Linux Local Security Checks | 2025/8/6 | 2025/8/6 | high |
245574 | Fedora 42: webkitgtk (2025-61ca72f430) | Nessus | Fedora Local Security Checks | 2025/8/7 | 2025/8/7 | high |
245584 | Microsoft Edge (chromium) < 139.0.3405.86 の複数の脆弱性 | Nessus | Windows | 2025/8/8 | 2025/8/15 | high |
249127 | KB5063889: Windows 10 LTS 1507 セキュリティ更新 (2025 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/8/15 | critical |
249133 | KB5063927: Windows Server 2008 R2 のセキュリティ更新プログラム (2025 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/8/15 | critical |
249135 | KB5063948: Windows Server 2008 のセキュリティ更新プログラム (2025 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/8/15 | critical |
249326 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-13780) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
249350 | RHEL 8 : webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
253053 | Oracle Linux 8 : mingw-sqlite (ELSA-2025-14101) | Nessus | Oracle Linux Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254423 | Fedora 41 : webkitgtk (2025-9b8165a4b3) | Nessus | Fedora Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254430 | RHEL 9 : webkit2gtk3 (RHSA-2025:14422) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254431 | RHEL 8 : webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
255289 | FreeBSD: Mozilla -- メモリの安全性に関するバグ (07335fb9-7eb1-11f0-ba14-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/8/26 | 2025/8/26 | critical |
258090 | RockyLinux 8 : nodejs:22 (RLSA-2025:11803) | Nessus | Rocky Linux Local Security Checks | 2025/8/28 | 2025/8/28 | high |
258100 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:03009-1) | Nessus | SuSE Local Security Checks | 2025/8/29 | 2025/8/29 | critical |
258109 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:03008-1) | Nessus | SuSE Local Security Checks | 2025/8/29 | 2025/8/29 | critical |
259931 | Fedora 42 : cef (2025-b7cb89ddd3) | Nessus | Fedora Local Security Checks | 2025/8/31 | 2025/8/31 | high |
57443 | Fedora 16:krb5-appl-1.0.2-2.fc16(2011-17493) | Nessus | Fedora Local Security Checks | 2012/1/6 | 2021/1/11 | critical |
57959 | Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) | Nessus | Windows | 2012/2/15 | 2022/4/11 | critical |
57961 | CentOS 6:java-1.6.0-openjdk(CESA-2012:0135) | Nessus | CentOS Local Security Checks | 2012/2/16 | 2022/3/8 | critical |
58605 | Mac OS X:Java for Mac OS X 10.6 Update 7 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
58606 | Mac OS X:Java for OS X Lion 2012-001 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
59064 | SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8100) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
64480 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox の回帰(USN-1681-4) | Nessus | Ubuntu Local Security Checks | 2013/2/6 | 2019/9/19 | critical |
66806 | VMware vCenter の複数の脆弱性(VMSA-2012-0013) | Nessus | Misc. | 2013/6/5 | 2022/3/8 | critical |
69278 | FreeBSD:Mozilla -- 複数の脆弱性(0998e79d-0055-11e3-905b-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/8/9 | 2021/1/6 | critical |
73088 | Oracle Linux 5/6:firefox(ELSA-2014-0310) | Nessus | Oracle Linux Local Security Checks | 2014/3/19 | 2025/4/29 | critical |
73113 | RHEL 5 / 6 : thunderbird (RHSA-2014:0316) | Nessus | Red Hat Local Security Checks | 2014/3/20 | 2025/3/20 | critical |
74578 | openSUSE セキュリティ更新:krb5-appl(openSUSE-2012-17) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
79271 | Cisco Email Security Appliance Telnet のリモートコードの実行(cisco-sa-20120126-ironport) | Nessus | CISCO | 2014/11/17 | 2019/11/25 | critical |
81867 | FreeBSD:Adobe Flash Player -- 重大な脆弱性(8b3ecff5-c9b2-11e4-b71f-00bd5af88c00) | Nessus | FreeBSD Local Security Checks | 2015/3/17 | 2021/1/6 | critical |
81868 | openSUSE セキュリティ更新 : flash-player(openSUSE-2015-225) | Nessus | SuSE Local Security Checks | 2015/3/17 | 2021/1/19 | critical |
82008 | GLSA-201503-09:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2015/3/24 | 2021/1/11 | critical |
82699 | Mac OS X 10.10.x < 10.10.3 複数の脆弱性(FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
83365 | Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09) | Nessus | Windows | 2015/5/12 | 2022/4/11 | critical |
83366 | Google Chrome < 42.0.2311.152の複数の脆弱性 | Nessus | Windows | 2015/5/12 | 2022/4/11 | critical |
83369 | MS KB3061904:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/5/12 | 2019/11/22 | critical |
83698 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:0491-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | critical |
84159 | Mac 版 Adobe AIR 17.0.0.124 または以前の複数の脆弱性(APSB15-05) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2019/11/22 | critical |
84161 | Mac 版 Adobe AIR 17.0.0.144 または以前の複数の脆弱性(APSB15-09) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2019/11/22 | critical |
84286 | SUSE SLES11 セキュリティ更新:IBM Java(SUSE-SU-2015:1086-1)(Bar Mitzvah)(FREAK) | Nessus | SuSE Local Security Checks | 2015/6/19 | 2021/1/19 | critical |