123990 | RHEL 7:Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins(RHSA-2019:0739) | Nessus | Red Hat Local Security Checks | 2019/4/11 | 2024/11/6 | critical |
127868 | DebianDSA-4500-1: chromium - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/8/14 | 2024/5/3 | critical |
128594 | GLSA-201909-05:WebkitGTK+:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2019/9/9 | 2022/5/6 | high |
135400 | Google Chrome < 81.0.4044.92の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/4/10 | 2023/4/25 | high |
141069 | openSUSEセキュリティ更新プログラム:roundcubemail(openSUSE-2020-1516) | Nessus | SuSE Local Security Checks | 2020/9/30 | 2024/2/16 | critical |
155097 | CentOS 8 : GNOME (CESA-2021:4381) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/4/25 | critical |
157823 | Rocky Linux 8GNOMERLSA-2021:4381 | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/8 | critical |
68926 | Ubuntu 12.04 LTS / 12.10 / 13.04:icedtea-web の更新(USN-1907-2) | Nessus | Ubuntu Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
70744 | IBM Notes 8.5.x < 8.5.3 FP5 の複数の脆弱性 | Nessus | Windows | 2013/11/4 | 2022/5/25 | critical |
130756 | Ubuntu 18.04 LTS : WebKitGTK+の脆弱性 (USN-4178-1) | Nessus | Ubuntu Local Security Checks | 2019/11/8 | 2024/8/27 | high |
159895 | QNAP QTS / QuTS hero コマンド インジェクション (QSA-21-05) | Nessus | Misc. | 2022/4/19 | 2023/4/25 | critical |
187210 | DLink DIR-859 1.05 および 1.06B01 の複数の脆弱性 (RCE) | Nessus | Web Servers | 2023/12/22 | 2023/12/22 | critical |
176216 | Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 パッチ 1 (RCE) (CVE-2023-28771) | Nessus | Firewalls | 2023/5/22 | 2023/6/12 | critical |
59464 | Mac OS X:Java for OS X 2012-004 | Nessus | MacOS X Local Security Checks | 2012/6/13 | 2023/11/27 | critical |
59481 | CentOS 5:java-1.6.0-openjdk(CESA-2012:0730) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2022/3/8 | critical |
59964 | Ubuntu 10.04 LTS/11.04/11.10/12.04 LTS:icedtea-web、openjdk-6 の脆弱性(USN-1505-1) | Nessus | Ubuntu Local Security Checks | 2012/7/13 | 2022/3/8 | critical |
61328 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
62196 | RHEL 6 : java-1.7.0-ibm (RHSA-2012:1289) | Nessus | Red Hat Local Security Checks | 2012/9/19 | 2024/4/21 | critical |
63534 | RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0156) | Nessus | Red Hat Local Security Checks | 2013/1/15 | 2022/5/25 | critical |
65995 | Oracle Java SE の複数の脆弱性(2013 年 4 月 CPU) | Nessus | Windows | 2013/4/17 | 2024/12/19 | critical |
66018 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
66019 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
66410 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) | Nessus | Windows | 2013/5/14 | 2022/3/29 | critical |
66909 | VMware vCenter Update Manager の複数の脆弱性(VMSA-2012-0013) | Nessus | Windows | 2013/6/17 | 2022/3/8 | critical |
264318 | Oracle Linux 7/8 : Unbreakable Enterprise カーネル (ELSA-2025-20553) | Nessus | Oracle Linux Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264665 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2025:03204-1) | Nessus | SuSE Local Security Checks | 2025/9/13 | 2025/9/13 | medium |
44644 | Adobe Reader < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07) | Nessus | Windows | 2010/2/17 | 2022/3/8 | high |
47750 | MS KB2286198:Windows シェルのショートカットアイコン解析における任意のコードの実行 | Nessus | Windows | 2010/7/18 | 2022/9/16 | high |
48216 | MS10-046:Windows Shell のリモートコード実行可能な脆弱性(2286198) | Nessus | Windows : Microsoft Bulletins | 2010/8/2 | 2022/9/16 | high |
51698 | SuSE 10 セキュリティ更新:Acrobat Reader(ZYPP パッチ番号 6881) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/8 | high |
186211 | Cisco Prime Infrastructure の DoS (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
186248 | RHEL 8: RHEL 8 用 Red Hat Single Sign-On 7.6.6 のセキュリティ更新 (重要度高) (RHSA-2023: 7483) | Nessus | Red Hat Local Security Checks | 2023/11/24 | 2024/11/7 | critical |
186521 | FreeBSD : varnish -- HTTP/2 Rapid reset 攻撃 (f25a34b1-910d-11ee-a1a2-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 2023/12/2 | 2024/2/9 | high |
186544 | RHEL 9 : RHEL 9 上の Red Hat JBoss Enterprise Application Platform 7.4.14 (RHSA-2023:7639) | Nessus | Red Hat Local Security Checks | 2023/12/4 | 2024/11/7 | critical |
186693 | Oracle Linux 7: conmon (ELSA-2023-13029) | Nessus | Oracle Linux Local Security Checks | 2023/12/8 | 2025/9/9 | medium |
187132 | Google Chrome < 120.0.6099.130の脆弱性 | Nessus | Windows | 2023/12/20 | 2024/5/6 | high |
187669 | Fedora 38 : perl-Spreadsheet-ParseExcel (2023-84d3cc47b1) | Nessus | Fedora Local Security Checks | 2024/1/7 | 2024/11/14 | high |
189169 | SUSE SLES12 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0118-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/6/26 | high |
189394 | Amazon Linux AMI : perl-Spreadsheet-ParseExcel (ALAS-2024-1905) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
189437 | RHCOS 4 : OpenShift Container Platform 4.11.54 (RHSA-2023: 7481) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/4/17 | high |
189441 | RHCOS 4 : OpenShift Container Platform 4.11.52 (RHSA-2023: 5717) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | high |
189455 | RHCOS 4 : OpenShift Container Platform 4.14.2 (RHSA-2023: 6840) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | medium |
190110 | RHEL 8: kernel (RHSA-2024: 0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/9/25 | high |
190150 | CentOS 8: nghttp2 (CESA-2023: 5837) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
190412 | Ubuntu 22.04LTS / 23.10: WebKitGTK+ の脆弱性 (USN-6631-1) | Nessus | Ubuntu Local Security Checks | 2024/2/12 | 2024/8/28 | high |
190420 | FreeBSD : p5-Spreadsheet-ParseExcel -- リモートコード実行の脆弱性 (cb22a9a6-c907-11ee-8d1c-40b034429ecf) | Nessus | FreeBSD Local Security Checks | 2024/2/12 | 2024/2/12 | high |
190832 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0545-1) | Nessus | SuSE Local Security Checks | 2024/2/21 | 2024/2/21 | critical |
192322 | RHEL 8 : nodejs:16 (RHSA-2024:1444) | Nessus | Red Hat Local Security Checks | 2024/3/20 | 2025/4/3 | critical |
192607 | Rocky Linux 8nodejs:16RLSA-2024:1444 | Nessus | Rocky Linux Local Security Checks | 2024/3/27 | 2025/4/3 | high |
194376 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2023:5805) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |