69071 | SuSE 11.3 セキュリティ更新:java-1_7_0-openjdk(SAT パッチ番号 8090) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
69092 | SuSE 10 セキュリティ更新:java-1_4_2-ibm(ZYPP パッチ番号 8652) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
69762 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-204) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/29 | critical |
69889 | GLSA-201309-06:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2013/9/14 | 2024/9/17 | critical |
40803 | Adobe Acrobat < 9.1 / 8.1.4 / 7.1.1 の複数の脆弱性 | Nessus | Windows | 2009/8/28 | 2024/5/31 | critical |
47690 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 2010/7/9 | 2022/6/8 | high |
47692 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 2010/7/9 | 2022/6/8 | high |
50886 | SuSE 11 / 11.1 セキュリティ更新:acroread(SAT パッチ番号 2637 / 2641) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/6/8 | high |
58148 | Debian DSA-2420-1:openjdk-6 - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2012/2/29 | 2022/3/8 | critical |
58840 | RHEL 5 / 6:java-1.5.0-ibm(RHSA-2012:0508)(BEAST) | Nessus | Red Hat Local Security Checks | 2012/4/24 | 2024/4/27 | high |
59065 | SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8094) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
64847 | Oracle Java SE 複数の脆弱性(2012 年 2 月 CPU)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
67212 | MS13-055:Internet Explorer 用の累積的なセキュリティ更新(2846071) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2025/5/7 | high |
78442 | Mac 版 Adobe AIR 15.0.0.249 または以前の複数の脆弱性(APSB14-21) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
85330 | MS15-085:Mount Manager の権限昇格可能な脆弱性(3082487) | Nessus | Windows : Microsoft Bulletins | 2015/8/11 | 2023/4/25 | high |
85350 | MS15-081:Microsoft Office のリモートコードの実行可能な脆弱性(3080790) | Nessus | Windows : Microsoft Bulletins | 2015/8/12 | 2023/2/16 | high |
86424 | Adobe Flash Player for Mac <= 19.0.0.207 の脆弱性(APSB15-27) | Nessus | MacOS X Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
86436 | openSUSE セキュリティ更新 : flash-player(openSUSE-2015-665) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86441 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1770-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86469 | MS KB3105216:Internet Explorer および Microsoft Edge における Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/10/20 | 2022/3/8 | critical |
86908 | GLSA-201511-02:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2015/11/18 | 2022/3/8 | critical |
90443 | MS16-050:Adobe Flash Player 用のセキュリティ更新(3154132) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2023/4/25 | critical |
95445 | Debian DSA-3728-1 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/12/1 | 2023/6/22 | high |
95465 | RHEL 5/6/7:firefox(RHSA-2016:2843) | Nessus | Red Hat Local Security Checks | 2016/12/2 | 2023/6/22 | high |
95473 | Mozilla Thunderbird < 45.5.1のnsSMILTimeContainer.cpp SVGアニメーションRCE(macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2023/6/22 | high |
95474 | Mozilla Firefox ESR 45.x <45.5.1 nsSMILTimeContainer.cpp SVGアニメーションRCE | Nessus | Windows | 2016/12/2 | 2023/6/22 | high |
95475 | Mozilla Firefox <50.0.2 nsSMILTimeContainer.cpp SVGアニメーションRCE | Nessus | Windows | 2016/12/2 | 2023/6/22 | high |
95484 | CentOS 5/6/7:Firefox(CESA-2016:2843) | Nessus | CentOS Local Security Checks | 2016/12/5 | 2023/6/22 | high |
95576 | CentOS 5/6/7:Thunderbird(CESA-2016:2850) | Nessus | CentOS Local Security Checks | 2016/12/7 | 2023/6/22 | high |
95797 | SUSE SLES11セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2016:3105-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2023/6/22 | critical |
183909 | Fedora 38 : nodejs20 (2023-4d2fd884ea) | Nessus | Fedora Local Security Checks | 2023/10/26 | 2024/11/14 | critical |
183942 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : jetty-minimal(SUSE-SU-2023:4210-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/2/9 | medium |
183972 | RHEL 8 : varnish:6 (RHSA-2023:6022) | Nessus | Red Hat Local Security Checks | 2023/10/27 | 2024/11/7 | critical |
183999 | Fedora 37 : golang (2023-4bf641255e) | Nessus | Fedora Local Security Checks | 2023/10/29 | 2024/11/14 | critical |
184032 | SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2023:4259-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2024/2/9 | high |
184444 | Debian DLA-3645-1 : trafficserver - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/11/5 | 2025/1/22 | critical |
185941 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: go1.21-openssl (SUSE-SU-2023:4469-1) | Nessus | SuSE Local Security Checks | 2023/11/17 | 2024/2/9 | critical |
186401 | Rocky Linux 8 : nodejs:20 (RLSA-2023:7205) | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2024/2/9 | critical |
187269 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
187614 | RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033) | Nessus | Red Hat Local Security Checks | 2024/1/3 | 2024/11/7 | high |
187701 | Amazon Linux 2023 : grpc、grpc-cpp、grpc-data (ALAS2023-2024-474) | Nessus | Amazon Linux Local Security Checks | 2024/1/8 | 2024/12/11 | critical |
187950 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.5) | Nessus | Misc. | 2024/1/11 | 2025/2/17 | critical |
189370 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.7.1.5) | Nessus | Misc. | 2024/1/23 | 2025/2/17 | critical |
190199 | CentOS 8: webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
191225 | CentOS 9 : nghttp2-1.43.0-5.el9.1 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
191396 | CentOS 9 : glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
193425 | Oracle WebLogic Server (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/17 | 2024/10/18 | critical |
193746 | RHEL 8 / 9 : OpenShift Container Platform 4.13.23 (RHSA-2023:7325) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/8 | critical |
193751 | RHEL 9 : Red Hat OpenStack Platform 17.1.1 (RHSA-2023:5969) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/7 | critical |
194353 | RHEL 8 : OpenShift Serverless Client kn 1.30.2 のリリース (RHSA-2023:6298) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |