97756 | CentOS 5/6/7:Thunderbird(CESA-2017:0498) | Nessus | CentOS Local Security Checks | 2017/3/16 | 2021/1/4 | critical |
58851 | CentOS 5 / 6:firefox / thunderbird(CESA-2012:0516) | Nessus | CentOS Local Security Checks | 2012/4/25 | 2021/1/4 | critical |
64730 | CentOS 6:java-1.6.0-openjdk(CESA-2013:0273) | Nessus | CentOS Local Security Checks | 2013/2/21 | 2022/12/5 | critical |
61721 | CentOS 5 / 6:Firefox(CESA-2012:1210) | Nessus | CentOS Local Security Checks | 2012/8/30 | 2021/1/4 | critical |
74473 | CentOS 5 / 6:thunderbird(CESA-2014:0742) | Nessus | CentOS Local Security Checks | 2014/6/12 | 2021/1/4 | critical |
79877 | CentOS 7:rpm(CESA-2014:1976) | Nessus | CentOS Local Security Checks | 2014/12/15 | 2021/1/4 | critical |
43695 | CentOS 5:firefox(CESA-2008:0569) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
215059 | PDF-XChange Editor < 10.4.2.390 の複数の脆弱性 | Nessus | Windows | 2025/2/6 | 2025/2/13 | high |
50034 | Fedora 12 : webkitgtk-1.2.5-1.fc12 (2010-15982) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | critical |
167103 | KB5020013: Windows Server 2008 R2 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167112 | KB5019966: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
65195 | CoDeSys Gateway Service < 2.3.9.27 の複数の脆弱性 | Nessus | SCADA | 2013/3/11 | 2025/7/14 | critical |
99030 | HPE Intelligent Management Center 7.2 E0403P06の複数の脆弱性 | Nessus | Misc. | 2017/3/28 | 2022/4/11 | critical |
187191 | Fedora 39 : firefox / nss (2023-9de52d46bd) | Nessus | Fedora Local Security Checks | 2023/12/21 | 2024/11/14 | high |
194321 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.3 製品セキュリティおよびバグ修正プログラムの更新 (重要度中) (RHSA-2023:4991) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
142615 | openSUSEセキュリティ更新プログラム:u-boot(openSUSE-2020-1869) | Nessus | SuSE Local Security Checks | 2020/11/9 | 2024/2/9 | critical |
169432 | Fedora 36: OpenImageIO (2022-e63bc3eca2) | Nessus | Fedora Local Security Checks | 2022/12/31 | 2024/11/14 | critical |
172616 | Debian DSA-5373-1 : node-sqlite3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/16 | 2025/1/24 | critical |
179425 | Debian DLA-3518-1 : openimageio - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/8 | 2025/1/22 | critical |
85456 | Amazon Linux AMI:php54(ALAS-2015-583)(BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 2015/8/18 | 2018/4/18 | critical |
85458 | Amazon Linux AMI:php56(ALAS-2015-585)(BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 2015/8/18 | 2018/4/18 | critical |
159682 | KB5012670: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
83470 | Adobe Acrobat < 10.1.14 / 11.0.11 Multiple Vulnerabilities (APSB15-10) | Nessus | Windows | 2015/5/14 | 2019/11/22 | critical |
131628 | EulerOS 2.0 SP2:less(EulerOS-SA-2019-2475) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | critical |
101953 | Apple iOS < 10.3.3の複数の脆弱性 | Nessus | Mobile Devices | 2017/7/25 | 2025/7/14 | critical |
87659 | Adobe Flash Player for Mac <= 20.0.0.235 に、複数の脆弱性(APSB16-01) | Nessus | MacOS X Local Security Checks | 2015/12/29 | 2022/5/25 | critical |
166030 | KB5018476: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166036 | KB5018425: Windows 10 LTS 1507 セキュリティ更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
169437 | Debian DSA-5308-1: webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2025/1/24 | high |
169734 | Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5797-1) | Nessus | Ubuntu Local Security Checks | 2023/1/10 | 2024/8/27 | high |
246422 | Debian dla-4265 : modsecurity-crs - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/8 | 2025/8/8 | critical |
104175 | Juniper Junos Space 17.1 < 17.1R1のパッチv1/16.1 < 16.1R3における認証バイパス(JSA10824) | Nessus | Junos Local Security Checks | 2017/10/26 | 2018/7/13 | critical |
171917 | Debian DLA-3343-1: mono - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/25 | 2025/1/22 | high |
155865 | ManageEngine Desktop Central < 10.1.2127.18/ 10.1.2128.0< 10.1.2137.3認証バイパス (CVE-2021-44515) | Nessus | Windows | 2021/12/6 | 2022/12/5 | critical |
187765 | CentOS 7: plexus-archiver (RHSA-2023: 6886) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
66481 | Mozilla Thunderbird 17.x < 17.0.5 の複数の脆弱性 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66482 | Mozilla Thunderbird ESR 17.x < 17.0.6 複数の脆弱性 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
118575 | macOS 10.13.6の複数の脆弱性(セキュリティ更新プログラム2018-002) | Nessus | MacOS X Local Security Checks | 2018/10/31 | 2022/6/16 | critical |
66480 | Firefox < 21.0複数の脆弱性 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
167557 | Oracle Linux 8: rsync(ELSA-2022-7793) | Nessus | Oracle Linux Local Security Checks | 2022/11/15 | 2024/10/24 | critical |
167636 | RHEL 9: rsync (RHSA-2022: 8291) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | critical |
168062 | Oracle Linux 9 : rsync (ELSA-2022-8291) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/23 | critical |
210330 | Fedora 40: llama-cpp (2024-b07b0b41ec) | Nessus | Fedora Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
172360 | CentOS 7: zlib (RHSA-2023: 1095) | Nessus | CentOS Local Security Checks | 2023/3/9 | 2023/12/22 | critical |
166179 | Ubuntu 20.04 LTS / 22.04 LTS : zlib の脆弱性 (USN-5570-2) | Nessus | Ubuntu Local Security Checks | 2022/10/18 | 2024/10/29 | critical |
166513 | Oracle Linux 8: zlib (ELSA-2022-7106) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | critical |
166898 | AlmaLinux 9: zlib (ALSA-2022:7314) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2023/10/5 | critical |
241345 | Zyxel ルーターのコマンドインジェクション | Nessus | CGI abuses | 2025/7/4 | 2025/7/4 | critical |
189203 | openSUSE 15 セキュリティ更新: libuev (openSUSE-SU-2024:0023-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/1/22 | critical |
178194 | AlmaLinux 9: grafana (ALSA-2023:4030) | Nessus | Alma Linux Local Security Checks | 2023/7/12 | 2023/11/2 | critical |