52959 | SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 4190) | Nessus | SuSE Local Security Checks | 2011/3/24 | 2022/6/8 | high |
66928 | Mac OS X:Java for OS X 2013-004 | Nessus | MacOS X Local Security Checks | 2013/6/19 | 2023/11/27 | critical |
75495 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
75496 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
89106 | VMware ESX/ESXi の複数の脆弱性(VMSA-2012-0005)(BEAST)(remote check) | Nessus | Misc. | 2016/3/3 | 2022/12/5 | critical |
91328 | F5 Networks BIG-IP:Java SE の脆弱性(SOL17079) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2022/3/8 | critical |
187405 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0002-1) | Nessus | SuSE Local Security Checks | 2024/1/1 | 2024/1/2 | high |
133326 | Debian DSA-4611-1 : opensmtpd - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/1/30 | 2023/1/12 | critical |
213409 | Palo Alto Networks PAN-OS 10.1.x< 10.1.15/10.2.x < 10.2.14/11.1.x < 11.1.5/11.2.x < 11.2.3の脆弱性 | Nessus | Palo Alto Local Security Checks | 2024/12/27 | 2025/3/4 | high |
173782 | Ubuntu 18.04 LTS : Linux カーネル (GCP) の脆弱性 (USN-5991-1) | Nessus | Ubuntu Local Security Checks | 2023/4/3 | 2024/8/27 | high |
173834 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5987-1) | Nessus | Ubuntu Local Security Checks | 2023/4/4 | 2024/8/27 | high |
174155 | Ubuntu 16.04 ESM : Linux カーネル (GCP) の脆弱性 (USN-6009-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
117480 | Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33) | Nessus | Windows | 2018/9/13 | 2021/11/30 | critical |
127911 | Webmin 1.890 - 1.920のリモートコマンド実行(CVE-2019-15107、CVE-2019-15231) | Nessus | CGI abuses | 2019/8/19 | 2023/4/25 | critical |
128648 | Microsoft Office製品のセキュリティ更新プログラム(2019年9月) | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/4/25 | high |
153572 | Debian DSA-4975-1:webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
153631 | Google Chrome < 94.0.4606.61の脆弱性 | Nessus | MacOS X Local Security Checks | 2021/9/24 | 2023/4/25 | critical |
153813 | FreeBSD:chromium -- Portalsにおけるメモリ解放後使用(Use After Free)(b6c875f1-1d76-11ec-ae80-704d7b472482) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/4/25 | critical |
154228 | openSUSE 15 セキュリティ更新:webkit2gtk3 (openSUSE-SU-2021:1369-1) | Nessus | SuSE Local Security Checks | 2021/10/19 | 2023/4/25 | high |
214008 | Ubuntu 16.04 LTS: Roundcube の脆弱性 (USN-7200-1) | Nessus | Ubuntu Local Security Checks | 2025/1/13 | 2025/1/13 | high |
215002 | 重要な機能に対する Juniper Junos OS 認証 (CVE-2024-21620) | Nessus | Junos Local Security Checks | 2025/2/5 | 2025/2/6 | medium |
226097 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-42916 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
127967 | GLSA-201908-18:Chromium、Google Chrome:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2024/5/2 | critical |
181415 | IBM Data Risk Manager 2.0.1 <= 2.0.6.1 の複数の脆弱性 (6206875) | Nessus | CGI abuses | 2023/9/14 | 2023/9/14 | critical |
61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19) | Nessus | Windows | 2012/8/22 | 2022/6/8 | critical |
95823 | NETGEAR複数モデルのcgi-binへのRCE | Nessus | CGI abuses | 2016/12/14 | 2023/4/25 | high |
100646 | FreeBSD: chromium -- 複数の脆弱性(52f4b48b-4ac3-11e7-99aa-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 2017/6/7 | 2022/6/8 | high |
100676 | openSUSEセキュリティ更新プログラム:chromium(openSUSE-2017-661) | Nessus | SuSE Local Security Checks | 2017/6/8 | 2022/6/8 | high |
101715 | Fedora 26:1:chromium-native_client (2017-c11d7ef69a) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2022/6/8 | high |
119509 | Debian DSA-4352-1: chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/12/10 | 2024/7/16 | high |
119557 | 71.0.3578.80 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2018/12/10 | 2024/10/24 | high |
119714 | openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2018-1557) | Nessus | SuSE Local Security Checks | 2018/12/17 | 2024/7/15 | high |
121194 | Fedora 28:chromium(2019-348547a32d) | Nessus | Fedora Local Security Checks | 2019/1/16 | 2024/6/26 | high |
200109 | Progress Telerik Report Server の認証バイパスの進捗 (CVE-2024-4358) (直接チェック) | Nessus | CGI abuses | 2024/6/5 | 2025/7/14 | critical |
63521 | Oracle Java SE 7 < Update 11 Multiple Vulnerabilities | Nessus | Windows | 2013/1/14 | 2022/5/25 | high |
63590 | RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0165) | Nessus | Red Hat Local Security Checks | 2013/1/17 | 2024/4/27 | critical |
84366 | Adobe Flash Player <= 18.0.0.161 RCE(APSB15-14)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/6/24 | 2022/4/22 | critical |
84367 | MS KB3074219:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/6/24 | 2022/4/22 | critical |
88640 | Adobe AIR for Mac <= 20.0.0.233 の複数の脆弱性 (APSB16-04) | Nessus | MacOS X Local Security Checks | 2016/2/9 | 2023/4/25 | high |
88654 | MS16-022: Adobe Flash Player 用のセキュリティ更新 (3135782) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2023/4/25 | high |
88688 | openSUSE セキュリティ更新 : flash-player(openSUSE-2016-183) | Nessus | SuSE Local Security Checks | 2016/2/11 | 2022/5/25 | critical |
94599 | openSUSEセキュリティ更新プログラム:chromium(openSUSE-2016-1266) | Nessus | SuSE Local Security Checks | 2016/11/7 | 2022/6/8 | high |
94987 | Fedora 23:chromium(2016-012de4c97e) | Nessus | Fedora Local Security Checks | 2016/11/21 | 2022/6/8 | critical |
180018 | Citrix ShareFile Documents の認証されていないアクセス (CTX559517) | Nessus | Misc. | 2023/8/22 | 2025/7/14 | critical |
146301 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEARの脆弱性(USN-4723-1) | Nessus | Ubuntu Local Security Checks | 2021/2/8 | 2024/8/28 | high |
148896 | Drupal 7.x < 7.78 / 8.9.x < 8.9.13 / 9.x < 9.0.11 / 9.1.x < 9.1.3 ディレクトリトラバーサル(SA-CORE-2021-001) | Nessus | CGI abuses | 2021/4/21 | 2022/8/29 | high |
153247 | SUSE SLES15 セキュリティ更新プログラム : php7-pear (SUSE-SU-2021:3018-1) | Nessus | SuSE Local Security Checks | 2021/9/14 | 2023/7/14 | high |
153456 | Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 httpd の複数の脆弱性 (SSA:2021-259-01) | Nessus | Slackware Local Security Checks | 2021/9/17 | 2023/4/25 | critical |
153842 | Debian DLA-2776-1:apache2 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/10/2 | 2025/1/24 | critical |
154164 | Oracle Linux 7:httpd(ELSA-2021-3856) | Nessus | Oracle Linux Local Security Checks | 2021/10/15 | 2024/10/23 | critical |