164388 | RHEL 8: thunderbird (RHSA-2022: 6168) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | high |
164406 | RHEL 8: thunderbird (RHSA-2022: 6164) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164408 | RHEL 8 : firefox (RHSA-2022: 6178) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164410 | RHEL 8 : firefox (RHSA-2022: 6175) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164413 | RHEL 8 : firefox (RHSA-2022: 6176) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164415 | Oracle Linux 7: Firefox (ELSA-2022-6179) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
164419 | Oracle Linux 9: thunderbird (ELSA-2022-6165) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
164424 | Oracle Linux 8: Firefox (ELSA-2022-6175) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
164485 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6169) | Nessus | Scientific Linux Local Security Checks | 2022/8/29 | 2023/1/2 | high |
164487 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:6179) | Nessus | Scientific Linux Local Security Checks | 2022/8/29 | 2023/1/2 | high |
164621 | CentOS 7 : firefox (RHSA-2022:6179) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
167712 | AlmaLinux 9: firefox (ALSA-2022:6174) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/2 | high |
174343 | RHEL 8: firefox (RHSA-2023: 1787) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174372 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:1855-1) | Nessus | SuSE Local Security Checks | 2023/4/15 | 2023/7/14 | critical |
174417 | Oracle Linux 7: Firefox (ELSA-2023-1791) | Nessus | Oracle Linux Local Security Checks | 2023/4/17 | 2024/10/22 | high |
152036 | macOS 10.15.x < Catalinaセキュリティ更新 2021-004 Catalina(HT212600) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/5/28 | critical |
176271 | SUSE SLES15 / openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2274-1) | Nessus | SuSE Local Security Checks | 2023/5/24 | 2023/7/14 | critical |
186514 | Debian DSA-5569-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/12/1 | 2025/1/24 | critical |
186749 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0396-1) | Nessus | SuSE Local Security Checks | 2023/12/12 | 2023/12/12 | critical |
100238 | OracleVM 3.2:Unbreakable/etc(OVMSA-2017-0106) | Nessus | OracleVM Local Security Checks | 2017/5/17 | 2021/1/4 | critical |
172531 | KB5023752: Windows Server 2012 セキュリティ更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
179498 | KB5029242: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
232607 | KB5053618: Windows 10 LTS 1507 セキュリティ更新プログラム (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
57991 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2012:0139) | Nessus | Red Hat Local Security Checks | 2012/2/17 | 2024/4/21 | critical |
58130 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6 の脆弱性(USN-1373-1) | Nessus | Ubuntu Local Security Checks | 2012/2/27 | 2022/3/8 | critical |
68487 | Oracle Linux 5:java-1.6.0-openjdk(ELSA-2012-0322) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
96392 | MS17-003:Adobe Flash Playerのセキュリティ更新プログラム(3214628) | Nessus | Windows : Microsoft Bulletins | 2017/1/10 | 2019/11/13 | critical |
96428 | RHEL 6:flash-plugin(RHSA-2017:0057) | Nessus | Red Hat Local Security Checks | 2017/1/12 | 2019/10/24 | critical |
96430 | SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2017:0108-1) | Nessus | SuSE Local Security Checks | 2017/1/12 | 2021/1/6 | critical |
99375 | Adobe Acrobat < 11.0.20/2015.006.30306/2017.009.20044の複数の脆弱性(APSB17-11)(macOS) | Nessus | MacOS X Local Security Checks | 2017/4/14 | 2019/11/13 | critical |
164310 | SUSE SLES12セキュリティ更新プログラム: zlib (SUSE-SU-2022:2845-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | critical |
164312 | SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:2847-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | critical |
164438 | Debian DSA-5218-1 : zlib - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/26 | 2025/1/24 | critical |
164514 | FreeBSD : FreeBSD -- zlib ヒープバッファオーバーフロー (a1323a76-28f1-11ed-a72a-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2022/8/31 | 2023/10/13 | critical |
165996 | Amazon Linux 2: zlib (ALAS-2022-1849) | Nessus | Amazon Linux Local Security Checks | 2022/10/10 | 2024/12/11 | critical |
166927 | Oracle Linux 9 : zlib (ELSA-2022-7314) | Nessus | Oracle Linux Local Security Checks | 2022/11/3 | 2024/10/22 | critical |
167198 | Oracle Linux 6:zlib (ELSA-2022-9988) | Nessus | Oracle Linux Local Security Checks | 2022/11/9 | 2024/10/22 | critical |
167442 | AlmaLinux 8: rsync (ALSA-2022:7793) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2023/10/4 | critical |
167827 | Rocky Linux 8 : zlib (RLSA-2022:7106) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | critical |
168593 | Amazon Linux 2022 : zlib (ALAS2022-2022-252) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
172232 | RHEL 7: zlib (RHSA-2023: 1095) | Nessus | Red Hat Local Security Checks | 2023/3/7 | 2024/11/7 | critical |
172242 | Oracle Linux 7: zlib (ELSA-2023-1095) | Nessus | Oracle Linux Local Security Checks | 2023/3/7 | 2024/10/22 | critical |
206796 | Nutanix AHV : (NXSA-AHV-20220304.392) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | critical |
214350 | Microsoft Edge (chromium) < 132.0.2957.115 の複数の脆弱性 | Nessus | Windows | 2025/1/18 | 2025/4/22 | high |
215486 | Azure Linux 3.0 セキュリティ更新: qemu (CVE-2022-36648) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
82781 | Adobe Flash Player <= 17.0.0.134 Multiple Vulnerabilities (APSB15-06) | Nessus | Windows | 2015/4/14 | 2022/4/11 | critical |
82782 | Adobe Flash Player <= 17.0.0.134 の複数の脆弱性(APSB15-06) | Nessus | MacOS X Local Security Checks | 2015/4/14 | 2022/3/8 | critical |
84072 | GLSA-201504-07:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2015/6/10 | 2022/3/8 | critical |
169631 | PHP 8.1.x< 8.1.14 | Nessus | CGI abuses | 2023/1/6 | 2025/5/26 | critical |
171735 | AlmaLinux 8: php:8.0 (ALSA-2023:0848) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2025/1/13 | critical |