202014 | RHEL 8 : postgresql-jdbc (RHSA-2024:4402) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | critical |
206319 | Oracle Linux 9 : kernel (ELSA-2024-5928) | Nessus | Oracle Linux Local Security Checks | 2024/8/29 | 2025/3/19 | high |
209163 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7072-1) | Nessus | Ubuntu Local Security Checks | 2024/10/17 | 2024/10/17 | high |
216122 | KB5052072: Windows Server 2008 セキュリティ更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
86650 | Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-2784-1) | Nessus | Ubuntu Local Security Checks | 2015/10/29 | 2024/8/27 | critical |
86708 | SUSE SLED11 セキュリティ更新:java-1_7_0-openjdk(SUSE-SU-2015:1875-2) | Nessus | SuSE Local Security Checks | 2015/11/3 | 2021/1/6 | critical |
86938 | Scientific Linux セキュリティ更新:java-1.6.0-openjdk on SL5.x、SL6.x、SL7.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2015/11/19 | 2021/1/14 | critical |
87048 | RHEL 5:java-1.7.0-ibm(RHSA-2015:2507) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |
87050 | RHEL 7:java-1.8.0-ibm(RHSA-2015:2509) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |
87405 | SUSE SLES12 セキュリティ更新:java-1_8_0-ibm(SUSE-SU-2015:2268-1) | Nessus | SuSE Local Security Checks | 2015/12/16 | 2024/6/18 | critical |
102912 | SUSE SLED12 / SLES12セキュリティ更新プログラム:icu(SUSE-SU-2017:2318-1) | Nessus | SuSE Local Security Checks | 2017/9/1 | 2021/1/6 | high |
208043 | Amazon Linux 2 : python38-setuptools (ALASPYTHON3.8-2024-012) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | high |
208757 | Microsoft .NET Framework のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/11 | 2025/3/31 | high |
214873 | Fedora 41: buku (2025-e035838041) | Nessus | Fedora Local Security Checks | 2025/2/3 | 2025/2/3 | high |
231408 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-6345 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
210056 | NumPy 1.9.x < 1.21.0 バッファオーバーフロー | Nessus | Artificial Intelligence | 2024/11/1 | 2025/7/15 | medium |
234624 | Oracle Java SE の複数の脆弱性 (2025 年 4 月 CPU) | Nessus | Misc. | 2025/4/18 | 2025/7/15 | critical |
43875 | Adobe Acrobat < 9.3 / 8.2 複数の脆弱性(APSB10-02) | Nessus | Windows | 2010/1/13 | 2024/5/31 | critical |
66636 | 7.7.4より前のQuickTimeの複数の脆弱性(Windows) | Nessus | Windows | 2013/5/28 | 2018/11/15 | high |
90433 | MS16-039:Microsoft Graphics コンポーネントのセキュリティ更新(3148522) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2023/6/22 | high |
90434 | MS16-040:Microsoft XML Core Services のセキュリティ更新(3148541) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2018/11/15 | high |
109870 | Slackware 14.0/14.1/14.2/最新版:curl(SSA:2018-136-01) | Nessus | Slackware Local Security Checks | 2018/5/17 | 2024/10/7 | critical |
109877 | FreeBSD : cURL -- 複数の脆弱性(04fe6c8d-2a34-4009-a81e-e7a7e759b5d2) | Nessus | FreeBSD Local Security Checks | 2018/5/17 | 2024/10/4 | critical |
110061 | Fedora 27:curl(2018-9dc7338487) | Nessus | Fedora Local Security Checks | 2018/5/24 | 2024/10/3 | critical |
123190 | openSUSEセキュリティ更新プログラム:curl(openSUSE-2019-435) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/12 | critical |
133244 | FreeBSD: samba -- 複数の脆弱性(5f0dd349-40a2-11ea-8d8c-005056a311d1) | Nessus | FreeBSD Local Security Checks | 2020/1/27 | 2020/1/31 | medium |
141968 | Amazon Linux 2: ctdb(ALAS-2020-1544) | Nessus | Amazon Linux Local Security Checks | 2020/10/28 | 2024/12/11 | medium |
169223 | Fedora 36: xen (2022-07438e12df) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | high |
177071 | Amazon Linux AMI : dnsmasq (ALAS-2023-1758) | Nessus | Amazon Linux Local Security Checks | 2023/6/9 | 2024/12/11 | high |
185622 | CentOS 8: dnsmasq (CESA-2023: 7046) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
195470 | Fedora 39: stb (2024-4c8d4cda0d) | Nessus | Fedora Local Security Checks | 2024/5/11 | 2024/7/22 | critical |
215119 | Cisco Identity Services Engine の複数の脆弱性 (cisco-sa-ise-multi-vuln-DBQdWRy) | Nessus | CISCO | 2025/2/7 | 2025/5/22 | high |
56534 | RHEL 5 : postgresql84 (RHSA-2011:1378) | Nessus | Red Hat Local Security Checks | 2011/10/18 | 2024/4/21 | critical |
56626 | GLSA-201110-22:PostgreSQL:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2011/10/25 | 2021/1/6 | high |
96019 | Fedora 25:カーネル(2016-02db2f32fd) | Nessus | Fedora Local Security Checks | 2016/12/20 | 2021/1/11 | high |
103420 | Apple iOS < 11 の複数の脆弱性 | Nessus | Mobile Devices | 2017/9/21 | 2025/7/14 | critical |
103505 | Apple iOS < 11.0.1 の詳細不明な脆弱性 | Nessus | Mobile Devices | 2017/9/27 | 2025/7/14 | critical |
117632 | Apple iOS < 12.0の複数の脆弱性(EFAIL) | Nessus | Mobile Devices | 2018/9/21 | 2025/7/14 | critical |
119610 | Apple iOS < 12.1.1の複数の脆弱性 | Nessus | Mobile Devices | 2018/12/13 | 2025/7/14 | high |
121645 | Apple iOS < 12.1.4の複数の脆弱性 | Nessus | Mobile Devices | 2019/2/7 | 2025/7/14 | critical |
134950 | Apple iOS < 13.4の複数の脆弱性 | Nessus | Mobile Devices | 2020/3/27 | 2025/7/14 | critical |
136919 | Apple iOS < 12.4.7の複数の脆弱性 | Nessus | Mobile Devices | 2020/5/27 | 2025/7/14 | high |
149353 | Apple iOS < 14.5.1複数の脆弱性(HT212336) | Nessus | Mobile Devices | 2021/5/7 | 2025/7/14 | high |
151621 | Apple iOS < 13.1複数の脆弱性(HT210603) | Nessus | Mobile Devices | 2021/7/14 | 2025/7/14 | critical |
157199 | Apple iOS < 15.3 複数の脆弱性 (HT213053) | Nessus | Mobile Devices | 2022/1/28 | 2025/7/14 | critical |
186508 | Apple iOS < 17.1.2複数の脆弱性 (HT214031) | Nessus | Mobile Devices | 2023/12/1 | 2025/7/14 | high |
189362 | Apple iOS < 15.8.1 複数の脆弱性 (HT214062) | Nessus | Mobile Devices | 2024/1/23 | 2025/7/14 | high |
93515 | Apple iOS < 10の複数の脆弱性(BlueBorne) | Nessus | Mobile Devices | 2016/9/15 | 2025/7/14 | high |
109931 | openSUSEセキュリティ更新プログラム:curl(openSUSE-2018-471) | Nessus | SuSE Local Security Checks | 2018/5/21 | 2024/10/4 | critical |
135451 | openSUSEセキュリティ更新プログラム:python-PyYAML(openSUSE-2020-507) | Nessus | SuSE Local Security Checks | 2020/4/14 | 2024/3/19 | critical |