80178 | Adobe Shockwave Player <= 11.6.1.629 の複数のメモリ破損の脆弱性(APSB11-27)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
80183 | Adobe Shockwave Player <= 11.6.8.638 の複数の脆弱性(APSB13-06)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
80185 | 12.0.2.122 以前の Adobe Shockwave Player のメモリ破損(APSB13-18)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
80188 | Adobe Shockwave Player <= 12.0.7.148 の複数のメモリ破損の脆弱性(APSB14-06)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
80224 | Centreon < 2.5.3 の複数の脆弱性 | Nessus | CGI abuses | 2014/12/23 | 2025/5/14 | critical |
80268 | GLSA-201412-47:TORQUE Resource Manager:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/12/29 | 2021/1/6 | critical |
80278 | openSUSE セキュリティ更新:docker(openSUSE-SU-2014:1722-1) | Nessus | SuSE Local Security Checks | 2014/12/29 | 2021/1/19 | high |
80561 | Mandriva Linux セキュリティアドバイザリ:libsndfile(MDVSA-2015:024) | Nessus | Mandriva Local Security Checks | 2015/1/16 | 2021/1/6 | critical |
80598 | Oracle Solaris サードパーティのパッチの更新:cvs(cve_2012_0804_buffer_errors) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
80608 | Oracle Solaris サードパーティのパッチの更新:firefox(multiple_vulnerabilities_in_mozilla_firefox1) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
80610 | Oracle Solaris サードパーティのパッチの更新:firefox(multiple_vulnerabilities_fixed_in_firefox1) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
183751 | Ubuntu 18.04 ESM : libvpx の脆弱性 (USN-6403-2) | Nessus | Ubuntu Local Security Checks | 2023/10/23 | 2024/10/29 | high |
184162 | Ubuntu 16.04 ESM : libvpx の脆弱性 (USN-6403-3) | Nessus | Ubuntu Local Security Checks | 2023/11/1 | 2024/10/29 | high |
187257 | CentOS 7: firefox (RHSA-2023: 5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
190211 | CentOS 8: firefox (CESA-2023: 5433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
198038 | Oracle Linux 8 : kernel (ELSA-2024-3138) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | critical |
73740 | Flash Player <= 11.7.700.275 / 13.0.0.182 Pixel Bender Component Buffer Overflow (APSB14-13) | Nessus | Windows | 2014/4/28 | 2022/4/11 | critical |
232617 | KB5053596: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新プログラム (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232622 | KB5053887: Windows Server 2012 R2 セキュリティ更新プログラム (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
213194 | Ubuntu 14.04 LTS : libvpx の脆弱性 (USN-7172-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/18 | high |
213253 | Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-11345) | Nessus | Oracle Linux Local Security Checks | 2024/12/19 | 2025/5/5 | high |
213315 | Debian dla-3999 : gir1.2-gst-plugins-base-1.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/12/21 | 2024/12/21 | high |
72331 | Firefox < 27.0複数の脆弱性 | Nessus | Windows | 2014/2/5 | 2019/11/26 | critical |
164602 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.11.3) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
213696 | SUSE SLES15 セキュリティ更新 : gstreamer-plugins-base (SUSE-SU-2025:0054-1) | Nessus | SuSE Local Security Checks | 2025/1/10 | 2025/1/10 | high |
182421 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx の脆弱性 (USN-6403-1) | Nessus | Ubuntu Local Security Checks | 2023/10/2 | 2024/8/27 | high |
182778 | RHEL 9 : libvpx (RHSA-2023: 5540) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182786 | RHEL 8: libvpx (RHSA-2023: 5537) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182787 | RHEL 8: libvpx (RHSA-2023: 5538) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182788 | RHEL 9 : libvpx (RHSA-2023: 5539) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
87786 | F5 Networks BIG-IP:BIG-IP AOM パスワード同期の脆弱性(SOL05272632) | Nessus | F5 Networks Local Security Checks | 2016/1/8 | 2019/1/4 | critical |
87950 | PowerDNS Recursor 3.x < 3.1.7.2 の複数の脆弱性 | Nessus | DNS | 2016/1/15 | 2018/7/26 | critical |
88031 | Oracle Linux 7:java-1.8.0-openjdk(ELSA-2016-0049)(SLOTH) | Nessus | Oracle Linux Local Security Checks | 2016/1/21 | 2025/2/18 | high |
88036 | RHEL 6:java-1.8.0-openjdk(RHSA-2016:0050)(SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/21 | 2025/2/18 | high |
88041 | Oracle JRockit R28 < R28.3.9 Multiple Vulnerabilities (January 2016 CPU) (SLOTH) | Nessus | Windows | 2016/1/21 | 2018/11/15 | critical |
88045 | Oracle Java SE の複数の脆弱性(2016 年 1 月 CPU)(SLOTH) | Nessus | Windows | 2016/1/21 | 2024/12/19 | critical |
88061 | CentOS 6:java-1.8.0-openjdk(CESA-2016:0050)(SLOTH) | Nessus | CentOS Local Security Checks | 2016/1/22 | 2021/1/4 | medium |
88063 | CentOS 5/7:java-1.7.0-openjdk(CESA-2016:0054)(SLOTH) | Nessus | CentOS Local Security Checks | 2016/1/22 | 2021/1/4 | medium |
88070 | Oracle Linux 6:java-1.7.0-openjdk(ELSA-2016-0053)(SLOTH) | Nessus | Oracle Linux Local Security Checks | 2016/1/22 | 2025/2/18 | high |
88073 | RHEL 5/7:java-1.7.0-openjdk(RHSA-2016:0054)(SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2019/10/24 | medium |
88115 | openSUSE セキュリティ更新:pitivi(openSUSE-2016-14) | Nessus | SuSE Local Security Checks | 2016/1/25 | 2021/1/19 | critical |
88407 | Scientific Linux セキュリティ更新:java-1.6.0-openjdk on SL5.x、SL6.x、SL7.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2016/1/27 | 2021/1/14 | critical |
88426 | Debian DSA-3457-1:iceweasel - セキュリティ更新(SLOTH) | Nessus | Debian Local Security Checks | 2016/1/28 | 2021/1/11 | critical |
88460 | Firefox ESR < 38.6 複数の脆弱性 | Nessus | Windows | 2016/1/28 | 2019/11/20 | critical |
88504 | FreeBSD : gdcm -- 複数の脆弱性(e00d8b94-c88a-11e5-b5fe-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/2/1 | 2021/1/4 | critical |
88516 | Ubuntu 14.04 LTS: OpenJDK 7 の脆弱性 (USN-2884-1) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2025/2/18 | high |
88523 | Ubuntu 14.04 LTS: Linux カーネル (Vivid HWE) の脆弱性 (USN-2889-2) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2024/8/27 | critical |
88525 | Ubuntu 14.04 LTS: Linux カーネル (Wily HWE) の脆弱性 (USN-2890-2) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2024/8/27 | critical |
88526 | Ubuntu 15.10:linux-raspi2 の脆弱性(USN-2890-3) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2023/1/17 | critical |
88541 | openSUSE セキュリティ更新:java-1_7_0-openjdk(openSUSE-2016-115)(SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |