89740 | VMware ESX/ESXi サードパーティライブラリおよびコンポーネント(VMSA-2010-0009)(remote check) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | critical |
90039 | Fedora 23:git-2.5.5-1.fc23(2016-6554eff611) | Nessus | Fedora Local Security Checks | 2016/3/21 | 2021/1/11 | critical |
90141 | RHEL 6/7:git(RHSA-2016:0496) | Nessus | Red Hat Local Security Checks | 2016/3/24 | 2019/10/24 | critical |
90258 | Fedora 22:git-2.4.11-1.fc22(2016-cee7647200) | Nessus | Fedora Local Security Checks | 2016/4/1 | 2021/1/11 | critical |
90757 | SUSE SLES11 セキュリティ更新: php53 (SUSE-SU-2016:1145-1) | Nessus | SuSE Local Security Checks | 2016/4/27 | 2021/1/19 | critical |
90782 | openSUSE セキュリティ更新:php5(openSUSE-2016-517) | Nessus | SuSE Local Security Checks | 2016/4/29 | 2021/1/19 | critical |
91733 | Debian DLA-522-1:python2.7 のセキュリティ更新 | Nessus | Debian Local Security Checks | 2016/6/22 | 2021/1/11 | critical |
92173 | Fedora 23:python(2016-d3a529aad6) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
92295 | Fedora 22:python(2016-e37f15a5f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | critical |
92297 | Fedora 24:python3(2016-e63a732c9d) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | critical |
50030 | Fedora 13 : webkitgtk-1.2.5-1.fc13 (2010-15957) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | critical |
51672 | RHEL 6:webkitgtk(RHSA-2011: 0177) | Nessus | Red Hat Local Security Checks | 2011/1/26 | 2021/1/14 | critical |
53648 | SuSE 11.1 セキュリティ更新:Mozilla-XULrunner(SAT パッチ番号 4461) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/19 | critical |
53649 | SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 7491) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/19 | critical |
53764 | openSUSEセキュリティ更新プログラム:libwebkit(openSUSE-SU-2011:0024-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
53800 | openSUSE セキュリティ更新:seamonkey(seamonkey-4462) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
55070 | Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:firefox、firefox-3.0、firefox-3.5、xulrunner-1.9.2脆弱性(USN-1112-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
56665 | VMSA-2011-0013:VMware vCenter Server、vCenter Update Manager、ESXi、および ESX に対する、VMware サードパーティコンポーネントの更新 | Nessus | VMware ESX Local Security Checks | 2011/10/28 | 2021/1/6 | critical |
57228 | SuSE 10 セキュリティ更新:Mozilla XULrunner(ZYPP パッチ番号 7492) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
63983 | RHEL 5 : Red Hat Network Satellite サーバー IBM Java Runtime (RHSA-2011:0880) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | critical |
68187 | Oracle Linux 6:webkitgtk(ELSA-2011-0177) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
69235 | Ubuntu 12.04 LTS / 12.10 / 13.04:ubufox、unity-firefox-extension の更新(USN-1924-2) | Nessus | Ubuntu Local Security Checks | 2013/8/7 | 2019/9/19 | critical |
69251 | Oracle Linux 5/6:firefox(ELSA-2013-1140) | Nessus | Oracle Linux Local Security Checks | 2013/8/8 | 2024/10/22 | medium |
173897 | Cacti 1.2.22 コマンドインジェクション (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/7/14 | critical |
94549 | RHEL 7:python(RHSA-2016:2586) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2024/11/4 | critical |
214544 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Cacti の脆弱性 (USN-7226-1) | Nessus | Ubuntu Local Security Checks | 2025/1/23 | 2025/1/24 | critical |
218332 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-2830 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
56749 | Mac OS X:Java for Mac OS X 10.7 Update 1(BEAST) | Nessus | MacOS X Local Security Checks | 2011/11/9 | 2023/11/27 | critical |
66946 | CentOS 6:java-1.7.0-openjdk(CESA-2013:0957) | Nessus | CentOS Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
66947 | CentOS 5:java-1.7.0-openjdk(CESA-2013:0958) | Nessus | CentOS Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
66951 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
66980 | RHEL 5 / 6:thunderbird(RHSA-2013:0982) | Nessus | Red Hat Local Security Checks | 2013/6/26 | 2024/11/4 | high |
66984 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66990 | Thunderbird < 17.0.7 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66995 | Mozilla Thunderbird ESR 17.x < 17.0.7 複数の脆弱性 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
66996 | CentOS 5 / 6:firefox / xulrunner(CESA-2013:0981) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
67201 | Debian DSA-2720-1 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2013/7/7 | 2022/3/29 | critical |
68842 | Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2013-1014) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | low |
69090 | SuSE 11.2 セキュリティ更新:java-1_4_2-ibm(SAT パッチ番号 8109) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
75072 | openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2013:1143-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
91736 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
181235 | Google Chrome < 116.0.5845.187の脆弱性 | Nessus | Windows | 2023/9/11 | 2023/10/2 | high |
181348 | Mozilla Thunderbird < 102.15.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181349 | Mozilla Firefox < 117.0.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181397 | Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181400 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0246-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181426 | Ubuntu 20.04 LTS/22.04 LTS/23.04:libwebp の脆弱性 (USN-6369-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181449 | Slackware Linux 15.0/ 最新の libwebp の脆弱性 (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |