101293 | SUSE SLES12セキュリティ更新プログラム:xen (SUSE-SU-2017:1795-1) | Nessus | SuSE Local Security Checks | 2017/7/7 | 2021/6/3 | critical |
103745 | KB4041676:Windows 10バージョン1703 2017年10月の累積的な更新プログラム(KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
106884 | GLSA-201802-03:Mozilla Firefox:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2018/2/20 | 2024/1/16 | critical |
237958 | RHEL 8: thunderbird (RHSA-2025:8628) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
237959 | RHEL 8: firefox (RHSA-2025:8639) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/9 | high |
238062 | RHEL 8: thunderbird (RHSA-2025:8756) | Nessus | Red Hat Local Security Checks | 2025/6/10 | 2025/9/24 | critical |
241151 | Microsoft Edge (chromium) < 138.0.3351.65 の複数の脆弱性 | Nessus | Windows | 2025/7/2 | 2025/8/12 | high |
253938 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-3875 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | high |
25925 | Trend Micro ServerProtect の複数のリモートオーバーフロー | Nessus | Windows | 2007/8/22 | 2018/8/1 | critical |
42262 | MapServer < 5.4.2 / 5.2.3 / 4.10.5のバッファオーバーフロー | Nessus | CGI abuses | 2009/10/27 | 2022/6/1 | critical |
45563 | Mandriva Linux セキュリティアドバイザリ:openssl(MDVSA-2010:076-1) | Nessus | Mandriva Local Security Checks | 2010/4/19 | 2021/1/6 | critical |
47119 | RHEL 5 : firefox (RHSA-2010:0501) | Nessus | Red Hat Local Security Checks | 2010/6/23 | 2021/1/14 | critical |
47129 | CentOS 5:firefox(CESA-2010:0501) | Nessus | CentOS Local Security Checks | 2010/6/25 | 2021/1/4 | critical |
49795 | Mandriva Linux セキュリティアドバイザリ:カーネル(MDVSA-2010:198) | Nessus | Mandriva Local Security Checks | 2010/10/8 | 2021/1/6 | critical |
50919 | SuSE 11 / 11.1 セキュリティ更新:Java 1.6.0 (SAT パッチ番号 3347 / 3349) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |
53770 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4111) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
128475 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4115-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/28 | critical |
129156 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2414-1) | Nessus | SuSE Local Security Checks | 2019/9/23 | 2024/4/24 | critical |
129361 | Debian DLA-1930-1 : linuxセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/9/26 | 2024/4/23 | critical |
130151 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4162-1) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/8/28 | critical |
133477 | RHEL 8: kernel-rt(RHSA-2020: 0328) | Nessus | Red Hat Local Security Checks | 2020/2/5 | 2024/11/7 | critical |
134971 | Slackware 14.2:Slackware 14.2カーネル(SSA: 2020-086-01) | Nessus | Slackware Local Security Checks | 2020/3/27 | 2024/3/20 | critical |
138700 | openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-854) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | critical |
217508 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-2982 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
232368 | Amazon Linux 2 : gstreamer1-plugins-good、--advisory ALAS2-2025-2776 (ALAS-2025-2776) | Nessus | Amazon Linux Local Security Checks | 2025/3/10 | 2025/9/25 | high |
235925 | SUSE SLES15 / openSUSE 15 セキュリティ更新: tomcat10 (SUSE-SU-2025:1537-1) | Nessus | SuSE Local Security Checks | 2025/5/14 | 2025/6/5 | high |
236958 | Debian dla-4172 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/20 | 2025/5/20 | critical |
237061 | Oracle Linux 8: firefox (ELSA-2025-8060) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | high |
237213 | Fedora 41: thunderbird (2025-ee55907675) | Nessus | Fedora Local Security Checks | 2025/5/24 | 2025/5/24 | high |
237531 | SUSE SLES15 セキュリティ更新: tomcat10 (SUSE-SU-2025:01537-1) | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/6/5 | high |
237718 | RHEL 7:firefox(RHSA-2025:8465) | Nessus | Red Hat Local Security Checks | 2025/6/3 | 2025/6/5 | high |
237784 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:01813-1) | Nessus | SuSE Local Security Checks | 2025/6/5 | 2025/6/5 | high |
84719 | GLSA-201507-14:Oracle JRE/JDK:複数の脆弱性(POODLE) | Nessus | Gentoo Local Security Checks | 2015/7/14 | 2023/6/28 | low |
86391 | openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2015-656) | Nessus | SuSE Local Security Checks | 2015/10/15 | 2021/1/19 | critical |
86398 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1740-1) | Nessus | SuSE Local Security Checks | 2015/10/15 | 2021/1/6 | critical |
87244 | Adobe Flash Player <= 19.0.0.245 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
87656 | Adobe AIR <= 20.0.0.204 Multiple Vulnerabilities (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
88562 | HP Operations Manager for Window 8.x および 9.0 の Java オブジェクト逆シリアル化の RCE | Nessus | Windows | 2016/2/3 | 2019/11/20 | critical |
88869 | Debian DSA-3486-1:chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/2/22 | 2021/1/11 | critical |
89661 | VMware ESX / ESXi Authentication Service およびサードパーティライブラリの複数の脆弱性(VMSA-2013-0001)(remote check) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | critical |
90604 | Oracle JRockit R28.3.9 Multiple Vulnerabilities (April 2016 CPU) | Nessus | Windows | 2016/4/20 | 2023/5/14 | critical |
90620 | Oracle Solaris 重要パッチ更新:apr2016_SRU11_3_5_6_0 | Nessus | Solaris Local Security Checks | 2016/4/21 | 2022/8/11 | critical |
90625 | Oracle Java SE Multiple Vulnerabilities (April 2016 CPU) | Nessus | Windows | 2016/4/21 | 2024/12/19 | critical |
90626 | Oracle Java SE の複数の脆弱性(2016 年 4 月 CPU)(UNIX) | Nessus | Misc. | 2016/4/21 | 2024/6/20 | critical |
91030 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2016-0723) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/4/29 | critical |
91069 | openSUSE セキュリティ更新:Firefox(openSUSE-2016-566) | Nessus | SuSE Local Security Checks | 2016/5/12 | 2021/1/19 | high |
91103 | AIX Java アドバイザリ:java_april2016_advisory.asc(2016 年 4 月 CPU) | Nessus | AIX Local Security Checks | 2016/5/12 | 2023/5/14 | critical |
91457 | VMware vSphere Replication Oracle JRE JMX の逆シリアル化 RCE(VMSA-2016-0005) | Nessus | Misc. | 2016/6/3 | 2023/11/27 | critical |
91786 | CentOS 6 / 7:libxml2(CESA-2016:1292) | Nessus | CentOS Local Security Checks | 2016/6/24 | 2021/1/4 | critical |
91895 | Symantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP5 Multiple Vulnerabilities (SYM16-010) | Nessus | Windows | 2016/6/30 | 2019/11/14 | high |