117417 | KB4457142: Windows 10 Version 1709とWindows Server Version 1709の2018年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
117420 | KB4457984:Windows Server 2008の2018年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
119481 | FreeBSD:Flash Player -- 複数の脆弱性(49cbe200-f92a-11e8-a89d-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 2018/12/7 | 2022/2/23 | critical |
125313 | Microsoft RDP RCE(CVE-2019-0708)(BlueKeep)(資格情報なしのチェック) | Nessus | Windows | 2019/5/22 | 2025/7/14 | critical |
129156 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2414-1) | Nessus | SuSE Local Security Checks | 2019/9/23 | 2024/4/24 | critical |
129978 | Adobe Reader < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 の複数の脆弱性 (APSB19-49) | Nessus | Windows | 2019/10/16 | 2024/11/21 | critical |
134559 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-336) | Nessus | SuSE Local Security Checks | 2020/3/13 | 2024/3/22 | critical |
206468 | Mozilla Firefox ESR < 115.15 | Nessus | Windows | 2024/9/3 | 2025/2/3 | critical |
206626 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6992-1) | Nessus | Ubuntu Local Security Checks | 2024/9/5 | 2025/2/3 | critical |
206746 | Fedora 40 : firefox (2024-9922206495) | Nessus | Fedora Local Security Checks | 2024/9/7 | 2025/2/3 | critical |
206756 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:3152-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2025/2/3 | critical |
206773 | Fedora 40 : thunderbird (2024-a27e8b69a0) | Nessus | Fedora Local Security Checks | 2024/9/9 | 2025/2/3 | critical |
206866 | Fedora 39: firefox (2024-1304d7f338) | Nessus | Fedora Local Security Checks | 2024/9/10 | 2025/2/3 | critical |
207321 | RHEL 8: firefox(RHSA-2024:6682) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |
207446 | RHEL 7 : firefox の更新 (重要) (RHSA-2024:6838) | Nessus | Red Hat Local Security Checks | 2024/9/19 | 2025/2/3 | critical |
209468 | Adobe Reader < 15.006.30119 / 15.010.20056 複数の脆弱性 (APSB16-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
209645 | Oracle Linux 7 : firefox (ELSA-2024-6838) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2025/2/3 | critical |
194255 | RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194553 | Fedora 40 : rust (2024-ab4573fb3b) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
201039 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.6) | Nessus | Misc. | 2024/6/26 | 2025/2/18 | critical |
208285 | KB5044277: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
208287 | KB5044321: Windows Server 2008 R2 のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
208296 | KB5044280: Windows 11 バージョン 21H2 のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
208976 | Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2024-735) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/15 | critical |
209661 | Microsoft Endpoint Configuration Manager RCE (KB29166583) | Nessus | Windows : Microsoft Bulletins | 2024/10/25 | 2024/10/28 | critical |
216397 | SUSE SLES15/openSUSE 15 セキュリティ更新: grafana (SUSE-SU-2025:0545-1) | Nessus | SuSE Local Security Checks | 2025/2/17 | 2025/6/5 | low |
101928 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3360-1) | Nessus | Ubuntu Local Security Checks | 2017/7/24 | 2024/8/27 | critical |
104622 | RHEL 6:flash-plugin(RHSA-2017:3222) | Nessus | Red Hat Local Security Checks | 2017/11/16 | 2025/4/15 | critical |
106846 | Adobe Reader <= 2015.006.30394/2017.011.30070/2018.009.20050の複数の脆弱性(APSB18-02) | Nessus | Windows | 2018/2/15 | 2020/6/24 | critical |
106847 | Adobe Acrobat < 2015.006.30416/2017.011.30078/2018.011.20035の複数の脆弱性(APSB18-02)(macOS) | Nessus | MacOS X Local Security Checks | 2018/2/15 | 2020/6/24 | critical |
107220 | 65.0.3325.146 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2018/3/8 | 2022/6/8 | critical |
158048 | RHEL 8 : firefox (RHSA-2022: 0513) | Nessus | Red Hat Local Security Checks | 2022/2/14 | 2024/11/7 | critical |
158079 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:0538) | Nessus | Scientific Linux Local Security Checks | 2022/2/15 | 2023/11/9 | critical |
158088 | CentOS 8: firefox (CESA-2022: 0510) | Nessus | CentOS Local Security Checks | 2022/2/16 | 2023/11/9 | critical |
158108 | Oracle Linux 8: Firefox (ELSA-2022-0510) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
166680 | Apple TV < 16.1 複数の脆弱性 (HT213492) | Nessus | Misc. | 2022/10/28 | 2022/11/28 | critical |
178336 | RHEL 8: java-1.8.0-ibm (RHSA-2023: 4103) | Nessus | Red Hat Local Security Checks | 2023/7/17 | 2024/11/8 | critical |
185811 | FreeBSD : openvpn -- 2.6.0...2.6.6 --fragment オプションのゼロ除算クラッシュ、および TLS データの漏洩 (2fe004f5-83fd-11ee-9f5d-31909fb2f495) | Nessus | FreeBSD Local Security Checks | 2023/11/15 | 2023/11/29 | critical |
186183 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-326-01) | Nessus | Slackware Local Security Checks | 2023/11/22 | 2023/11/29 | high |
186188 | Mozilla Thunderbird < 115.5 | Nessus | Windows | 2023/11/22 | 2023/11/29 | high |
186303 | Debian DSA-5566-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/11/27 | 2023/11/29 | high |
186314 | RHEL 9: thunderbird (RHSA-2023: 7501) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186317 | RHEL 9: firefox (RHSA-2023: 7510) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186357 | Oracle Linux 7: Firefox (ELSA-2023-7509) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2024/10/22 | high |
186422 | Oracle Linux 8: thunderbird (ELSA-2023-7500) | Nessus | Oracle Linux Local Security Checks | 2023/11/29 | 2024/10/22 | high |
186433 | RHEL 8 : thunderbird (RHSA-2023:7570) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/8 | high |
186438 | RHEL 8: firefox (RHSA-2023: 7573) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
186439 | RHEL 8: thunderbird (RHSA-2023: 7574) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
187259 | CentOS 7: thunderbird (RHSA-2023: 7505) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
50919 | SuSE 11 / 11.1 セキュリティ更新:Java 1.6.0 (SAT パッチ番号 3347 / 3349) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |