61213 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の krb5-appl | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
66014 | RHEL 5:java-1.7.0-openjdk(RHSA-2013:0752) | Nessus | Red Hat Local Security Checks | 2013/4/18 | 2024/11/4 | critical |
66205 | CentOS 5 / 6:java-1.6.0-openjdk(CESA-2013:0770) | Nessus | CentOS Local Security Checks | 2013/4/25 | 2021/1/4 | critical |
66348 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS:openjdk-6 脆弱性(USN-1819-1) | Nessus | Ubuntu Local Security Checks | 2013/5/8 | 2019/9/19 | critical |
66409 | Adobe Acrobat < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) | Nessus | Windows | 2013/5/14 | 2024/5/31 | critical |
68815 | Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2013-0770) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
69742 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
69901 | GLSA-201309-10:Adobe Reader:任意のコードの実行 | Nessus | Gentoo Local Security Checks | 2013/9/15 | 2022/3/8 | critical |
72383 | GLSA-201402-06:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/2/7 | 2024/9/17 | critical |
75008 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2013:0990-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
84801 | Adobe Reader < 2015.006.30060 / 2015.008.20082 複数の脆弱性 (APSB15-15) | Nessus | Windows | 2015/7/16 | 2024/11/21 | high |
84803 | Adobe Reader < 10.1.15/11.0.12/2015.006.30060/2015.008.20082 複数の脆弱性(APSB15-15)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/16 | 2019/11/22 | critical |
171490 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/7/14 | high |
227526 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-10827 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
204762 | Fedora 40: tinyproxy (2024-aa3631a416) | Nessus | Fedora Local Security Checks | 2024/7/26 | 2024/7/26 | critical |
206320 | AlmaLinux 8: python39:3.9 および python39-devel:3.9 (ALSA-2024:5962) | Nessus | Alma Linux Local Security Checks | 2024/8/29 | 2025/1/13 | high |
206343 | Oracle Linux 8 : python39:3.9 / および / python39-devel:3.9 (ELSA-2024-5962) | Nessus | Oracle Linux Local Security Checks | 2024/8/30 | 2024/11/2 | high |
206740 | Mozilla Thunderbird < 115.15 | Nessus | MacOS X Local Security Checks | 2024/9/6 | 2025/2/3 | critical |
206742 | Mozilla Thunderbird < 128.2 | Nessus | Windows | 2024/9/6 | 2025/2/3 | critical |
206757 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:3157-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2025/2/3 | critical |
207085 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 複数の脆弱性 (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
207314 | Rocky Linux 8 : thunderbird (RLSA-2024:6684) | Nessus | Rocky Linux Local Security Checks | 2024/9/16 | 2025/2/3 | critical |
207322 | RHEL 8: thunderbird(RHSA-2024:6684) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |
207352 | RHEL 9 : thunderbird (RHSA-2024:6720) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
207357 | RHEL 9 : thunderbird (RHSA-2024:6722) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
207402 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-029) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2025/2/3 | critical |
207431 | Oracle Linux 9 : thunderbird (ELSA-2024-6683) | Nessus | Oracle Linux Local Security Checks | 2024/9/19 | 2025/2/3 | critical |
207434 | Oracle Linux 8: firefox(ELSA-2024-6682) | Nessus | Oracle Linux Local Security Checks | 2024/9/19 | 2025/2/3 | critical |
207530 | AlmaLinux 8: thunderbird (ALSA-2024:6684) | Nessus | Alma Linux Local Security Checks | 2024/9/20 | 2025/2/3 | critical |
207937 | Rocky Linux 9 : firefox (RLSA-2024:6681) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2025/2/3 | critical |
208557 | CentOS 7:kernel-alt(RHSA-2020:1493) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | critical |
209470 | Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 複数の脆弱性 (APSB16-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
210112 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:3870-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2024/12/23 | critical |
109896 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 の複数の脆弱性 (APSB18-09) | Nessus | Windows | 2018/5/17 | 2024/11/20 | critical |
117411 | KB4457128: Windows 10 Version 1803とWindows Server Version 1803の2018年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
119489 | RHEL 6:flash-plugin(RHSA-2018:3795) | Nessus | Red Hat Local Security Checks | 2018/12/7 | 2024/11/5 | critical |
122483 | Cisco RV110W、RV130W、RV215Wのルーター管理インターフェイスにおけるリモートでのコマンド実行の脆弱性(cisco-sa-20190227-rmi-cmd-ex) | Nessus | CISCO | 2019/2/27 | 2021/2/9 | critical |
125060 | KB4499180:Windows Server 2008およびWindows Vista SP2 2019年5月のセキュリティ更新プログラム(BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/7/19 | critical |
125063 | KB4499175:Windows 7およびWindows Server 2008 R2 2019年5月のセキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)(BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/7/19 | critical |
129345 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-2181) | Nessus | SuSE Local Security Checks | 2019/9/25 | 2024/4/23 | critical |
134289 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0560-1) | Nessus | SuSE Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
87404 | SUSE SLES12 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2168-2)(FREAK) | Nessus | SuSE Local Security Checks | 2015/12/16 | 2024/6/18 | critical |
88713 | Cisco ASA Software IKEv1/IKEv2 における UDP パケット処理の RCE(cisco-sa-20160210-asa-ike) | Nessus | CISCO | 2016/2/12 | 2019/11/26 | critical |
88758 | CentOS 7:glibc (CESA-2016:0176) | Nessus | CentOS Local Security Checks | 2016/2/17 | 2025/2/18 | critical |
88783 | OracleVM 3.3:glibc(OVMSA-2016-0013)(GHOST) | Nessus | OracleVM Local Security Checks | 2016/2/17 | 2024/6/18 | high |
88793 | RHEL 6/7:glibc(RHSA-2016:0225) | Nessus | Red Hat Local Security Checks | 2016/2/17 | 2019/10/24 | high |
88797 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の glibc | Nessus | Scientific Linux Local Security Checks | 2016/2/17 | 2024/6/18 | high |
88831 | SUSE SLES11 セキュリティ更新:glibc (SUSE-SU-2016:0470-1) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
88832 | SUSE SLED12 / SLES12 セキュリティ更新: glibc (SUSE-SU-2016:0471-1) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
88878 | openSUSE セキュリティ更新: glibc(openSUSE-2016-234) | Nessus | SuSE Local Security Checks | 2016/2/22 | 2024/6/18 | high |