61252 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の java-1.6.0-sun | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61769 | RHEL 6:java-1.7.0-openjdk(RHSA-2012:1223) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
61789 | CentOS 6:java-1.7.0-openjdk(CESA-2012:1223) | Nessus | CentOS Local Security Checks | 2012/9/6 | 2022/3/8 | critical |
64017 | RHEL 5 : krb5 (RHSA-2011:1853) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | critical |
64018 | RHEL 6:krb5-appl(RHSA-2011:1854) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | critical |
68443 | Oracle Linux 4/5/6:firefox(ELSA-2012-0079) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
75951 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-5750) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
76026 | openSUSE セキュリティ更新:seamonkey(seamonkey-5768) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
80788 | Oracle Solaris サードパーティのパッチの更新:thunderbird(multiple_vulnerabilities_in_thunderbird6) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
83911 | GLSA-201505-02:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2015/6/1 | 2021/1/11 | critical |
85325 | Adobe AIR <= 18.0.0.180 の複数の脆弱性 (APSB15-19) | Nessus | Windows | 2015/8/11 | 2024/1/16 | critical |
85435 | openSUSEセキュリティ更新プログラム:flash-player(openSUSE-2015-546) | Nessus | SuSE Local Security Checks | 2015/8/17 | 2024/1/16 | critical |
86384 | Mac 版 Adobe AIR 19.0.0.190 または以前の複数の脆弱性(APSB15-25) | Nessus | MacOS X Local Security Checks | 2015/10/14 | 2019/11/20 | critical |
86388 | FreeBSD:flash -- 複数の脆弱性(a63f2c06-726b-11e5-a12b-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2015/10/15 | 2021/1/6 | critical |
86391 | openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2015-656) | Nessus | SuSE Local Security Checks | 2015/10/15 | 2021/1/19 | critical |
86398 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1740-1) | Nessus | SuSE Local Security Checks | 2015/10/15 | 2021/1/6 | critical |
86862 | RHEL 5:Flash プラグイン(RHSA-2015:2024) | Nessus | Red Hat Local Security Checks | 2015/11/12 | 2024/11/4 | high |
89674 | VMware ESX/ESXi サードパーティライブラリの複数の脆弱性(VMSA-2011-0003)(remote check) | Nessus | Misc. | 2016/3/4 | 2022/5/25 | high |
90996 | SUSE SLED12/SLES12 セキュリティ更新:ImageMagick(SUSE-SU-2016:1260-1) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91032 | Oracle Linux 6 / 7:ImageMagick(ELSA-2016-0726) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91450 | Ubuntu 14.04 LTS / 16.04 LTS : ImageMagick の脆弱性 (USN-2990-1) | Nessus | Ubuntu Local Security Checks | 2016/6/3 | 2025/3/14 | critical |
234285 | RHEL 8 / 9 : Red Hat JBoss Web Server 6.1.0 (RHSA-2025:3608) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
240927 | Oracle Linux 10 : tomcat9 (ELSA-2025-7494) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
243434 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-041) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
187913 | RHEL 8: .NET 7.0 (RHSA-2024: 0157) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2025/3/6 | critical |
187982 | AlmaLinux 9: .NET 7.0 (ALSA-2024:0151) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
189305 | CentOS 8: .NET 6.0 (CESA-2024: 0158) | Nessus | CentOS Local Security Checks | 2024/1/22 | 2024/1/22 | critical |
189306 | CentOS 8: .NET 7.0 (CESA-2024: 0157) | Nessus | CentOS Local Security Checks | 2024/1/22 | 2024/1/22 | critical |
189768 | CentOS 8: .NET 8.0 (CESA-2024: 0150) | Nessus | CentOS Local Security Checks | 2024/1/30 | 2024/1/30 | critical |
213464 | BeyondTrust Remote Support (RS) <= 24.3.1 の複数の脆弱性 | Nessus | CGI abuses | 2025/1/2 | 2025/2/18 | critical |
215486 | Azure Linux 3.0 セキュリティ更新: qemu (CVE-2022-36648) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
233297 | Apache Tomcat パス同等 RCE (CVE-2025-24813) | Nessus | CGI abuses | 2025/3/24 | 2025/7/14 | critical |
243575 | 139.0.7258.66 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/8/5 | 2025/8/8 | critical |
125313 | Microsoft RDP RCE(CVE-2019-0708)(BlueKeep)(資格情報なしのチェック) | Nessus | Windows | 2019/5/22 | 2025/7/14 | critical |
130949 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2949-1) | Nessus | SuSE Local Security Checks | 2019/11/13 | 2023/1/19 | critical |
134629 | Trend Micro OfficeScanの複数の脆弱性(000245571) | Nessus | Windows | 2020/3/18 | 2023/4/25 | critical |
142594 | Oracle WebLogic ServerのRCE(CVE-2020-14882) | Nessus | Web Servers | 2020/11/6 | 2025/7/14 | critical |
161911 | RHEL 7: RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.4.5 のセキュリティ更新プログラム (重要度中) (RHSA-2022: 4918) | Nessus | Red Hat Local Security Checks | 2022/6/6 | 2025/6/4 | critical |
162776 | Microsoft Edge (chromium) < 103.0.1264.49の脆弱性 | Nessus | Windows | 2022/7/7 | 2023/10/19 | high |
164144 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10088-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
169788 | KB5022286: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
177243 | Microsoft SharePoint Server 2019 のセキュリティ更新プログラム (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/6 | critical |
178761 | SUSE SLES12セキュリティ更新:openssh (SUSE-SU-2023:2950-1) | Nessus | SuSE Local Security Checks | 2023/7/25 | 2023/12/22 | critical |
178910 | OpenSSH < 9.3p2 の脆弱性 | Nessus | Misc. | 2023/7/26 | 2024/3/27 | critical |
178952 | Fedora 37 : openssh (2023-79a18e1725) | Nessus | Fedora Local Security Checks | 2023/7/28 | 2024/11/14 | critical |
179075 | Ubuntu 16.04 ESM / 18.04 ESM : OpenSSH の脆弱性 (USN-6242-2) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/10/29 | critical |
179154 | RHEL 7 : openssh (RHSA-2023: 4382) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179158 | RHEL 8: openssh (RHSA-2023: 4381) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/8 | critical |
179164 | RHEL 9 : openssh (RHSA-2023: 4412) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179220 | AlmaLinux 8: openssh (ALSA-2023:4419) | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/12/22 | critical |