74011 | Adobe Acrobat < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15) | Nessus | Windows | 2014/5/14 | 2024/5/31 | critical |
74779 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1345-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
79507 | OracleVM 2.2:カーネル(OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
84801 | Adobe Reader < 2015.006.30060 / 2015.008.20082 複数の脆弱性 (APSB15-15) | Nessus | Windows | 2015/7/16 | 2024/11/21 | high |
89822 | Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2016/3/10 | 2021/1/14 | critical |
89929 | SUSE SLED12 / SLES12 セキュリティ更新:MozillaFirefox、mozilla-nspr、mozilla-nss(SUSE-SU-2016:0727-1) | Nessus | SuSE Local Security Checks | 2016/3/15 | 2021/1/6 | critical |
102511 | Oracle Linux 7:カーネル(ELSA-2017-1842-1)(Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
104626 | Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) | Nessus | Windows | 2017/11/16 | 2021/11/18 | critical |
111992 | OracleVM 3.4:xen(OVMSA-2018-0248)(Bunker Buster)(Foreshadow)(Meltdown)(POODLE)(Spectre) | Nessus | OracleVM Local Security Checks | 2018/8/20 | 2024/8/16 | critical |
124463 | DebianDLA-1773-1: signing-partyのセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/5/2 | 2024/5/30 | critical |
125063 | KB4499175:Windows 7およびWindows Server 2008 R2 2019年5月のセキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)(BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/7/19 | critical |
129345 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-2181) | Nessus | SuSE Local Security Checks | 2019/9/25 | 2024/4/23 | critical |
130450 | SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:2872-1) | Nessus | SuSE Local Security Checks | 2019/11/1 | 2024/4/16 | critical |
16232 | VERITAS Backup Exec Agent のブラウザ登録リクエストのリモートオーバーフロー | Nessus | Gain a shell remotely | 2005/1/24 | 2018/8/6 | critical |
184900 | Rocky Linux 8 : sqlite (RLSA-2022:7108) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
185306 | Fedora 39 : freeimage / mingw-freeimage (2023-8e640cb540) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
202177 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2381-1) | Nessus | SuSE Local Security Checks | 2024/7/11 | 2025/9/25 | critical |
44899 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-2052) | Nessus | SuSE Local Security Checks | 2010/2/25 | 2021/1/14 | critical |
44901 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-2052) | Nessus | SuSE Local Security Checks | 2010/2/25 | 2021/1/14 | critical |
44906 | openSUSE セキュリティ更新:seamonkey(seamonkey-2013) | Nessus | SuSE Local Security Checks | 2010/2/25 | 2021/1/14 | critical |
44910 | SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 6863) | Nessus | SuSE Local Security Checks | 2010/2/25 | 2021/1/14 | critical |
47117 | RHEL 3 / 4:seamonkey(RHSA-2010:0499) | Nessus | Red Hat Local Security Checks | 2010/6/23 | 2021/1/14 | critical |
47118 | RHEL 4 : firefox (RHSA-2010:0500) | Nessus | Red Hat Local Security Checks | 2010/6/23 | 2021/1/14 | critical |
47161 | Ubuntu 8.04 LTS / 10.04 LTS:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-1) | Nessus | Ubuntu Local Security Checks | 2010/6/30 | 2019/9/19 | critical |
47810 | Fedora 12:sunbird-1.0-0.23.20090916hg.fc12 / thunderbird-3.0.6-1.fc12(2010-11361) | Nessus | Fedora Local Security Checks | 2010/7/23 | 2021/1/11 | critical |
47855 | Ubuntu 9.04 / 9.10:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-6) | Nessus | Ubuntu Local Security Checks | 2010/7/27 | 2019/9/19 | critical |
48933 | Mandriva Linux セキュリティアドバイザリ:libHX(MDVSA-2010:165) | Nessus | Mandriva Local Security Checks | 2010/8/31 | 2021/1/6 | critical |
51971 | VMSA-2011-0003 : VMware vCenter Server、vCenter Update Manager、ESXi および ESX に対する、サードパーティコンポーネントの更新 | Nessus | VMware ESX Local Security Checks | 2011/2/14 | 2022/5/25 | high |
52523 | Mandriva Linux セキュリティアドバイザリ:webkit(MDVSA-2011: 039) | Nessus | Mandriva Local Security Checks | 2011/3/3 | 2021/1/6 | critical |
53689 | openSUSEセキュリティ更新プログラム:wireshark(openSUSE-SU-2011:0010-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
54289 | Mandriva Linux セキュリティアドバイザリ:mplayer(MDVSA-2011: 088) | Nessus | Mandriva Local Security Checks | 2011/5/17 | 2021/1/6 | critical |
55120 | MS11-040: Threat Management Gateway Firewall Client のリモートコード実行可能な脆弱性(2520426) | Nessus | Windows : Microsoft Bulletins | 2011/6/15 | 2023/4/25 | critical |
60419 | Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 での net-snmp | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63466 | RHEL 5 / 6 : acroread (RHSA-2013:0150) | Nessus | Red Hat Local Security Checks | 2013/1/10 | 2024/4/21 | high |
64136 | SuSE 11.2 セキュリティの更新:MozillaFirefox(SAT パッチ番号 7224) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
66014 | RHEL 5:java-1.7.0-openjdk(RHSA-2013:0752) | Nessus | Red Hat Local Security Checks | 2013/4/18 | 2024/11/4 | critical |
66205 | CentOS 5 / 6:java-1.6.0-openjdk(CESA-2013:0770) | Nessus | CentOS Local Security Checks | 2013/4/25 | 2021/1/4 | critical |
66348 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS:openjdk-6 脆弱性(USN-1819-1) | Nessus | Ubuntu Local Security Checks | 2013/5/8 | 2019/9/19 | critical |
66447 | Flash Player for Mac <= 10.3.183.75 / 11.7.700.169 複数の脆弱性(APSB13-14) | Nessus | MacOS X Local Security Checks | 2013/5/15 | 2019/11/27 | critical |
67708 | Oracle Linux 5 : net-snmp (ELSA-2008-0529) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
68000 | Oracle Linux 3/4:seamonkey(ELSA-2010-0113) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
68707 | Oracle Linux 5/6:firefox(ELSA-2013-0144) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
68815 | Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2013-0770) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
69742 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
71861 | IBM Domino 9.x < 9.0.1 の複数の脆弱性(認証情報チェック) | Nessus | Windows | 2014/1/8 | 2022/5/25 | critical |
74984 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2013:0138-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75791 | openSUSE セキュリティ更新:apache2-mod_php5 (openSUSE-SU-2011:1138-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
79531 | OracleVM 2.2:openssl (OVMSA-2014-0007) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2022/12/5 | high |
90542 | 50.0.2661.75 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2016/4/15 | 2022/4/11 | critical |
90841 | Debian DSA-3565-1:botan1.10 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/5/3 | 2021/1/11 | critical |