95420 | GLSA-201611-21:ImageMagick:複数の脆弱性(ImageTragick) | Nessus | Gentoo Local Security Checks | 2016/12/1 | 2025/3/14 | high |
141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1の不適切な認証(FG-IR-19-283) | Nessus | Firewalls | 2020/10/2 | 2022/12/5 | critical |
149042 | MacOSの 10.15.x < 10.15.7 セキュリティ更新 2021-002 Catalina(HT212326) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
90635 | CentOS 6:java-1.8.0-openjdk(CESA-2016:0651) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
145858 | CentOS 8:thunderbird(CESA-2020: 1495) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/4/25 | critical |
145689 | CentOS 8:php: 7.3(CESA-2019:3736) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
85306 | CentOS 5 / 6 / 7:Firefox(CESA-2015:1581) | Nessus | CentOS Local Security Checks | 2015/8/11 | 2022/5/25 | medium |
155864 | ManageEngine ServiceDesk Plus < 11.3ビルド 11306 / ManageEngine ServiceDesk Plus MSP < 10.5ビルド 10530 RCE | Nessus | CGI abuses | 2021/12/6 | 2023/4/25 | critical |
164520 | FreeBSD : chromium -- 複数の脆弱性 (f2043ff6-2916-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/8/31 | 2023/3/30 | high |
169151 | Fedora 36: chromium (2022-b49c9bc07a) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
167791 | Rocky Linux 8php:7.4RLSA-2022:6542 | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | high |
179898 | AlmaLinux 8.NET 6.0 ALSA-2023:4645 | Nessus | Alma Linux Local Security Checks | 2023/8/16 | 2025/3/14 | high |
182726 | Rocky Linux 8.NET 6.0 RLSA-2023:4645 | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/3/14 | high |
87671 | MS KB3132372:Internet Explorer および Microsoft Edge における Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/12/30 | 2022/5/25 | critical |
87723 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2022/5/25 | critical |
191729 | macOS 13.x < 13.6.5 の複数の脆弱性 (HT214085) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
183945 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4209-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/8/15 | high |
184340 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4339-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2024/8/15 | high |
182397 | Fedora 38 : webkitgtk (2023-e2c2896d16) | Nessus | Fedora Local Security Checks | 2023/9/30 | 2024/11/15 | high |
183018 | Debian DSA-5527-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/13 | 2025/1/24 | high |
193814 | Azul Zulu Java の複数の脆弱性 (2024 年 4 月 16 日) | Nessus | Misc. | 2024/4/24 | 2024/8/15 | high |
66505 | SuSE 11.2 セキュリティ更新:Acrobat Reader(SAT パッチ番号 7734) | Nessus | SuSE Local Security Checks | 2013/5/19 | 2022/3/29 | critical |
66506 | SuSE 10 セキュリティ更新:Acrobat Reader(ZYPP パッチ番号 8571) | Nessus | SuSE Local Security Checks | 2013/5/19 | 2022/3/29 | critical |
70743 | IBM Domino 8.5.x < 8.5.3 FP5 の複数の脆弱性 | Nessus | Windows | 2013/11/4 | 2022/5/25 | critical |
90261 | RHEL 6 : chromium-browser (RHSA-2016:0525) | Nessus | Red Hat Local Security Checks | 2016/4/1 | 2023/4/25 | high |
90557 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-459) | Nessus | SuSE Local Security Checks | 2016/4/18 | 2022/6/8 | high |
177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 2023/7/4 | 2024/11/14 | high |
149379 | Adobe Reader < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 の複数の脆弱性 (APSB21-29) | Nessus | Windows | 2021/5/11 | 2024/11/20 | high |
208627 | CentOS 7 : firefox (RHSA-2020:1338) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
184565 | Rocky Linux 8firefoxRLSA-2022:0818 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
184733 | Rocky Linux 8php:7.3RLSA-2019:3736 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | critical |
186750 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:7715) | Nessus | Alma Linux Local Security Checks | 2023/12/12 | 2024/2/28 | high |
186941 | AlmaLinux 8: webkit2gtk3 (ALSA-2023:7716) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
212030 | AlmaLinux 9webkit2gtk3ALSA-2024:10472 | Nessus | Alma Linux Local Security Checks | 2024/12/3 | 2024/12/3 | medium |
216163 | AlmaLinux 8tbbALSA-2025:1215 | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/14 | medium |
216335 | AlmaLinux 8gcc-toolset-13-gccALSA-2025:1306 | Nessus | Alma Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216376 | AlmaLinux 8gccALSA-2025:1301 | Nessus | Alma Linux Local Security Checks | 2025/2/17 | 2025/2/17 | medium |
216419 | AlmaLinux 8gcc-toolset-14-gccALSA-2025:1338 | Nessus | Alma Linux Local Security Checks | 2025/2/18 | 2025/2/19 | medium |
173436 | AlmaLinux 9カーネルALSA-2023:1470 | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2023/3/30 | high |
173438 | AlmaLinux 9kernel-rtALSA-2023:1469 | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2023/3/30 | high |
145659 | CentOS 8:php: 7.2(CESA-2019:3735) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
149756 | CentOS 8:idm: DL1およびidm:クライアント(CESA-2021:1846) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2025/1/24 | medium |
232728 | Oracle Linux 7 : カーネル (ELSA-2025-1281) | Nessus | Oracle Linux Local Security Checks | 2025/3/14 | 2025/7/4 | high |
117415 | KB4457140:Windows Server 2012の2018年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
117416 | KB4457138: Windows 10バージョン1703の2018年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
127985 | Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2019-4746) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/11/1 | high |
131999 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3228-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
215229 | macOS 12.x < 12.7.4 の複数の脆弱性 (120884) | Nessus | MacOS X Local Security Checks | 2025/2/10 | 2025/2/10 | high |
234648 | RHEL 8:kernel-rt(RHSA-2025:3894) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234654 | RHEL 6:kernel(RHSA-2025:3931) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |