94152 | Ubuntu 12.04 LTS:Linux脆弱性(USN-3104-1)(Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
94153 | Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-3105-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94212 | Fedora 23:kernel(2016-c3558808cd)(Dirty COW) | Nessus | Fedora Local Security Checks | 2016/10/24 | 2022/3/8 | high |
94254 | CentOS 7:カーネル(CESA-2016:2098)(Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94264 | Oracle Linux 6:カーネル(ELSA-2016-2105) | Nessus | Oracle Linux Local Security Checks | 2016/10/26 | 2024/10/22 | high |
94285 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2633-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94303 | openSUSEセキュリティ更新プログラム:Linux Kerne(openSUSE-2016-1227)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | critical |
94325 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2658-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94409 | CentOS 5:カーネル(CESA-2016:2124)(Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/31 | 2022/3/8 | high |
94432 | Scientific Linux セキュリティ更新: SL5.x i386/x86_64のカーネル(20161028)(Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/31 | 2022/3/8 | high |
94438 | Slackware14.0/14.1/14.2/最新版:カーネル(SSA:2016-305-01)(Dirty COW) | Nessus | Slackware Local Security Checks | 2016/11/1 | 2022/3/8 | high |
94454 | RHEL 6 : kernel (RHSA-2016:2128) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/10 | high |
95913 | openSUSEセキュリティ更新プログラム:flash-player(openSUSE-2016-1484) | Nessus | SuSE Local Security Checks | 2016/12/16 | 2022/3/28 | critical |
145460 | Scientific Linux セキュリティ更新: SL7.x i686 / x86_64 の sudo (2021:0221) | Nessus | Scientific Linux Local Security Checks | 2021/1/26 | 2023/1/18 | high |
145496 | RHEL 7:sudo(RHSA-2021:0226) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145497 | RHEL 7:sudo(RHSA-2021:0221) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145498 | RHEL 7:sudo(RHSA-2021:0222) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/8 | high |
145525 | openSUSEセキュリティ更新プログラム:sudo(openSUSE-2021-170) | Nessus | SuSE Local Security Checks | 2021/1/28 | 2023/1/18 | high |
145530 | openSUSEセキュリティ更新プログラム:sudo(openSUSE-2021-169) | Nessus | SuSE Local Security Checks | 2021/1/28 | 2023/1/18 | high |
164567 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.6) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
91708 | openSUSE セキュリティ更新 : flash-player(openSUSE-2016-743) | Nessus | SuSE Local Security Checks | 2016/6/20 | 2022/3/28 | critical |
91711 | RHEL 6:flash-plugin(RHSA-2016:1238) | Nessus | Red Hat Local Security Checks | 2016/6/20 | 2025/4/15 | critical |
100679 | 59.0.3071.86 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2017/6/8 | 2023/4/25 | high |
101124 | Fedora 25:1:chromium-native_client (2017-a66e2c5b62) | Nessus | Fedora Local Security Checks | 2017/6/30 | 2022/6/8 | high |
105295 | Palo Alto Networks PAN-OS 6.1.x < 6.1.19の複数の脆弱性 | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
105296 | Palo Alto Networks PAN-OS 7.0.x < 7.0.19の複数の脆弱性 | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
233847 | Fedora 40 : webkitgtk (2025-0c6c204dae) | Nessus | Fedora Local Security Checks | 2025/4/4 | 2025/4/4 | high |
238306 | macOS 13.x < 13.7.4 (122902) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | high |
238308 | macOS 14.x < 14.7.4 (122901) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | critical |
240978 | Google Chrome < 138.0.7204.92 の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/6/30 | 2025/8/12 | high |
241175 | Ubuntu 14.04 LTS / 16.04 LTS : Linux カーネルの脆弱性 (USN-7607-1) | Nessus | Ubuntu Local Security Checks | 2025/7/2 | 2025/7/2 | high |
189169 | SUSE SLES12 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0118-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/6/26 | high |
189949 | Ivanti Policy Secure 9.x / 22.x の認証バイパスの脆弱性 (CVE-2023-46805) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | high |
193915 | Cisco Adaptive Security Appliance ソフトウェアのウェブサービスの DoS の脆弱性 (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 2024/4/26 | 2024/5/31 | high |
123100 | Fedora 29:chromium(2019-561eae4626) | Nessus | Fedora Local Security Checks | 2019/3/26 | 2024/6/12 | critical |
124466 | Fedora 30:chromium(2019-05a780936d) | Nessus | Fedora Local Security Checks | 2019/5/2 | 2024/5/30 | critical |
142208 | Google Chrome < 86.0.4240.183の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/11/2 | 2023/4/25 | critical |
142456 | Microsoft Edge (chromium) < 86.0.622.63 の複数の脆弱性 | Nessus | Windows | 2020/11/4 | 2023/4/25 | critical |
142555 | openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-1831) | Nessus | SuSE Local Security Checks | 2020/11/6 | 2022/12/5 | critical |
161952 | Dell Wyse Management Suite < 3.6.1の複数の脆弱性 (DSA-2022-098) | Nessus | Windows | 2022/6/8 | 2023/1/18 | critical |
168785 | Apple iOS < 15.7.2複数の脆弱性 (HT213531) | Nessus | Mobile Devices | 2022/12/15 | 2025/7/14 | critical |
181988 | Amazon Linux 2: tomcat (ALASTOMCAT8.5-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
182056 | Amazon Linux 2: tomcat(ALASTOMCAT9-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
208572 | CentOS 6:chromium-browser(RHSA-2020:4974) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
44644 | Adobe Reader < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07) | Nessus | Windows | 2010/2/17 | 2022/3/8 | high |
51698 | SuSE 10 セキュリティ更新:Acrobat Reader(ZYPP パッチ番号 6881) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/8 | high |
62196 | RHEL 6 : java-1.7.0-ibm (RHSA-2012:1289) | Nessus | Red Hat Local Security Checks | 2012/9/19 | 2024/4/21 | critical |
64170 | SuSE 11.2 セキュリティ更新:IBM Java(SAT パッチ番号 6839) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | critical |
84365 | Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) | Nessus | Windows | 2015/6/24 | 2022/4/22 | critical |
91001 | MS16-051:Internet Explorer 用の累積的なセキュリティ更新(3155533) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2025/5/7 | high |