261532 | Amazon Linux 2: mock、--advisory ALAS2MOCK-2025-001 (ALASMOCK-2025-001) | Nessus | Amazon Linux Local Security Checks | 2025/9/6 | 2025/9/6 | critical |
173384 | OpenSSH <9.3の複数の脆弱性 | Nessus | Misc. | 2023/3/24 | 2024/6/11 | critical |
174927 | openSUSE 15 セキュリティ更新: stellarium (openSUSE-SU-2023:0097-1) | Nessus | SuSE Local Security Checks | 2023/4/28 | 2023/4/28 | critical |
160465 | Mozilla Firefox < 100.0 | Nessus | Windows | 2022/5/3 | 2023/10/31 | critical |
212034 | RHEL 9 : firefox (RHSA-2024:10742) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
214350 | Microsoft Edge (chromium) < 132.0.2957.115 の複数の脆弱性 | Nessus | Windows | 2025/1/18 | 2025/4/22 | high |
215959 | Azure Linux 3.0 のセキュリティ更新: cmake / curl / mysql / rust / tensorflow (CVE-2023-27533) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
198065 | Debian dla-3822 : python-pymysql - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/29 | 2024/5/29 | critical |
201283 | RHEL 8 : python3.11-PyMySQL (RHSA-2024:4244) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2024/11/7 | medium |
210361 | 130.0.6723.116 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/11/5 | 2024/11/15 | high |
73719 | HP-UX PHSS_43890:s700_800 11.X OV DP7.00 HP-UX IA/PA - コアパッチ | Nessus | HP-UX Local Security Checks | 2014/4/27 | 2021/1/11 | critical |
210481 | ArubaOS 10.4.x < 10.4.1.5 / 10.7.0.0 の複数の脆弱性 (HPESBNW04722) | Nessus | Misc. | 2024/11/7 | 2024/11/8 | critical |
181828 | SUSE SLES12 セキュリティ更新プログラム : busybox (SUSE-SU-2023:3729-1) | Nessus | SuSE Local Security Checks | 2023/9/23 | 2023/9/23 | critical |
217956 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1718 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
250638 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-29582 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | medium |
65997 | Oracle Database の複数の脆弱性(April 2013 CPU) | Nessus | Databases | 2013/4/17 | 2022/4/11 | critical |
211402 | Microsoft Edge (chromium) < 131.0.2903.48 の複数の脆弱性 | Nessus | Windows | 2024/11/15 | 2025/1/8 | high |
211832 | Fedora 41 : chromium (2024-582d2a7648) | Nessus | Fedora Local Security Checks | 2024/11/26 | 2025/1/9 | high |
189873 | Fedora 38 : python-templated-dictionary (2024-4bd03c989b) | Nessus | Fedora Local Security Checks | 2024/2/1 | 2024/11/14 | critical |
190006 | SUSE SLES15/ openSUSE 15 セキュリティ更新: python-uamqp (SUSE-SU-2024:0323-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/6 | critical |
200176 | Ubuntu 24.04 LTS : AOM の脆弱性 (USN-6815-1) | Nessus | Ubuntu Local Security Checks | 2024/6/6 | 2024/9/18 | critical |
201983 | Fedora 40 : netatalk (2024-900475e0f7) | Nessus | Fedora Local Security Checks | 2024/7/9 | 2024/8/8 | critical |
59322 | USN-1458-1 : linux-ti-omap4 の脆弱性 | Nessus | Ubuntu Local Security Checks | 2012/6/1 | 2016/12/1 | critical |
67226 | Mac 版 Flash Player <= 10.3.183.90/11.7.700.225 メモリ破損(APSB13-17) | Nessus | MacOS X Local Security Checks | 2013/7/10 | 2019/11/27 | critical |
68956 | SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8642) | Nessus | SuSE Local Security Checks | 2013/7/18 | 2021/1/19 | critical |
57965 | Fedora 16:cvs-1.11.23-22.fc16(2012-1383) | Nessus | Fedora Local Security Checks | 2012/2/16 | 2021/1/11 | critical |
58083 | RHEL 5 / 6:cvs(RHSA-2012:0321) | Nessus | Red Hat Local Security Checks | 2012/2/22 | 2024/11/4 | critical |
58140 | SuSE 11.1 セキュリティ更新:CVS(SAT パッチ番号 5860) | Nessus | SuSE Local Security Checks | 2012/2/28 | 2021/1/19 | critical |
83287 | SuSE 11.3 セキュリティ更新:java-1_7_0-openjdk(SAT パッチ番号 10621) | Nessus | SuSE Local Security Checks | 2015/5/8 | 2021/1/6 | critical |
84099 | Fedora 21:fusionforge-5.3.2-4.fc21(2015-9128) | Nessus | Fedora Local Security Checks | 2015/6/11 | 2021/1/11 | critical |
189823 | 121.0.6167.139 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/1/30 | 2024/5/3 | high |
189924 | Fedora 39 : chromium (2024-87e0baecb6) | Nessus | Fedora Local Security Checks | 2024/2/2 | 2024/11/14 | high |
195054 | Oracle Linux 9 : qt5-qtbase (ELSA-2024-2276) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | critical |
198004 | Oracle Linux 8 : qt5-qtbase (ELSA-2024-3056) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | critical |
165550 | Debian DLA-3124-1:webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2025/1/22 | high |
190381 | Debian dsa-5619 : libgit2-1.1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/10 | 2025/1/24 | critical |
190720 | Fedora 39 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-8ba389815f) | Nessus | Fedora Local Security Checks | 2024/2/19 | 2024/11/14 | critical |
190870 | Fedora 38 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-993d3a78dd) | Nessus | Fedora Local Security Checks | 2024/2/22 | 2024/11/14 | critical |
192447 | Amazon Linux 2023 : cargo、clippy、rust (ALAS2023-2024-566) | Nessus | Amazon Linux Local Security Checks | 2024/3/21 | 2024/12/11 | critical |
177250 | KB5027277: Windows Server 2008 のセキュリティ更新プログラム (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
179655 | ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 クロスサイト WebSocket のハイジャック | Nessus | CGI abuses | 2023/8/10 | 2024/6/28 | high |
180278 | Microsoft Visual Studio Code Cloudfoundry Manifest YML Support Extension のセキュリティ更新プログラム (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
180280 | Microsoft Visual Studio Code Spring Boot Tools Extension のセキュリティ更新プログラム (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
80518 | ASUS ルーター「infosvr」リモートコマンド実行 | Nessus | Backdoors | 2015/1/14 | 2019/11/25 | critical |
53353 | Solaris 9(sparc):112920-03 | Nessus | Solaris Local Security Checks | 2011/4/11 | 2022/1/26 | critical |
64974 | Fedora 17:pixman-0.28.0-1.fc17(2013-2450) | Nessus | Fedora Local Security Checks | 2013/3/4 | 2021/1/11 | critical |
237748 | RHEL 9 : webkit2gtk3 (RHSA-2025:8533) | Nessus | Red Hat Local Security Checks | 2025/6/4 | 2025/6/5 | medium |
237752 | RHEL 8 : webkit2gtk3 (RHSA-2025:8530) | Nessus | Red Hat Local Security Checks | 2025/6/4 | 2025/6/5 | medium |
204829 | RHEL 8 : thunderbird (RHSA-2024:4894) | Nessus | Red Hat Local Security Checks | 2024/7/29 | 2024/11/7 | critical |
75131 | openSUSE セキュリティ更新:pixman (openSUSE-SU-2013:1421-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |