147223 | KB5000822:Windows 10バージョン1809およびWindows Server 2019 2021年3月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
147224 | KB5000809:Windows 10バージョン1803 2021年3月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/11/29 | high |
148689 | Ubuntu 20.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-4915-1) | Nessus | Ubuntu Local Security Checks | 2021/4/16 | 2024/8/27 | high |
149550 | openSUSE セキュリティ更新プログラム : perl-Image-ExifTool (openSUSE-2021-707) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2024/7/25 | high |
149965 | Oracle Linux 8:samba(ELSA-2021-1647) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/11/28 | medium |
150692 | Ubuntu 18.04 LTS / 20.04 LTS : ExifToolの脆弱性(USN-4987-1) | Nessus | Ubuntu Local Security Checks | 2021/6/10 | 2024/8/27 | high |
151062 | openSUSE 15 セキュリティ更新:salt(openSUSE-SU-2021:0899-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/4/25 | critical |
151472 | KB5004946: Windows 10 1909 OOB セキュリティ更新 RCE(2021年7月) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
153432 | macOS 10.15.x < Catalinaセキュリティ更新 2021-005 Catalina(HT212805) | Nessus | MacOS X Local Security Checks | 2021/9/16 | 2024/5/28 | high |
153652 | Apple iOS < 12.5.5複数の脆弱性 (HT212824) | Nessus | Mobile Devices | 2021/9/24 | 2025/7/14 | high |
154997 | KB5007215: Windows 11 のセキュリティ更新プログラム (2021 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/17 | critical |
154999 | Exchangeのセキュリティ更新プログラム (2021 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/6 | high |
157302 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 6) (SUSE-SU-2022:0270-1) | Nessus | SuSE Local Security Checks | 2022/2/2 | 2024/8/21 | high |
157344 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP2 用の Live Patch 10) (SUSE-SU-2022:0291-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |
157350 | Ubuntu 18.04LTS/20.04 LTS:Linux カーネル (GKE) の脆弱性 (USN-5266-1) | Nessus | Ubuntu Local Security Checks | 2022/2/3 | 2024/8/27 | high |
157490 | AlmaLinux 8sambaALSA-2021:1647 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2024/11/27 | medium |
158073 | FreeBSD:chromium -- 複数の脆弱性 (e12432af-8e73-11ec-8bc4-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/2/15 | 2023/11/6 | high |
159677 | KB5012596: Windows 10 バージョン 1607 / Windows Server 2016 のセキュリティ更新プログラム (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
247758 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-9680 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | critical |
46176 | Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2010:084) | Nessus | Mandriva Local Security Checks | 2010/4/29 | 2022/5/25 | high |
57959 | Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) | Nessus | Windows | 2012/2/15 | 2022/4/11 | critical |
57961 | CentOS 6:java-1.6.0-openjdk(CESA-2012:0135) | Nessus | CentOS Local Security Checks | 2012/2/16 | 2022/3/8 | critical |
58084 | RHEL 5:java-1.6.0-openjdk(RHSA-2012:0322) | Nessus | Red Hat Local Security Checks | 2012/2/22 | 2022/3/8 | critical |
58179 | Ubuntu 10.04 LTS / 10.10 / 11.04:openjdk-6b18 の脆弱性(USN-1373-2) | Nessus | Ubuntu Local Security Checks | 2012/3/1 | 2022/3/8 | critical |
58605 | Mac OS X:Java for Mac OS X 10.6 Update 7 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
58606 | Mac OS X:Java for OS X Lion 2012-001 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
59064 | SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8100) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
60777 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の java(jdk 1.6.0) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
61783 | GLSA-201209-01:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2012/9/5 | 2022/3/8 | critical |
66806 | VMware vCenter の複数の脆弱性(VMSA-2012-0013) | Nessus | Misc. | 2013/6/5 | 2022/3/8 | critical |
66929 | Mac OS X:Java for Mac OS X 10.6 Update 16 | Nessus | MacOS X Local Security Checks | 2013/6/19 | 2023/11/27 | critical |
208444 | Mozilla Firefox ESR < 128.3.1 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
208658 | Slackware Linux 15.0/ 最新版 mozilla-firefox の脆弱性 (SSA:2024-283-01) | Nessus | Slackware Local Security Checks | 2024/10/9 | 2024/10/18 | critical |
208707 | Fedora 39 : firefox (2024-f109ae6fc7) | Nessus | Fedora Local Security Checks | 2024/10/10 | 2024/12/6 | critical |
208714 | Oracle Linux 9 : firefox (ELSA-2024-7958) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2024/12/6 | critical |
208727 | Mozilla Thunderbird < 131.0.1 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
208728 | Mozilla Thunderbird < 115.16.0 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208731 | Mozilla Thunderbird < 115.16.0 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
208776 | Fedora 40 : thunderbird (2024-5b8cfa7937) | Nessus | Fedora Local Security Checks | 2024/10/12 | 2024/10/17 | critical |
208785 | Debian dla-3916: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
208937 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7065-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/12/6 | critical |
208994 | RHEL 7 : firefox (RHSA-2024:8034) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208997 | RHEL 8 : thunderbird (RHSA-2024:8030) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209030 | AlmaLinux 9: firefox (ALSA-2024:7958) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209032 | AlmaLinux 8: firefox (ALSA-2024:7977) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209081 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:3629-1) | Nessus | SuSE Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
209325 | Fedora 39 : thunderbird (2024-18ac02a385) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | critical |
209883 | RHEL 9 : webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/8/15 | critical |
211513 | Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 の脆弱性 | Nessus | Palo Alto Local Security Checks | 2024/11/18 | 2025/1/23 | medium |
214091 | Fortinet FortiClient CVE-2023-4863 - Chrome/libwebp のヒープオーバーフロー (FG-IR-23-381) (macOS) | Nessus | MacOS X Local Security Checks | 2025/1/14 | 2025/1/16 | high |