178451 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:4201) | Nessus | Alma Linux Local Security Checks | 2023/7/18 | 2023/7/18 | high |
172518 | KB5023705: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/7/8 | critical |
172529 | KB5023706: Windows 11 バージョン 22H2 セキュリティ更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
174215 | Apple iOS < 15.7.5 複数の脆弱性 (HT213723) | Nessus | Mobile Devices | 2023/4/13 | 2025/7/14 | high |
174324 | Apple iOS < 16.4.1複数の脆弱性 (HT213720) | Nessus | Mobile Devices | 2023/4/14 | 2025/7/14 | high |
146421 | Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 の複数の脆弱性 (APSB21-09) | Nessus | Windows | 2021/2/11 | 2024/11/20 | high |
146423 | Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 複数の脆弱性 (APSB21-09) (macOS) | Nessus | MacOS X Local Security Checks | 2021/2/11 | 2024/11/20 | high |
149061 | Apple iOS < 14.5複数の脆弱性(HT212317) | Nessus | Mobile Devices | 2021/4/29 | 2025/7/14 | critical |
152473 | openSUSE 15 セキュリティ更新: python-CairoSVG、python-Pillow (openSUSE-SU-2021:1134-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2022/12/5 | critical |
76572 | Elasticsearch「source」パラメーター RCE | Nessus | CGI abuses | 2014/7/17 | 2022/3/28 | medium |
82807 | openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2015-304) | Nessus | SuSE Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82812 | RHEL 5 / 6:Flash プラグイン(RHSA-2015:0813) | Nessus | Red Hat Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82890 | FreeBSD:Adobe Flash Player -- 重大な脆弱性(3364d497-e4e6-11e4-a265-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 2015/4/20 | 2022/3/8 | critical |
190993 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Roundcube Webmail の脆弱性 (USN-6654-1) | Nessus | Ubuntu Local Security Checks | 2024/2/26 | 2024/8/28 | medium |
205191 | Debian dsa-5743 : roundcube - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/8/8 | 2025/6/9 | critical |
64786 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 Multiple Vulnerabilities (APSB13-07) | Nessus | Windows | 2013/2/21 | 2022/3/8 | high |
126137 | FreeBSD:Mozilla -- 複数の脆弱性(49beb00f-a6e1-4a42-93df-9cb14b4c2bee) | Nessus | FreeBSD Local Security Checks | 2019/6/24 | 2022/12/6 | critical |
157939 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0371-1) | Nessus | SuSE Local Security Checks | 2022/2/12 | 2023/7/13 | high |
165763 | Fortinet Fortigate の管理インターフェースの認証バイパス (FG-IR-22-377) | Nessus | Firewalls | 2022/10/7 | 2024/10/29 | critical |
210954 | Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910) | Nessus | CGI abuses | 2024/11/14 | 2024/11/15 | critical |
237196 | Alt-N MDaemon < 24.5.1 XSS | Nessus | Windows | 2025/5/23 | 2025/5/24 | medium |
59463 | Mac OS X:Java for Mac OS X 10.6 Update 9 | Nessus | MacOS X Local Security Checks | 2012/6/13 | 2023/11/27 | critical |
59561 | Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2012:095) | Nessus | Mandriva Local Security Checks | 2012/6/19 | 2022/3/8 | critical |
64171 | SuSE 11.2 セキュリティ更新:IBM Java 1.7.0(SAT パッチ番号 7046) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/29 | critical |
66014 | RHEL 5:java-1.7.0-openjdk(RHSA-2013:0752) | Nessus | Red Hat Local Security Checks | 2013/4/18 | 2024/11/4 | critical |
68611 | Oracle Linux 6:java-1.7.0-openjdk(ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
69742 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
78409 | RHEL 6:kernel(RHSA-2014:1392) | Nessus | Red Hat Local Security Checks | 2014/10/14 | 2025/8/15 | high |
87047 | RHEL 6 / 7:java-1.7.1-ibm(RHSA-2015:2506) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |
87374 | AIX Java アドバイザリ:java_oct2015_advisory.asc(2015 年 10 月 CPU) | Nessus | AIX Local Security Checks | 2015/12/15 | 2023/4/21 | critical |
87404 | SUSE SLES12 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2168-2)(FREAK) | Nessus | SuSE Local Security Checks | 2015/12/16 | 2024/6/18 | critical |
150161 | RHEL 8:polkit(RHSA-2021:2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |
150314 | FreeBSD:polkit -- polkit_system_bus_name_get_creds_syncを使用したローカルの権限昇格(36a35d83-c560-11eb-84ab-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | 2021/6/7 | 2023/12/27 | high |
151717 | openSUSE 15 セキュリティ更新: polkit (openSUSE-SU-2021:1843-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/12/8 | high |
157732 | Rocky Linux 8polkitRLSA-20212238 | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
159548 | VMware Workspace One Access / VMware Identity Managerの複数の脆弱性 (VMSA-2022-0011) | Nessus | CGI abuses | 2022/4/6 | 2023/1/26 | critical |
150270 | SUSE SLES15 セキュリティ更新プログラム : polkit (SUSE-SU-2021:1844-1) | Nessus | SuSE Local Security Checks | 2021/6/4 | 2023/12/27 | high |
150293 | RHEL 8: polkit(RHSA-2021:2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
154078 | RHEL 8: httpd: 2.4(RHSA-2021:3816) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2025/3/6 | critical |
164494 | openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2022:10109-1) | Nessus | SuSE Local Security Checks | 2022/8/30 | 2023/3/23 | high |
190239 | Fortinet Fortigate fgfmd の書式文字列のバグ (FG-IR-24-029) | Nessus | Firewalls | 2024/2/8 | 2024/10/28 | critical |
100402 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170524)(SambaCry) | Nessus | Scientific Linux Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
250170 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-0041 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
101717 | Fedora 26:2: samba(2017-c729c6123c)(SambaCry) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2023/3/30 | critical |
189302 | macOS 14.x < 14.3 の複数の脆弱性 (HT214061) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | high |
189535 | Apple TV < 17.3 複数の脆弱性 (HT214055) | Nessus | Misc. | 2024/1/25 | 2024/1/31 | high |
189932 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0301-1) | Nessus | SuSE Local Security Checks | 2024/2/2 | 2024/2/2 | high |
190324 | Fedora 39 : webkitgtk (2024-97faaca23d) | Nessus | Fedora Local Security Checks | 2024/2/8 | 2024/11/14 | high |
84631 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1214) | Nessus | Red Hat Local Security Checks | 2015/7/9 | 2025/3/21 | critical |
141214 | Kentico CMS 9.x/10.x < 10.0.52/11.x < 11.0.48/12.x < 12.0.15のRCE | Nessus | Windows | 2020/10/7 | 2024/10/23 | critical |