71861 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 2014/1/8 | 2022/5/25 | critical |
79011 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2014:0414) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | medium |
242100 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02308-1) | Nessus | SuSE Local Security Checks | 2025/7/15 | 2025/7/15 | high |
97833 | MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (uncredentialed check) | Nessus | Windows | 2017/3/20 | 2022/5/25 | high |
99858 | EulerOS 2.0 SP1 : firefox (EulerOS-SA-2017-1012) | Nessus | Huawei Local Security Checks | 2017/5/1 | 2023/6/22 | critical |
211915 | RHEL 9 : webkit2gtk3 (RHSA-2024:10483) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
236648 | Alibaba Cloud Linux 3 : 0002: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2023:0002) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/9/23 | high |
211685 | RHEL 8 : webkit2gtk3 (RHSA-2024:9680) | Nessus | Red Hat Local Security Checks | 2024/11/21 | 2025/8/15 | critical |
128636 | KB4516051: Windows Server 2008 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2024/6/17 | high |
214356 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:0153-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/4/9 | high |
119442 | RHEL 7 : openshift (RHSA-2016:0070) | Nessus | Red Hat Local Security Checks | 2018/12/6 | 2023/5/14 | critical |
190138 | CentOS 8 : thunderbird (CESA-2023:5201) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2025/9/24 | high |
201099 | Debian dla-3840 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/9/24 | high |
108434 | GLSA-201803-08 : Adobe Flash Player: Multiple vulnerabilities (Underminer) | Nessus | Gentoo Local Security Checks | 2018/3/19 | 2025/1/29 | critical |
148849 | Google Chrome < 90.0.4430.85 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2021/4/20 | 2021/11/30 | critical |
153255 | Google Chrome < 93.0.4577.82 Multiple Vulnerabilities | Nessus | Windows | 2021/9/14 | 2022/4/11 | critical |
153533 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1300-1) | Nessus | SuSE Local Security Checks | 2021/9/22 | 2024/1/16 | critical |
153875 | openSUSE 15 Security Update : opera (openSUSE-SU-2021:1330-1) | Nessus | SuSE Local Security Checks | 2021/10/5 | 2024/1/16 | critical |
158731 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5317-1) | Nessus | Ubuntu Local Security Checks | 2022/3/9 | 2024/8/27 | high |
158743 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
158751 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/7/14 | high |
158752 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0767-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/7/14 | high |
158753 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0759-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/7/14 | high |
158758 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0757-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/7/14 | high |
158792 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
158822 | RHEL 8 : kernel (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |
159158 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0763-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
160425 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/12/17 | high |
161596 | QNAP QTS Multiple Vulnerabilities in File Station (QSA-20-01) | Nessus | Misc. | 2022/5/26 | 2023/4/25 | critical |
161752 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1781) | Nessus | Huawei Local Security Checks | 2022/6/1 | 2023/1/13 | high |
163940 | KB5016622: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163946 | KB5016623: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163948 | KB5016684: Windows Server 2012 Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
191084 | Fortinet FortiProxy Out-of-bound Write in sslvpnd (FG-IR-24-015) | Nessus | Firewalls | 2024/2/28 | 2024/4/22 | critical |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/7/4 | critical |
204026 | Photon OS 3.0: Linux PHSA-2022-3.0-0370 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
232631 | RHEL 8 : webkit2gtk3 (RHSA-2024:9646) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/8/15 | critical |
147003 | Security Updates for Microsoft Exchange Server (March 2021) | Nessus | Windows : Microsoft Bulletins | 2021/3/3 | 2024/11/29 | critical |
148599 | FreeBSD : chromium -- multiple vulnerabilities (7c0d71a9-9d48-11eb-97a0-e09467587c17) | Nessus | FreeBSD Local Security Checks | 2021/4/15 | 2021/11/30 | high |
153450 | Microsoft Edge (Chromium) < 93.0.961.52 Multiple Vulnerabilities | Nessus | Windows | 2021/9/17 | 2024/1/16 | critical |
190468 | KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
234030 | Oracle Linux 8 : tomcat (ELSA-2025-3683) | Nessus | Oracle Linux Local Security Checks | 2025/4/8 | 2025/6/30 | critical |
234272 | RHEL 9 : tomcat (RHSA-2025:3647) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
90425 | Adobe Flash Player <= 21.0.0.197 Multiple Vulnerabilities (APSB16-10) | Nessus | Windows | 2016/4/8 | 2023/4/25 | critical |
79835 | Flash Player <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27) | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
79837 | Flash Player For Mac <= 15.0.0.239 の複数の脆弱性(APSB14-27) | Nessus | MacOS X Local Security Checks | 2014/12/9 | 2022/4/22 | critical |
79838 | Google Chrome < 39.0.2171.95 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/9 | 2022/4/22 | critical |
57484 | Adobe Reader < 10.1.2 / 9.5 の複数の脆弱性 (APSB12-01) | Nessus | Windows | 2012/1/11 | 2022/6/8 | critical |
80493 | MS15-004:Windows コンポーネントの権限昇格可能な脆弱性(3025421) | Nessus | Windows : Microsoft Bulletins | 2015/1/13 | 2022/5/25 | high |
129725 | KB4520010: Windows 10バージョン1703の2019年10月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | high |