200129 | Slackware Linux 15.0 kernel-generic 複数の脆弱性 (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 2024/6/5 | 2024/6/6 | high |
200341 | KB5039266: Windows Server 2008 セキュリティ更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/9/16 | high |
200976 | RHEL 7 : kpatch-patch (RHSA-2024:4073) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
57188 | SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 7398) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/6/8 | high |
58164 | SuSE 11.1 セキュリティ更新:IBM Java 1.6.0(SAT パッチ番号 5872) | Nessus | SuSE Local Security Checks | 2012/2/29 | 2022/12/5 | critical |
141926 | openSUSEセキュリティ更新プログラム:freetype2(openSUSE-2020-1744) | Nessus | SuSE Local Security Checks | 2020/10/27 | 2025/2/6 | critical |
142598 | CentOS 7:freetype(RHSA-2020:4907) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2025/2/6 | critical |
143082 | RHEL 6: tomcat6(RHSA-2020: 0912) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | critical |
143336 | Debian DLA-2466-1: drupal7セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/11/30 | 2022/8/30 | high |
143436 | Fedora 32:1: php-pear(2020-5271a896ff) | Nessus | Fedora Local Security Checks | 2020/12/2 | 2022/8/30 | high |
143626 | SUSE SLES12セキュリティ更新プログラム:freetype2(SUSE-SU-2020:2998-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
144483 | DebianDSA-4817-1:php-pear - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/12/21 | 2022/8/30 | high |
146314 | Apache Flinkローカルファイルインクルードの脆弱性(直接チェック) | Nessus | Web Servers | 2021/2/9 | 2025/7/14 | high |
149082 | DebianDSA-4906-1:chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/4/29 | 2024/1/12 | critical |
149218 | Debian DSA-4910-1 : libimage-exiftool-perl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/5/3 | 2024/7/25 | high |
149515 | Debian DLA-2663-1 : libimage-exiftool-perl セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/5/17 | 2024/7/25 | high |
75831 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
88499 | Debian DSA-3464-1:rails - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/2/1 | 2022/3/28 | high |
88684 | FreeBSD:flash -- 複数の脆弱性(5d8e56c3-9e67-4d5b-81c9-3a409dfd705f) | Nessus | FreeBSD Local Security Checks | 2016/2/11 | 2022/5/25 | critical |
89585 | Fedora 23:rubygem-actionview-4.2.3-3.fc23(2016-97002ad37b) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2022/3/28 | high |
89908 | openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2016-325) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
91039 | Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 の ImageMagick | Nessus | Scientific Linux Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91144 | F5 Networks BIG-IP:ImageMagick の脆弱性(SOL61974123) | Nessus | F5 Networks Local Security Checks | 2016/5/16 | 2021/11/30 | medium |
133845 | Apache Tomcat 9.0.0.M1< 9.0.31の複数の脆弱性 | Nessus | Web Servers | 2020/2/21 | 2024/5/23 | critical |
134906 | CentOS 7:tomcat(RHSA-2020:0855) | Nessus | CentOS Local Security Checks | 2020/3/26 | 2024/10/9 | critical |
134975 | Windows向けCitrix WorkspaceアプリおよびReceiverアプリのリモートコード実行の脆弱性(CTX251986) | Nessus | Windows | 2020/3/27 | 2023/4/25 | critical |
135455 | Ubuntu 18.04 LTS : Thunderbird の脆弱性 (USN-4328-1) | Nessus | Ubuntu Local Security Checks | 2020/4/14 | 2024/8/27 | critical |
135686 | RHEL 5/7:Red Hat JBoss Enterprise Application Platform 6.4(RHSA-2020: 1478) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
136014 | SUSE SLES12セキュリティ更新プログラム:apache2(SUSE-SU-2020:1111-1) | Nessus | SuSE Local Security Checks | 2020/4/27 | 2023/1/11 | critical |
136376 | Debian DSA-4680-1: tomcat9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/5/7 | 2023/1/10 | critical |
138023 | RHEL 6: Red Hat JBoss Enterprise Application Platform 6.4.23(RHSA-2020: 2779) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | critical |
138160 | RHEL 7: tomcat(RHSA-2020: 2840) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | critical |
139385 | RHEL 7/8:Red Hat OpenShift Service Mesh(RHSA-2020: 3369) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2025/1/24 | high |
139625 | Debian DLA-2327-1: lucene-solrセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/8/18 | 2024/2/26 | high |
141259 | Oracle Linux 7:webkitgtk4 (ELSA-2020-4035) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | critical |
108679 | Fedora 27chromium2018-faff5f661e | Nessus | Fedora Local Security Checks | 2018/3/28 | 2025/9/1 | high |
109017 | Adobe ColdFusion 11.x < 11u14 / 2016.x < 2016u6 Multiple Vulnerabilities (APSB18-14) | Nessus | Windows | 2018/4/12 | 2023/4/25 | critical |
111689 | KB4343899:Windows 7およびWindows Server 2008 R2の2018年8月のセキュリティ更新プログラム(Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2024/6/17 | high |
111692 | KB4343909: Windows 10バージョン1803およびWindows Serverバージョン1803の2018年8月のセキュリティ更新プログラム(Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
118152 | Google Chrome < 70.0.3538.67の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2018/10/16 | 2023/4/25 | critical |
118719 | Debian DSA-4330-1: chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/11/5 | 2024/7/26 | critical |
96720 | Ubuntu 14.04LTS / 16.04LTS: Tomcat の脆弱性 (USN-3177-1) | Nessus | Ubuntu Local Security Checks | 2017/1/24 | 2024/8/27 | critical |
165623 | Debian DLA-3131-1: linux - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/2 | 2025/1/22 | high |
166124 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/9/24 | high |
166131 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/9/24 | high |
166880 | RHEL 7 : php-pear (RHSA-2022:7340) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
167255 | Scientific Linux セキュリティ更新: SL7.x の php-pear (noarch) (2022:7340) | Nessus | Scientific Linux Local Security Checks | 2022/11/10 | 2022/11/11 | high |
168124 | Sophos XG Firewall <= 19.0.1RCE | Nessus | Firewalls | 2022/11/23 | 2022/11/24 | critical |
169900 | GIGABYTE XTREME GAMING ENGINE < 1.26複数の脆弱性 | Nessus | Misc. | 2023/1/11 | 2023/10/24 | critical |
169902 | GIGABYTE AORUS GRAPHICS ENGINE < 1.57複数の脆弱性 | Nessus | Misc. | 2023/1/11 | 2023/1/12 | critical |