81245 | SuSE 11.3 セキュリティ更新:flash-player、flash-player-gnome、flash-player-kde4(SAT パッチ番号 10287) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
41365 | SuSE 11 セキュリティ更新:acroread_ja(SAT パッチ番号 769) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2022/3/28 | critical |
46294 | RHEL 4 / 5:java-1.5.0-sun(RHSA-2010:0338) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2022/5/25 | high |
51133 | RHEL 4/5:exim(RHSA-2010:0970) | Nessus | Red Hat Local Security Checks | 2010/12/12 | 2023/4/25 | high |
212457 | Amazon Linux 2022 : webkit2gtk3、webkit2gtk3-devel、webkit2gtk3-jsc (ALAS2022-2022-015) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
221538 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-8291 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
225856 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-32435 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
242414 | Microsoft SharePoint Server 2019 のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2025/7/20 | 2025/9/17 | critical |
242480 | Microsoft SharePoint Server 2016 のセキュリティ更新プログラム (2025 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/7/21 | 2025/9/17 | high |
122783 | KB4489876: Windows Server 2008 2019年3月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2023/4/25 | high |
123100 | Fedora 29:chromium(2019-561eae4626) | Nessus | Fedora Local Security Checks | 2019/3/26 | 2024/6/12 | critical |
124466 | Fedora 30:chromium(2019-05a780936d) | Nessus | Fedora Local Security Checks | 2019/5/2 | 2024/5/30 | critical |
126915 | Oracle WebLogic Serverの複数の脆弱性(2019年7月のCPU) | Nessus | Misc. | 2019/7/22 | 2024/1/4 | critical |
131592 | EulerOS 2.0 SP2:php(EulerOS-SA-2019-2438) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2023/4/25 | critical |
133104 | Debian DLA-2071-1 : thunderbirdセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | high |
159353 | SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2025/9/25 | high |
179167 | Ivanti Endpoint Manager Mobile の認証されていないリモート API アクセス (CVE-2023-35078) | Nessus | Misc. | 2023/8/1 | 2025/7/14 | critical |
70332 | MS13-080:Internet Explorer 用の累積的なセキュリティ更新(2879017) | Nessus | Windows : Microsoft Bulletins | 2013/10/9 | 2025/8/12 | high |
74907 | openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
74999 | openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:0964-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
75363 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0678-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
76677 | RHEL 6:MRG(RHSA-2014:0557) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2023/5/14 | high |
76696 | RHEL 6:kernel-rt(RHSA-2014:0913) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2022/5/25 | high |
76728 | Oracle Linux 7:カーネル(ELSA-2014-0678) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2024/10/22 | high |
76890 | RHEL 7:カーネル(RHSA-2014:0678) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2023/5/14 | medium |
59425 | Adobe AIR 3.x<= 3.2.0.2070複数の脆弱性 (APSB12-14) | Nessus | Windows | 2012/6/9 | 2022/4/11 | high |
59426 | Flash Player <= 10.3.183.19/11.3.300.256の複数の脆弱性 (APSB12-14) | Nessus | Windows | 2012/6/9 | 2022/4/11 | high |
59428 | Flash Player for Mac <= 10.3.183.19/11.3.300.256の複数の脆弱性 (APSB12-14) | Nessus | MacOS X Local Security Checks | 2012/6/9 | 2022/3/29 | high |
59481 | CentOS 5:java-1.6.0-openjdk(CESA-2012:0730) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2022/3/8 | critical |
59964 | Ubuntu 10.04 LTS/11.04/11.10/12.04 LTS:icedtea-web、openjdk-6 の脆弱性(USN-1505-1) | Nessus | Ubuntu Local Security Checks | 2012/7/13 | 2022/3/8 | critical |
61328 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
63930 | RHEL 5:JBoss EAP(RHSA-2010:0378) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
63931 | RHEL 5 : JBoss Enterprise Application Platform 4.3.0.CP08 の更新 (重大度最高) (RHSA-2010:0379) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | high |
64138 | SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 6404) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/29 | critical |
66939 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0957) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2025/4/15 | critical |
66940 | RHEL 5:java-1.7.0-openjdk(RHSA-2013:0958) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2022/3/29 | critical |
67184 | RHEL 5 / 6:java-1.6.0-openjdk(RHSA-2013:1014) | Nessus | Red Hat Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
79021 | RHEL 6:kernel(RHSA-2014:0520) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2025/4/15 | medium |
79053 | RHEL 6:rhev-hypervisor6(RHSA-2014:1354)(Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
82417 | Mandriva Linux セキュリティアドバイザリ:bash(MDVSA-2015:164) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2022/12/5 | critical |
82636 | RHEL 6: kernel(RHSA-2015: 0782) | Nessus | Red Hat Local Security Checks | 2015/4/8 | 2022/9/16 | medium |
82790 | RHEL 6:カーネル(RHSA-2015:0803) | Nessus | Red Hat Local Security Checks | 2015/4/15 | 2022/9/16 | medium |
84824 | Oracle Java SE の複数の脆弱性(2015 年 7 月 CPU)(Bar Mitzvah 氏) | Nessus | Windows | 2015/7/17 | 2024/12/19 | critical |
84955 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:1485) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2025/3/20 | critical |
85238 | RHEL 5 / 6:java-1.5.0-ibm(RHSA-2015:1544)(Logjam) | Nessus | Red Hat Local Security Checks | 2015/8/5 | 2024/4/27 | medium |
90195 | Google Chrome < 49.0.2623.108 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/25 | 2023/4/25 | high |
87665 | RHEL 5 / 6:Flash プラグイン(RHSA-2015:2697) | Nessus | Red Hat Local Security Checks | 2015/12/30 | 2022/5/25 | critical |
90826 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide の脆弱性 (USN-2955-1) | Nessus | Ubuntu Local Security Checks | 2016/5/2 | 2024/8/27 | critical |
91001 | MS16-051:Internet Explorer 用の累積的なセキュリティ更新(3155533) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2025/5/7 | high |
95913 | openSUSEセキュリティ更新プログラム:flash-player(openSUSE-2016-1484) | Nessus | SuSE Local Security Checks | 2016/12/16 | 2022/3/28 | critical |