78086 | Oracle JRockit R27 < R27.7.3.6/R28 < R28.2.4.14の詳細不明な脆弱性(2012年7月CPU) | Nessus | Windows | 2014/10/8 | 2018/11/15 | critical |
191760 | Fedora 38 : chromium (2024-f781c993fe) | Nessus | Fedora Local Security Checks | 2024/3/8 | 2024/12/20 | high |
194220 | RHEL 7 / 8 : Satellite 6.11.5 Async のセキュリティ更新 (重要度最高) (RHSA-2023:1151) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194543 | Fedora 40 : chromium (2024-5dacab5f00) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/12/20 | high |
204696 | Fedora 39 : python-django4.2 (2024-a7eef0ca7b) | Nessus | Fedora Local Security Checks | 2024/7/25 | 2024/10/1 | critical |
204702 | Fedora 40 : python-django4.2 (2024-d05d37ead7) | Nessus | Fedora Local Security Checks | 2024/7/25 | 2024/10/1 | critical |
180287 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0237-1) | Nessus | SuSE Local Security Checks | 2023/8/30 | 2023/10/6 | high |
264481 | Trend Micro Apex Central GetReportDetailView 逆シリアル化 RCE (CVE-2025-49219) | Nessus | Windows | 2025/9/10 | 2025/9/10 | critical |
58300 | SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8006) | Nessus | SuSE Local Security Checks | 2012/3/9 | 2021/1/19 | critical |
58315 | FreeBSD:linux-flashplugin -- 複数の脆弱性(9da3834b-6a50-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/3/12 | 2021/1/6 | critical |
59151 | SuSE 10 セキュリティ更新:Linux カーネル(ZYPP パッチ番号 7137) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | critical |
218414 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-0469 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | high |
218669 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1158 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
203498 | 127.0.6533.72 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/7/23 | 2024/8/16 | high |
204965 | Fedora 39 : chromium (2024-f2e57b108e) | Nessus | Fedora Local Security Checks | 2024/8/2 | 2024/8/16 | high |
82991 | Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2573-1) | Nessus | Ubuntu Local Security Checks | 2015/4/22 | 2021/1/19 | critical |
83165 | Debian DLA-213-1:openjdk-6 セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/5/1 | 2021/1/11 | critical |
84149 | CUPS < 2.0.3 複数の脆弱性 | Nessus | Misc. | 2015/6/12 | 2019/11/22 | critical |
193090 | KB5036892: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
193094 | KB5036969: Windows Server 2012 セキュリティ更新プログラム (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
193189 | FreeBSD : chromium -- 複数のセキュリティ修正 (4a026b6c-f2b8-11ee-8e76-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/4/11 | 2024/4/29 | high |
195183 | Fedora 38 : freerdp (2024-c702ea0fb1) | Nessus | Fedora Local Security Checks | 2024/5/9 | 2025/2/5 | critical |
202492 | 126.0.6478.182 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/7/16 | 2024/12/31 | critical |
205651 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0242-1) | Nessus | SuSE Local Security Checks | 2024/8/16 | 2024/12/31 | critical |
176894 | Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054) | Nessus | Firewalls | 2023/6/7 | 2023/6/8 | critical |
43881 | Mandriva Linux セキュリティアドバイザリ:krb5(MDVSA-2010:006) | Nessus | Mandriva Local Security Checks | 2010/1/14 | 2021/1/6 | critical |
44362 | openSUSE セキュリティ更新:libthai(libthai-1808) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2021/1/14 | critical |
47187 | Fedora 12:krb5-1.7-18.fc12(2010-0503) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
84311 | Fedora 21:cups-1.7.5-17.fc21(2015-9801) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | critical |
185299 | Fedora 39 : tacacs (2023-96c21ed09c) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
187084 | RHEL 8: gstreamer1-plugins-bad-free (RHSA-2023: 7875) | Nessus | Red Hat Local Security Checks | 2023/12/19 | 2024/11/7 | high |
192943 | Cisco Identity Services Engine の XSRF (cisco-sa-ise-csrf-NfAKXrp5) | Nessus | CISCO | 2024/4/5 | 2025/4/29 | high |
216968 | Fedora 40 : webkitgtk (2025-57805565ad) | Nessus | Fedora Local Security Checks | 2025/3/1 | 2025/3/1 | high |
61367 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
67984 | Oracle Linux 3/4/5:krb5(ELSA-2010-0029) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
81436 | SuSE 11.3 セキュリティ更新:java-1_7_0-ibm(SAT パッチ番号 10300) | Nessus | SuSE Local Security Checks | 2015/2/23 | 2021/1/6 | critical |
234978 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-037) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/5/5 | critical |
217014 | RHEL 8 : webkit2gtk3 (RHSA-2025:2034) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
94136 | 54.0.2840.59 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2016/10/19 | 2022/4/11 | critical |
82676 | Fedora 21:powerpc-utils-python-1.2.1-7.fc21(2015-4143) | Nessus | Fedora Local Security Checks | 2015/4/10 | 2021/1/11 | critical |
82677 | Fedora 20:powerpc-utils-python-1.2.1-7.fc20(2015-4201) | Nessus | Fedora Local Security Checks | 2015/4/10 | 2021/1/11 | critical |
217817 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0442 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
234403 | RHEL 7 : Red Hat OpenStack Platform director (RHSA-2017:1504) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
175838 | Google Chrome < 113.0.5672.126の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/5/16 | 2023/7/7 | high |
180251 | Google Chrome < 116.0.5845.140の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high |
180520 | Debian DSA-5487-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | high |
109280 | Schneider Electric InduSoft Web Studio/InTouch Machine Edition Opcode 50 mbstowcs()のスタックオーバーフロー | Nessus | SCADA | 2018/4/23 | 2025/7/14 | critical |
177259 | FreeBSD: chromium -- 複数の脆弱性 (1567be8c-0a15-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/6/13 | 2023/7/18 | high |
180198 | Debian DSA-5483-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/26 | 2023/10/6 | high |
185984 | Fedora 39 : gst-devtools / gstreamer1 / gstreamer1-doc / python-gstreamer1 (2023-1661e0af22) | Nessus | Fedora Local Security Checks | 2023/11/18 | 2024/11/14 | high |