122126 | KB4487026: Windows 10バージョン1607およびWindows Server 2016 2019年2月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
97992 | Cisco IOS XE Cluster Management ProtocolにおけるTelnetオプションによるRCEの処理(cisco-sa-20170317-cmp) | Nessus | CISCO | 2017/3/27 | 2023/4/25 | critical |
100680 | Google Chrome < 59.0.3071.86の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2017/6/8 | 2023/4/25 | high |
157848 | SAP NetWeaver AS の非同期化(ICMAD) | Nessus | Web Servers | 2022/2/9 | 2022/12/5 | critical |
94016 | MS16-121:Microsoft Officeのセキュリティ更新プログラム(3194063) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2023/2/17 | high |
96398 | GLSA-201701-17:Adobe Flash Player:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/1/11 | 2022/3/28 | critical |
44377 | SuSE 11 セキュリティ更新:acroread_ja(SAT パッチ番号 1881) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2022/6/8 | critical |
182134 | Mozilla Firefox < 118.0.1 | Nessus | Windows | 2023/9/28 | 2023/11/1 | high |
182367 | Mozilla Thunderbird < 115.3.1 | Nessus | Windows | 2023/9/29 | 2023/11/1 | high |
182368 | Mozilla Thunderbird < 115.3.1 | Nessus | MacOS X Local Security Checks | 2023/9/29 | 2023/11/1 | high |
182394 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0277-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182406 | Slackware Linux 15.0 / 最新の libvpx の脆弱性 (SSA:2023-273-01) | Nessus | Slackware Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182407 | Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-273-02) | Nessus | Slackware Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182416 | Debian DLA-3598-1 : libvpx - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/2 | 2025/1/22 | high |
182491 | SUSE SLED12/ SLES12セキュリティ更新プログラム:libvpx (SUSE-SU-2023:3940-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/4 | high |
182499 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3950-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
182537 | RHEL 8: thunderbird (RHSA-2023: 5428) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182737 | Oracle Linux 8: Firefox (ELSA-2023-5433) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | critical |
182785 | RHEL 8: libvpx (RHSA-2023: 5536) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182810 | AlmaLinux 9: libvpx (ALSA-2023:5539) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
182869 | Oracle Linux 8: libvpx (ELSA-2023-5537 ) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
182912 | Oracle Linux 9: libvpx (ELSA-2023-5539) | Nessus | Oracle Linux Local Security Checks | 2023/10/11 | 2025/9/9 | high |
185327 | Fedora 39 : thunderbird (2023-1afa208698) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
205297 | Roundcube Webmail 1.5.x < 1.5.8 / 1.6.x < 1.6.8 の複数の脆弱性 | Nessus | CGI abuses | 2024/8/9 | 2025/6/9 | critical |
118178 | macOS < 10.14の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2018/10/18 | 2023/4/25 | critical |
160544 | Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE | Nessus | Misc. | 2022/5/5 | 2024/10/23 | critical |
147229 | KB5000853:Windows 8.1およびWindows Server 2012 R2の2021年3月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
155924 | Debian DLA-2840-1:roundcube - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/12/8 | 2023/6/22 | critical |
125151 | macOSおよびMac OS Xの複数の脆弱性(セキュリティ更新プログラム2019-003) | Nessus | MacOS X Local Security Checks | 2019/5/15 | 2024/5/28 | critical |
182432 | Ubuntu 20.04LTS / 22.04LTS / 23.04: Thunderbird の脆弱性(USN-6405-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
182534 | RHEL 8: firefox (RHSA-2023: 5433) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182538 | RHEL 9 : firefox (RHSA-2023: 5434) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
185324 | Fedora 39 : firefox (2023-bbb8d72c6f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
197841 | Apache Tomcat 9.0.0.M1< 9.0.0.M13の複数の脆弱性 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | critical |
122118 | KB4486564:Windows 7およびWindows Server 2008 R2 2019年2月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2024/6/17 | critical |
125313 | Microsoft RDP RCE(CVE-2019-0708)(BlueKeep)(資格情報なしのチェック) | Nessus | Windows | 2019/5/22 | 2025/7/14 | critical |
126320 | RHEL 6:thunderbird(RHSA-2019:1624) | Nessus | Red Hat Local Security Checks | 2019/6/28 | 2024/11/6 | critical |
126388 | CentOS 6:thunderbird(CESA-2019:1624) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
103329 | Apache Tomcat 7.0.0< 7.0.81の複数の脆弱性 | Nessus | Web Servers | 2017/9/19 | 2024/5/23 | high |
104269 | Scientific Linux セキュリティ更新: SL7.xのtomcat(noarch)(20171030) | Nessus | Scientific Linux Local Security Checks | 2017/10/31 | 2022/12/5 | high |
104358 | Apache Tomcat 6.0.x < 6.0.24の複数の脆弱性 | Nessus | Web Servers | 2017/11/2 | 2024/5/6 | high |
109990 | RHEL 6:Red Hat JBoss Enterprise Application Platform 5.2 (RHSA-2018:1607) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2025/4/15 | critical |
233003 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2025:0950-1) | Nessus | SuSE Local Security Checks | 2025/3/20 | 2025/3/20 | high |
95811 | MS16-148:Microsoft Officeのセキュリティ更新プログラム(3204068) | Nessus | Windows : Microsoft Bulletins | 2016/12/14 | 2023/4/25 | critical |
95790 | openSUSEセキュリティ更新プログラム:tomcat(openSUSE-2016-1455) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2023/5/14 | critical |
95821 | SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2016:3148-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2022/3/28 | critical |
95830 | Fedora 23:1: tomcat(2016-9c33466fbb) | Nessus | Fedora Local Security Checks | 2016/12/15 | 2023/5/14 | critical |
96364 | FreeBSD : tomcat -- 複数の脆弱性(0b9af110-d529-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/1/10 | 2023/5/14 | critical |
46293 | RHEL 4 / 5:java-1.6.0-sun(RHSA-2010:0337) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2024/11/4 | critical |
118153 | Google Chrome < 70.0.3538.67の複数の脆弱性 | Nessus | Windows | 2018/10/16 | 2023/4/25 | critical |