122253 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 の複数の脆弱性 (APSB19-07) | Nessus | Windows | 2019/2/15 | 2024/11/20 | critical |
124028 | Adobe Shockwave Player <= 12.3.4.204 Multiple memory corruption vulnerabilities (APSB19-20) (Windows) | Nessus | Windows | 2019/4/12 | 2019/10/30 | critical |
261522 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: rav1e (SUSE-SU-2025:03077-1) | Nessus | SuSE Local Security Checks | 2025/9/5 | 2025/9/5 | critical |
103745 | KB4041676:Windows 10バージョン1703 2017年10月の累積的な更新プログラム(KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
106884 | GLSA-201802-03:Mozilla Firefox:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2018/2/20 | 2024/1/16 | critical |
237958 | RHEL 8: thunderbird (RHSA-2025:8628) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
237959 | RHEL 8: firefox (RHSA-2025:8639) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/9 | high |
238062 | RHEL 8: thunderbird (RHSA-2025:8756) | Nessus | Red Hat Local Security Checks | 2025/6/10 | 2025/9/24 | critical |
241151 | Microsoft Edge (chromium) < 138.0.3351.65 の複数の脆弱性 | Nessus | Windows | 2025/7/2 | 2025/8/12 | high |
253938 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-3875 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | high |
25925 | Trend Micro ServerProtect の複数のリモートオーバーフロー | Nessus | Windows | 2007/8/22 | 2018/8/1 | critical |
42262 | MapServer < 5.4.2 / 5.2.3 / 4.10.5のバッファオーバーフロー | Nessus | CGI abuses | 2009/10/27 | 2022/6/1 | critical |
45563 | Mandriva Linux セキュリティアドバイザリ:openssl(MDVSA-2010:076-1) | Nessus | Mandriva Local Security Checks | 2010/4/19 | 2021/1/6 | critical |
47119 | RHEL 5 : firefox (RHSA-2010:0501) | Nessus | Red Hat Local Security Checks | 2010/6/23 | 2021/1/14 | critical |
130151 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4162-1) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/8/28 | critical |
217508 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-2982 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
235925 | SUSE SLES15 / openSUSE 15 セキュリティ更新: tomcat10 (SUSE-SU-2025:1537-1) | Nessus | SuSE Local Security Checks | 2025/5/14 | 2025/6/5 | high |
236958 | Debian dla-4172 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/20 | 2025/5/20 | critical |
237061 | Oracle Linux 8: firefox (ELSA-2025-8060) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | high |
237213 | Fedora 41: thunderbird (2025-ee55907675) | Nessus | Fedora Local Security Checks | 2025/5/24 | 2025/5/24 | high |
237531 | SUSE SLES15 セキュリティ更新: tomcat10 (SUSE-SU-2025:01537-1) | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/6/5 | high |
237718 | RHEL 7:firefox(RHSA-2025:8465) | Nessus | Red Hat Local Security Checks | 2025/6/3 | 2025/6/5 | high |
237784 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:01813-1) | Nessus | SuSE Local Security Checks | 2025/6/5 | 2025/6/5 | high |
84719 | GLSA-201507-14:Oracle JRE/JDK:複数の脆弱性(POODLE) | Nessus | Gentoo Local Security Checks | 2015/7/14 | 2023/6/28 | low |
86391 | openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2015-656) | Nessus | SuSE Local Security Checks | 2015/10/15 | 2021/1/19 | critical |
86398 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1740-1) | Nessus | SuSE Local Security Checks | 2015/10/15 | 2021/1/6 | critical |
87244 | Adobe Flash Player <= 19.0.0.245 Multiple Vulnerabilities (APSB15-32) | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
87656 | Adobe AIR <= 20.0.0.204 Multiple Vulnerabilities (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
88562 | HP Operations Manager for Window 8.x および 9.0 の Java オブジェクト逆シリアル化の RCE | Nessus | Windows | 2016/2/3 | 2019/11/20 | critical |
88869 | Debian DSA-3486-1:chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/2/22 | 2021/1/11 | critical |
90604 | Oracle JRockit R28.3.9 Multiple Vulnerabilities (April 2016 CPU) | Nessus | Windows | 2016/4/20 | 2023/5/14 | critical |
90620 | Oracle Solaris 重要パッチ更新:apr2016_SRU11_3_5_6_0 | Nessus | Solaris Local Security Checks | 2016/4/21 | 2022/8/11 | critical |
90625 | Oracle Java SE Multiple Vulnerabilities (April 2016 CPU) | Nessus | Windows | 2016/4/21 | 2024/12/19 | critical |
90626 | Oracle Java SE の複数の脆弱性(2016 年 4 月 CPU)(UNIX) | Nessus | Misc. | 2016/4/21 | 2024/6/20 | critical |
91030 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2016-0723) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/4/29 | critical |
91103 | AIX Java アドバイザリ:java_april2016_advisory.asc(2016 年 4 月 CPU) | Nessus | AIX Local Security Checks | 2016/5/12 | 2023/5/14 | critical |
91457 | VMware vSphere Replication Oracle JRE JMX の逆シリアル化 RCE(VMSA-2016-0005) | Nessus | Misc. | 2016/6/3 | 2023/11/27 | critical |
91895 | Symantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP5 Multiple Vulnerabilities (SYM16-010) | Nessus | Windows | 2016/6/30 | 2019/11/14 | high |
52685 | SuSE 11 セキュリティ更新:Linux カーネル(SAT パッチ番号 1753) | Nessus | SuSE Local Security Checks | 2011/3/17 | 2021/1/14 | critical |
55172 | Ubuntu 10.04 LTS/10.10/11.04:openjdk-6、openjdk-6b18の脆弱性(USN-1154-1) | Nessus | Ubuntu Local Security Checks | 2011/6/20 | 2019/9/19 | critical |
56004 | SuSE 11.1 セキュリティ更新:IBM Java(SAT パッチ番号 5014) | Nessus | SuSE Local Security Checks | 2011/8/30 | 2021/1/19 | critical |
58286 | SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 5928) | Nessus | SuSE Local Security Checks | 2012/3/8 | 2021/1/19 | critical |
59462 | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
59490 | RHEL 5:java-1.6.0-openjdk(RHSA-2012:0730) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2024/4/27 | medium |
61329 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
62001 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:1238) | Nessus | Red Hat Local Security Checks | 2012/9/7 | 2024/4/21 | critical |
191486 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird の脆弱性 (USN-6669-1) | Nessus | Ubuntu Local Security Checks | 2024/3/4 | 2025/4/3 | high |
192510 | Debian dsa-5645 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/3/23 | 2025/1/24 | high |
198035 | Oracle Linux 8:python27:2.7 (ELSA-2024-2987) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | high |
20211 | Exponent CMS < 0.96.4の複数のリモートの脆弱性(XSS、SQLi、Code Exe、Disc) | Nessus | CGI abuses | 2005/11/16 | 2022/4/11 | critical |