66348 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS:openjdk-6 脆弱性(USN-1819-1) | Nessus | Ubuntu Local Security Checks | 2013/5/8 | 2019/9/19 | critical |
68815 | Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2013-0770) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
69742 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
70647 | GLSA-201310-12:FFmpeg:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2013/10/27 | 2021/1/6 | critical |
71861 | IBM Domino 9.x < 9.0.1 の複数の脆弱性(認証情報チェック) | Nessus | Windows | 2014/1/8 | 2022/5/25 | critical |
79507 | OracleVM 2.2:カーネル(OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
79962 | GLSA-201412-09:複数のパッケージ、2011 年に修正された複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2025/2/28 | critical |
83471 | Adobe Reader < 10.1.14 / 11.0.11 Multiple Vulnerabilities (APSB15-10) | Nessus | Windows | 2015/5/14 | 2019/11/22 | critical |
84285 | SUSE SLES10 セキュリティ更新:IBM Java(SUSE-SU-2015:1085-1)(Bar Mitzvah)(FREAK) | Nessus | SuSE Local Security Checks | 2015/6/19 | 2021/1/6 | critical |
87195 | RHEL 6:chromium-browser(RHSA-2015:2545) | Nessus | Red Hat Local Security Checks | 2015/12/4 | 2025/8/15 | critical |
87404 | SUSE SLES12 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2168-2)(FREAK) | Nessus | SuSE Local Security Checks | 2015/12/16 | 2024/6/18 | critical |
88524 | Ubuntu 15.10:linux の脆弱性(USN-2890-1) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2023/1/17 | critical |
92471 | Amazon Linux AMI:python26 / python27、python34(ALAS-2016-724) | Nessus | Amazon Linux Local Security Checks | 2016/7/21 | 2019/4/11 | critical |
93069 | openSUSE セキュリティ更新:python3(openSUSE-2016-997) | Nessus | SuSE Local Security Checks | 2016/8/22 | 2021/1/19 | critical |
94932 | Splunk Enterprise < 5.0.17/6.0.13/6.1.12/6.2.12/6.3.8/6.4.4またはSplunk Light < 6.5.0の複数の脆弱性 | Nessus | CGI abuses | 2016/11/17 | 2019/11/14 | critical |
95284 | Ubuntu 14.04 LTS / 16.04 LTS : Pythonの脆弱性 (USN-3134-1) | Nessus | Ubuntu Local Security Checks | 2016/11/23 | 2025/9/3 | critical |
95841 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20161103) | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2021/1/14 | critical |
97592 | FreeBSD: mozilla -- 複数の脆弱性(96eca031-1313-4daf-9be2-9d6e1c4f1eb5) | Nessus | FreeBSD Local Security Checks | 2017/3/8 | 2021/1/4 | critical |
97643 | Debian DSA-3805-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/3/10 | 2021/1/11 | critical |
97662 | Mozilla Thunderbird < 45.8の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2017/3/10 | 2019/11/13 | critical |
97663 | Mozilla Thunderbird < 45.8 の複数の脆弱性 | Nessus | Windows | 2017/3/10 | 2019/11/13 | critical |
97751 | Scientific Linux セキュリティ更新: SL5.x、SL6.x、SL7.x i386/x86_64のthunderbird(20170314) | Nessus | Scientific Linux Local Security Checks | 2017/3/15 | 2021/1/14 | critical |
97973 | Ubuntu 14.04LTS / 16.04LTS: Thunderbird の脆弱性 (USN-3233-1) | Nessus | Ubuntu Local Security Checks | 2017/3/27 | 2024/8/27 | critical |
99545 | Debian DSA-3832-1: icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2017/4/21 | 2021/1/11 | critical |
104998 | Check Point Gaiaのリモートのヒープバッファオーバーフロー操作(sk104443)(GHOST) | Nessus | Firewalls | 2017/12/4 | 2019/11/12 | high |
185579 | KB5032196: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
185580 | KB5032199: Windows 10 LTS 1507 のセキュリティ更新プログラム (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
185582 | KB5032190: Windows 11 バージョン 22H2 セキュリティ更新 (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
185587 | KB5032250: Windows Server 2008 R2 のセキュリティ更新プログラム (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/9/24 | critical |
232528 | Apache Tomcat 9.0.0.M1 < 9.0.99 | Nessus | Web Servers | 2025/3/10 | 2025/4/9 | critical |
234030 | Oracle Linux 8 : tomcat (ELSA-2025-3683) | Nessus | Oracle Linux Local Security Checks | 2025/4/8 | 2025/6/30 | critical |
240963 | Oracle Linux 10: tomcat (ELSA-2025-7497) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
265341 | RHEL 10: firefox (RHSA-2025:16109) | Nessus | Red Hat Local Security Checks | 2025/9/17 | 2025/9/17 | high |
265400 | RHEL 10: thunderbird (RHSA-2025:16157) | Nessus | Red Hat Local Security Checks | 2025/9/18 | 2025/9/18 | high |
265445 | Mozilla Thunderbird < 140.3 | Nessus | MacOS X Local Security Checks | 2025/9/19 | 2025/9/19 | high |
265726 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:03291-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | 2025/9/23 | high |
81510 | PHP 5.4.x < 5.4.38 の複数の脆弱性(GHOST) | Nessus | CGI abuses | 2015/2/25 | 2025/5/26 | critical |
85449 | Cisco Unified Communications Manager IM and Presence GNU C Library(glibc)のバッファオーバーフロー(CSCus69785)(GHOST) | Nessus | CISCO | 2015/8/17 | 2022/4/11 | critical |
86654 | Mac OS X < 10.11.1 複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2015/10/29 | 2024/5/28 | critical |
86829 | Mac OS X 複数の脆弱性(セキュリティ更新 2015-004/2015-007) | Nessus | MacOS X Local Security Checks | 2015/11/10 | 2024/5/28 | critical |
88783 | OracleVM 3.3:glibc(OVMSA-2016-0013)(GHOST) | Nessus | OracleVM Local Security Checks | 2016/2/17 | 2024/6/18 | high |
10685 | Microsoft IIS ISAPI フィルタの複数の脆弱性 (MS01-044) | Nessus | Web Servers | 2001/6/19 | 2025/5/14 | critical |
123008 | Atlassian Confluence < 6.6.12/6.7.x < 6.12.3/6.13.x < 6.13.3/6.14.x < 6.14.2の複数の脆弱性 | Nessus | CGI abuses | 2019/3/22 | 2025/5/14 | critical |
181932 | Amazon Linux 2: libtommath (ALASANSIBLE2-2023-010) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
182082 | Fedora 38 : firefox (2023-587dc80bb1) | Nessus | Fedora Local Security Checks | 2023/9/28 | 2024/11/14 | critical |
182420 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : LibTomMath の脆弱性 (USN-6402-1) | Nessus | Ubuntu Local Security Checks | 2023/10/2 | 2024/8/27 | critical |
182446 | Amazon Linux 2023 : libtommath、libtommath-devel (ALAS2023-2023-370) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | critical |
182652 | Oracle Linux 9: Firefox (ELSA-2023-5434) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | critical |
182697 | AlmaLinux 9: firefox (ALSA-2023:5434) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2023/11/1 | critical |
182814 | AlmaLinux 8: firefox (ALSA-2023:5433) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/11/1 | critical |