79326 | RHEL 6:Subscription Asset Manager(RHSA-2014:1863) | Nessus | Red Hat Local Security Checks | 2014/11/19 | 2025/4/15 | high |
70414 | Apache Tomcat / JBoss EJBInvokerServlet / JMXInvokerServlet のマーシャルされたオブジェクトのリモートコード実行 | Nessus | CGI abuses | 2013/10/14 | 2022/3/28 | critical |
89907 | GLSA-201603-14:IcedTea:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/3/8 | critical |
77950 | Mandriva Linux セキュリティアドバイザリ:bash(MDVSA-2014:190) | Nessus | Mandriva Local Security Checks | 2014/9/29 | 2022/1/31 | critical |
77967 | openSUSE セキュリティ更新:bash(openSUSE-SU-2014:1242-1)(Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
78197 | F5 Networks BIG-IP:複数の GNU Bash の脆弱性(SOL15629)(Shellshock) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/12/5 | critical |
78826 | VMware NSX の Bash 環境変数のコマンドインジェクション脆弱性(VMSA-2014-0010)(Shellshock) | Nessus | Misc. | 2014/11/3 | 2022/12/5 | critical |
79052 | RHEL 5 / 6:bash(RHSA-2014:1311) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
84662 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1211-1) | Nessus | SuSE Local Security Checks | 2015/7/13 | 2022/3/8 | critical |
84770 | CentOS 6 / 7:java-1.8.0-openjdk(CESA-2015:1228)(Bar Mitzvah 氏)(Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2023/4/25 | medium |
84772 | CentOS 5:java-1.7.0-openjdk(CESA-2015:1230)(Bar Mitzvah 氏)(Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2025/2/18 | medium |
84785 | Oracle Linux 6 / 7:java-1.7.0-openjdk (ELSA-2015-1229) | Nessus | Oracle Linux Local Security Checks | 2015/7/16 | 2025/4/29 | critical |
84873 | RHEL 5 / 6 / 7:java-1.6.0-sun(RHSA-2015:1243)(Bar Mitzvah 氏)(Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/20 | 2025/2/18 | medium |
84930 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2015-570)(Bar Mitzvah 氏)(Logjam) | Nessus | Amazon Linux Local Security Checks | 2015/7/23 | 2022/12/5 | low |
90613 | Oracle Linux 7:java-1.8.0-openjdk(ELSA-2016-0650) | Nessus | Oracle Linux Local Security Checks | 2016/4/21 | 2024/10/23 | critical |
90616 | RHEL 6:java-1.8.0-openjdk(RHSA-2016:0651) | Nessus | Red Hat Local Security Checks | 2016/4/21 | 2023/5/14 | critical |
90635 | CentOS 6:java-1.8.0-openjdk(CESA-2016:0651) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90869 | Debian DLA-451-1:openjdk-7 セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/5/4 | 2024/6/18 | critical |
90985 | openSUSE セキュリティ更新:java-1_7_0-openjdk (openSUSE-2016-573) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2023/5/14 | critical |
91034 | RHEL 5/6/7:java-1.6.0-openjdk(RHSA-2016:0723) | Nessus | Red Hat Local Security Checks | 2016/5/11 | 2023/5/14 | critical |
91040 | Scientific Linux セキュリティ更新:java-1.6.0-openjdk on SL5.x、SL6.x、SL7.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2016/5/11 | 2023/5/14 | critical |
91048 | Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2016-700) | Nessus | Amazon Linux Local Security Checks | 2016/5/12 | 2023/5/14 | critical |
91309 | SUSE SLES11 セキュリティ更新:java-1_6_0-ibm(SUSE-SU-2016:1379-1) | Nessus | SuSE Local Security Checks | 2016/5/24 | 2024/6/18 | critical |
91339 | VMware VRealize Operations Manager 6.x Oracle JRE JMX 逆シリアル化 RCE(VMSA-2016-0005) | Nessus | Misc. | 2016/5/26 | 2023/5/14 | critical |
214110 | KB5050021: Windows 11 バージョン 22H2 / Windows 11 バージョン 23H2 セキュリティ更新プログラム (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
216136 | KB5051989: Windows 11 version 22H2 / Windows 11 バージョン 23H2 セキュリティ更新プログラム (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
84978 | RHEL 5:java-1.7.0-ibm(RHSA-2015:1488)(Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2023/4/25 | medium |
85137 | Oracle Linux 5 / 6 / 7:java-1.6.0-openjdk(ELSA-2015-1526)(Bar Mitzvah 氏)(Logjam) | Nessus | Oracle Linux Local Security Checks | 2015/7/31 | 2024/10/22 | critical |
85214 | SUSE SLES12 セキュリティ更新:java-1_7_1-ibm(SUSE-SU-2015:1331-1)(Bar Mitzvah)(Logjam) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2022/12/5 | low |
90261 | RHEL 6 : chromium-browser (RHSA-2016:0525) | Nessus | Red Hat Local Security Checks | 2016/4/1 | 2023/4/25 | high |
90557 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-459) | Nessus | SuSE Local Security Checks | 2016/4/18 | 2022/6/8 | high |
91328 | F5 Networks BIG-IP:Java SE の脆弱性(SOL17079) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2022/3/8 | critical |
93049 | IBM WebSphere MQ 7.1< 7.1.0.8/ 7.5< 7.5.0.7/ 8.0< 8.0.0.5の複数の脆弱性 | Nessus | Windows | 2016/8/19 | 2023/5/14 | critical |
95969 | F5 Networks BIG-IP:Oracle Java SEの脆弱性(K73112451) | Nessus | F5 Networks Local Security Checks | 2016/12/21 | 2024/6/18 | critical |
95771 | MS16-154: Adobe Flash Player 用のセキュリティ更新プログラム (3209498) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2023/4/25 | high |
97999 | Intel Management Engine認証バイパス(INTEL-SA-00075)(リモートチェック) | Nessus | Web Servers | 2017/5/4 | 2025/7/14 | critical |
92400 | RHEL 6 : java-1.7.0-ibm and java-1.7.1-ibm (RHSA-2016:1430) | Nessus | Red Hat Local Security Checks | 2016/7/19 | 2025/4/15 | critical |
253428 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:02923-1) | Nessus | SuSE Local Security Checks | 2025/8/21 | 2025/9/24 | high |
258133 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:03023-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/9/24 | medium |
264496 | RHEL 8:kernel(RHSA-2025:15656) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
264497 | RHEL 9 : kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
44975 | openSUSE セキュリティ更新:acroread(acroread-2068) | Nessus | SuSE Local Security Checks | 2010/3/4 | 2022/3/8 | high |
47690 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 2010/7/9 | 2022/6/8 | high |
47692 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 2010/7/9 | 2022/6/8 | high |
50400 | Fedora 14:kernel-2.6.35.6-48.fc14(2010-16826) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2023/5/14 | high |
50886 | SuSE 11 / 11.1 セキュリティ更新:acroread(SAT パッチ番号 2637 / 2641) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/6/8 | high |
119969 | SUSE SLES12セキュリティ更新プログラム:java-1_6_0-ibm(SUSE-SU-2015:1345-1)(Bar Mitzvah)(Logjam) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/17 | critical |
182486 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libvpx (SUSE-SU-2023:3946-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/4 | high |
182493 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3941-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
182494 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libvpx (SUSE-SU-2023:3948-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/13 | high |