142137 | Nostromo < 1.9.7のリモートコード実行 | Nessus | Web Servers | 10/30/2020 | 11/13/2024 | critical |
176631 | Citrix StoreFront Server XXE (CTX477616) | Nessus | Windows | 6/2/2023 | 6/2/2023 | high |
154196 | openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2021:1358-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 4/25/2023 | high |
154773 | FreeBSD: chromium -- 複数の脆弱性 (976d7bf9-38ea-11ec-b3b0-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 11/1/2021 | 4/25/2023 | critical |
168181 | Google Chrome < 107.0.5304.121の脆弱性 | Nessus | Windows | 11/24/2022 | 9/20/2023 | critical |
168241 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10221-1) | Nessus | SuSE Local Security Checks | 11/29/2022 | 9/20/2023 | critical |
205803 | Ubuntu 18.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6951-3) | Nessus | Ubuntu Local Security Checks | 8/19/2024 | 9/24/2025 | high |
177252 | KB5027215: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 6/13/2023 | 6/17/2024 | critical |
177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 7/4/2023 | 11/14/2024 | high |
97724 | Google Chrome < 57.0.2987.98の複数の脆弱性 | Nessus | Windows | 3/14/2017 | 6/8/2022 | high |
97725 | Google Chrome < 57.0.2987.98の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 3/14/2017 | 6/8/2022 | high |
212232 | KB5048671: Windows 10 バージョン 1607/Windows Server 2016 のセキュリティ更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 12/10/2024 | 7/8/2025 | high |
91128 | Google Chrome < 50.0.2661.102の複数の脆弱性 | Nessus | Windows | 5/13/2016 | 4/25/2023 | critical |
91163 | Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15) | Nessus | Windows | 5/16/2016 | 4/25/2023 | critical |
91165 | Adobe Flash Player for Mac <= 21.0.0.226 に、複数の脆弱性(APSB16-15) | Nessus | MacOS X Local Security Checks | 5/16/2016 | 4/25/2023 | critical |
84156 | Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06) | Nessus | Windows | 6/12/2015 | 4/11/2022 | critical |
148399 | SAP NetWeaver AS Java Invokerサーブレットのコード実行(1445998) | Nessus | Web Servers | 4/9/2021 | 4/25/2023 | critical |
159676 | KB5012666: Windows Server 2012 セキュリティ更新プログラム (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 4/12/2022 | 11/28/2024 | critical |
173427 | RHEL 9 : kpatch-patch (RHSA-2023:1471) | Nessus | Red Hat Local Security Checks | 3/27/2023 | 9/17/2025 | high |
173436 | AlmaLinux 9カーネルALSA-2023:1470 | Nessus | Alma Linux Local Security Checks | 3/27/2023 | 9/17/2025 | high |
173438 | AlmaLinux 9kernel-rtALSA-2023:1469 | Nessus | Alma Linux Local Security Checks | 3/27/2023 | 9/17/2025 | high |
154953 | Sonatype Nexus Repository Manager 3.x < 3.21.2 の RCE | Nessus | Misc. | 11/8/2021 | 4/25/2023 | high |
156026 | FreeBSD:OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716) | Nessus | FreeBSD Local Security Checks | 12/13/2021 | 11/6/2023 | critical |
156112 | Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730) | Nessus | Amazon Linux Local Security Checks | 12/16/2021 | 12/11/2024 | critical |
177741 | Openfire 3.10 < 4.6.8 / 4.7 < 4.7.5 認証バイパス | Nessus | CGI abuses | 6/29/2023 | 9/11/2023 | high |
188158 | Google Chrome < 120.0.6099.224の複数の脆弱性 | Nessus | Windows | 1/16/2024 | 5/6/2024 | high |
189220 | Fedora 39 : chromium (2024-44b1f656a3) | Nessus | Fedora Local Security Checks | 1/19/2024 | 11/14/2024 | high |
216174 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9/10.2.x < 10.2.7-h24/11.1.x < 11.1.6-h1/11.2.x < 11.2.4-h4 の脆弱性 | Nessus | Palo Alto Local Security Checks | 2/12/2025 | 4/9/2025 | medium |
118943 | RHEL 6:JBoss EAP(RHSA-2018:3517) | Nessus | Red Hat Local Security Checks | 11/14/2018 | 11/5/2024 | critical |
171690 | Debian DLA-3320-1 : webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2/21/2023 | 1/22/2025 | high |
190182 | CentOS 8 : webkit2gtk3 (CESA-2023: 0902) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
131187 | Cisco IOSのAutonomic Networking InfrastructureのDoS(cisco-sa-20170726-anidos) | Nessus | CISCO | 11/22/2019 | 9/27/2024 | medium |
169877 | Adobe Acrobat < 20.005.30436/22.003.20310 の複数の脆弱性 (APSB23-01) | Nessus | Windows | 1/11/2023 | 11/20/2024 | high |
177102 | SonicWall SMA100 ディレクトリトラバーサルの脆弱性 (SNWLID-2019-0018) | Nessus | CGI abuses | 6/12/2023 | 6/13/2023 | high |
190652 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2024:0483-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190655 | SUSE SLES15 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0476-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
243693 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-17026 | Nessus | Misc. | 8/5/2025 | 8/6/2025 | high |
80995 | SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 10215) | Nessus | SuSE Local Security Checks | 1/26/2015 | 5/25/2022 | critical |
81098 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2015:0174-1) | Nessus | SuSE Local Security Checks | 1/30/2015 | 5/25/2022 | critical |
132713 | Mozilla Firefox < 72.0.1 | Nessus | MacOS X Local Security Checks | 1/8/2020 | 12/5/2022 | high |
132714 | Mozilla Firefox ESR < 68.4.1 | Nessus | Windows | 1/8/2020 | 12/5/2022 | high |
132715 | Mozilla Firefox < 72.0.1 | Nessus | Windows | 1/8/2020 | 12/5/2022 | high |
132847 | Slackware 14.2/最新版: mozilla-thunderbird(SSA: 2020-010-01) | Nessus | Slackware Local Security Checks | 1/13/2020 | 4/25/2023 | high |
133024 | RHEL 6:thunderbird(RHSA-2020: 0123) | Nessus | Red Hat Local Security Checks | 1/17/2020 | 11/7/2024 | high |
141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1の不適切な認証(FG-IR-19-283) | Nessus | Firewalls | 10/2/2020 | 12/5/2022 | critical |
151664 | Exchangeのセキュリティ更新プログラム(2021年7月) | Nessus | Windows : Microsoft Bulletins | 7/15/2021 | 8/21/2024 | high |
192398 | Ubuntu 22.04 LTS : Linux カーネル (Raspberry Pi) の脆弱性 (USN-6704-2) | Nessus | Ubuntu Local Security Checks | 3/21/2024 | 8/27/2024 | high |
192411 | Ubuntu 16.04 LTS : Linux カーネル (AWS) の脆弱性 (USN-6700-2) | Nessus | Ubuntu Local Security Checks | 3/21/2024 | 8/27/2024 | high |
192561 | Ubuntu 16.04 LTS / 18.04 LTS : Linux カーネルの脆弱性 (USN-6701-3) | Nessus | Ubuntu Local Security Checks | 3/25/2024 | 9/18/2024 | critical |
192562 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6716-1) | Nessus | Ubuntu Local Security Checks | 3/25/2024 | 8/27/2024 | high |