65995 | Oracle Java SE の複数の脆弱性(2013 年 4 月 CPU) | Nessus | Windows | 4/17/2013 | 12/19/2024 | critical |
74999 | openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:0964-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/25/2022 | critical |
77169 | MS14-051:Internet Explorer 用の累積的なセキュリティ更新(2976627) | Nessus | Windows : Microsoft Bulletins | 8/12/2014 | 5/7/2025 | high |
215966 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2025-20095) | Nessus | Oracle Linux Local Security Checks | 2/10/2025 | 9/4/2025 | high |
216395 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:0557-1) | Nessus | SuSE Local Security Checks | 2/17/2025 | 9/24/2025 | high |
216493 | Ubuntu 24.10 : Linux カーネルの脆弱性 (USN-7276-1) | Nessus | Ubuntu Local Security Checks | 2/19/2025 | 9/24/2025 | critical |
101815 | Oracle WebLogic Serverの複数の脆弱性(2014年7月CPU) | Nessus | Misc. | 7/19/2017 | 1/4/2024 | critical |
131592 | EulerOS 2.0 SP2:php(EulerOS-SA-2019-2438) | Nessus | Huawei Local Security Checks | 12/4/2019 | 4/25/2023 | critical |
161808 | Atlassian Confluence のコマンドインジェクション (CVE-2022-26134) | Nessus | CGI abuses | 6/3/2022 | 5/14/2025 | critical |
166446 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:3704-1) | Nessus | SuSE Local Security Checks | 10/25/2022 | 6/26/2024 | high |
167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 9/12/2025 | high |
172032 | D-Link ルーターの RCE (CVE-2019-16057) | Nessus | CGI abuses | 3/1/2023 | 11/21/2024 | critical |
194412 | RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 9/4/2025 | critical |
194416 | RHEL 7 / 8 : Satellite 6.11.5.6 async (RHSA-2023:5980) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 9/4/2025 | critical |
202458 | Debian dsa-5730: affs-modules-5.10.0-29-4kc-malta-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 7/16/2024 | 8/22/2024 | high |
205223 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-6951-1) | Nessus | Ubuntu Local Security Checks | 8/8/2024 | 9/24/2025 | high |
235858 | KB5058379: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
238083 | KB5060526: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
249177 | Debian dsa-5973 : affs-modules-6.1.0-37-4kc-malta-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 8/13/2025 | 9/5/2025 | medium |
258053 | SUSE SLED15 / SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:02997-1) | Nessus | SuSE Local Security Checks | 8/28/2025 | 9/24/2025 | high |
258099 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:03011-1) | Nessus | SuSE Local Security Checks | 8/29/2025 | 9/24/2025 | high |
47164 | Adobe Acrobat < 9.3.3 / 8.2.3 複数の脆弱性(APSB10-15) | Nessus | Windows | 6/30/2010 | 5/31/2024 | high |
47694 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 7/9/2010 | 6/8/2022 | high |
63912 | RHEL 4:acroread(RHSA-2010:0038) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 6/8/2022 | critical |
68901 | RHEL 5 / 6:java-1.7.0-ibm(RHSA-2013:1060) | Nessus | Red Hat Local Security Checks | 7/16/2013 | 3/29/2022 | critical |
78550 | Mac OS X < 10.10 の複数の脆弱性(POODLE)(Shellshock) | Nessus | MacOS X Local Security Checks | 10/17/2014 | 5/28/2024 | critical |
91708 | openSUSE セキュリティ更新 : flash-player(openSUSE-2016-743) | Nessus | SuSE Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
94303 | openSUSEセキュリティ更新プログラム:Linux Kerne(openSUSE-2016-1227)(Dirty COW) | Nessus | SuSE Local Security Checks | 10/27/2016 | 3/8/2022 | critical |
97610 | Apache Struts 2.3.5~2.3.31/2.5.x <2.5.10.1 Jakarta Multipart Parser RCE(リモート) | Nessus | CGI abuses | 3/8/2017 | 4/11/2022 | critical |
100762 | Windows Server 2012 2017年6月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 6/17/2024 | critical |
101371 | Microsoft Office 製品のセキュリティ更新プログラム(2017 年 7 月) | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 2/28/2022 | high |
130756 | Ubuntu 18.04 LTS : WebKitGTK+の脆弱性 (USN-4178-1) | Nessus | Ubuntu Local Security Checks | 11/8/2019 | 8/27/2024 | high |
131120 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2984-1) | Nessus | SuSE Local Security Checks | 11/18/2019 | 1/19/2023 | critical |
131302 | SUSE SLED15 / SLES15セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2019:3044-1) | Nessus | SuSE Local Security Checks | 11/26/2019 | 4/25/2023 | high |
131535 | openSUSEセキュリティ更新プログラム:webkit2gtk3 (openSUSE-2019-2591) | Nessus | SuSE Local Security Checks | 12/3/2019 | 4/8/2024 | high |
157689 | AlmaLinux 8GNOMEALSA-2020:4451 | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 5/25/2022 | critical |
159895 | QNAP QTS / QuTS hero コマンド インジェクション (QSA-21-05) | Nessus | Misc. | 4/19/2022 | 4/25/2023 | critical |
160423 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-021) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 5/23/2025 | high |
187210 | DLink DIR-859 1.05 および 1.06B01 の複数の脆弱性 (RCE) | Nessus | Web Servers | 12/22/2023 | 12/22/2023 | critical |
216126 | KB5052020: Windows Server 2012 セキュリティ更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 9/17/2025 | high |
234291 | RHEL 9 : tomcat (RHSA-2025:3646) | Nessus | Red Hat Local Security Checks | 4/13/2025 | 6/5/2025 | critical |
234293 | RHEL 8 : tomcat (RHSA-2025:3683) | Nessus | Red Hat Local Security Checks | 4/13/2025 | 6/5/2025 | critical |
85238 | RHEL 5 / 6:java-1.5.0-ibm(RHSA-2015:1544)(Logjam) | Nessus | Red Hat Local Security Checks | 8/5/2015 | 4/27/2024 | medium |
86560 | RHEL 6 / 7 : java-1.8.0-oracle(RHSA-2015:1926) | Nessus | Red Hat Local Security Checks | 10/23/2015 | 4/25/2023 | critical |
86562 | RHEL 5 / 6 / 7:java-1.6.0-sun(RHSA-2015:1928) | Nessus | Red Hat Local Security Checks | 10/23/2015 | 4/25/2023 | critical |
87049 | RHEL 6 : java-1.6.0-ibm (RHSA-2015:2508) | Nessus | Red Hat Local Security Checks | 11/24/2015 | 4/15/2025 | medium |
149333 | MacOS 11.x < 11.3.1の複数の脆弱性(HT212335) | Nessus | MacOS X Local Security Checks | 5/7/2021 | 5/28/2024 | high |
155097 | CentOS 8 : GNOME (CESA-2021:4381) | Nessus | CentOS Local Security Checks | 11/11/2021 | 4/25/2023 | critical |
157823 | Rocky Linux 8GNOMERLSA-2021:4381 | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/8/2023 | critical |
200129 | Slackware Linux 15.0 kernel-generic 複数の脆弱性 (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 6/5/2024 | 9/24/2025 | high |