61208 | Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
118519 | RHEL 7 : samba (RHSA-2018:3056) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | high |
89951 | Oracle Linux 6 / 7 : samba (ELSA-2016-0448) | Nessus | Oracle Linux Local Security Checks | 2016/3/16 | 2024/11/1 | medium |
84892 | RHEL 7 : bind (RHSA-2015:1443) | Nessus | Red Hat Local Security Checks | 2015/7/21 | 2025/3/21 | critical |
102156 | RHEL 7 : Red Hat Gluster Storage (RHSA-2017:2338) | Nessus | Red Hat Local Security Checks | 2017/8/3 | 2019/10/24 | high |
58672 | RHEL 5 / 6 : samba (RHSA-2012:0465) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2025/3/16 | critical |
193975 | RHEL 4 : samba (RHSA-2012:0478) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/3/16 | critical |
97880 | RHEL 6 : samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
99072 | Oracle Linux 6 : samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
149679 | RHEL 8 : samba (RHSA-2021:1647) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/9/10 | medium |
164948 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633) | Nessus | Amazon Linux Local Security Checks | 2022/9/12 | 2024/12/11 | high |
132260 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1372) | Nessus | Amazon Linux Local Security Checks | 2019/12/19 | 2019/12/23 | medium |
193850 | Azul Zulu Java Multiple Vulnerabilities (2024-01-16) | Nessus | Misc. | 2024/4/25 | 2024/4/25 | high |
75741 | openSUSE Security Update : seamonkey (openSUSE-SU-2011:1077-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75947 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-5208) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
184847 | Rocky Linux 8 : java-17-openjdk (RLSA-2021:4135) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2025/8/18 | medium |
175069 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166) | Nessus | Amazon Linux Local Security Checks | 2023/5/3 | 2024/12/11 | high |
161595 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-1733) | Nessus | Huawei Local Security Checks | 2022/5/26 | 2024/4/10 | medium |
157251 | Debian DSA-5058-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2024/4/10 | medium |
157832 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:161) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/4/10 | medium |
159054 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2022:0816-1) | Nessus | SuSE Local Security Checks | 2022/3/18 | 2024/4/10 | medium |
239304 | TencentOS Server 4: java-11-konajdk (TSSA-2024:1057) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
127414 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0146) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
176756 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/6/6 | 2024/12/11 | high |
236020 | Alibaba Cloud Linux 3 : 0038: java-17-openjdk (ALINUX3-SA-2023:0038) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
501327 | Cisco NX-OS Software Internet Group Management Protocol Snooping Remote Code Execution and Denial of Service (CVE-2018-0292) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
200872 | RHEL 9 : libreswan (RHSA-2024:4050) | Nessus | Red Hat Local Security Checks | 2024/6/24 | 2024/11/7 | medium |
201955 | RHEL 9 : libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | medium |
202005 | RHEL 8 : libreswan (RHSA-2024:4417) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | medium |
197774 | RHEL 8 : traceroute (RHSA-2024:3211) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | medium |
238340 | RHEL 9 : Satellite 6.17.1 Async Update (Moderate) (RHSA-2025:9022) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/12 | high |
102517 | RHEL 7 : spice (RHSA-2017:2471) | Nessus | Red Hat Local Security Checks | 2017/8/16 | 2019/10/24 | high |
102765 | CentOS 7 : spice (CESA-2017:2471) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | high |
128982 | RHEL 7 : qpid-proton (RHSA-2019:2777) | Nessus | Red Hat Local Security Checks | 2019/9/18 | 2024/11/6 | high |
112134 | RHEL 6:bind (RHSA-2018:2571) | Nessus | Red Hat Local Security Checks | 2018/8/28 | 2025/4/15 | high |
94471 | CentOS 5 / 6 : bind (CESA-2016:2141) | Nessus | CentOS Local Security Checks | 2016/11/3 | 2021/1/4 | high |
84954 | RHEL 6 : bind (RHSA-2015:1471) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2021/2/5 | high |
58664 | CentOS 5 : samba3x (CESA-2012:0466) | Nessus | CentOS Local Security Checks | 2012/4/11 | 2021/1/4 | critical |
58673 | RHEL 5 : samba3x (RHSA-2012:0466) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2025/3/16 | critical |
97884 | RHEL 6 : samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
97957 | CentOS 6 : samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
252904 | Linux Distros Unpatched Vulnerability : CVE-2025-43857 | Nessus | Misc. | 2025/8/20 | 2025/9/29 | high |
90301 | RHEL 6 : bind (RHSA-2016:0562) | Nessus | Red Hat Local Security Checks | 2016/4/1 | 2019/10/24 | high |
79135 | MS14-076:インターネット情報サービス(IIS)のセキュリティ機能バイパス可能な脆弱性(2982998) | Nessus | Windows : Microsoft Bulletins | 2014/11/12 | 2019/11/25 | medium |
130028 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1316) | Nessus | Amazon Linux Local Security Checks | 2019/10/18 | 2024/4/17 | medium |
164729 | Amazon Linux 2022 : java-latest-openjdk, java-latest-openjdk-demo, java-latest-openjdk-devel (ALAS2022-2022-037) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | medium |
160266 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1790) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | medium |
242141 | Amazon Corretto Java 11.x < 11.0.28.6.1 Multiple Vulnerabilities | Nessus | Misc. | 2025/7/16 | 2025/7/16 | high |
242441 | OpenJDK 8 <= 8u452 / 11.0.0 <= 11.0.27 / 17.0.0 <= 17.0.15 / 21.0.0 <= 21.0.7 / 24.0.0 <= 24.0.1 Multiple Vulnerabilities (2025-07-15) | Nessus | Misc. | 2025/7/21 | 2025/7/21 | high |
208585 | CentOS 7 : java-1.8.0-ibm (RHSA-2024:1482) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |