211763 | RHEL 8:tigervnc (RHSA-2024:9818) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
134141 | Oracle Linux 7:ppp (ELSA-2020-0630) | Nessus | Oracle Linux Local Security Checks | 2020/2/28 | 2024/11/1 | critical |
142682 | KB4586785: Windows 10バージョン1803の2020年11月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | high |
75741 | openSUSE 安全更新:seamonkey (openSUSE-SU-2011:1077-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75947 | openSUSE 安全更新:MozillaFirefox (MozillaFirefox-5208) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
194488 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-599) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | low |
152384 | Debian DLA-2737-1 : openjdk-8 - LTS security update | Nessus | Debian Local Security Checks | 2021/8/10 | 2023/12/5 | high |
178704 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-007) | Nessus | Amazon Linux Local Security Checks | 2023/7/21 | 2024/12/11 | medium |
130662 | EulerOS 2.0 SP5 : java-1.7.0-openjdk (EulerOS-SA-2019-2200) | Nessus | Huawei Local Security Checks | 2019/11/8 | 2024/4/15 | medium |
131614 | EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2019-2460) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | medium |
56246 | VMSA-2010-0007 : VMware hosted products, vCenter Server and ESX patches resolve multiple security issues | Nessus | VMware ESX Local Security Checks | 2011/9/21 | 2021/1/6 | critical |
68664 | Oracle Linux 6:bind (ELSA-2012-1549) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
84889 | Oracle Linux 7:bind (ELSA-2015-1443) | Nessus | Oracle Linux Local Security Checks | 2015/7/21 | 2024/11/1 | critical |
85047 | CentOS 6/7:bind (CESA-2015:1513) | Nessus | CentOS Local Security Checks | 2015/7/29 | 2021/1/4 | high |
85069 | RHEL 5:bind (RHSA-2015:1514) | Nessus | Red Hat Local Security Checks | 2015/7/29 | 2019/10/24 | high |
85070 | RHEL 5:bind97 (RHSA-2015:1515) | Nessus | Red Hat Local Security Checks | 2015/7/29 | 2024/11/4 | critical |
42342 | FreeBSD : KDE -- multiple vulnerabilities (6f358f5a-c7ea-11de-a9f3-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/11/3 | 2021/1/6 | high |
258797 | Linux Distros Unpatched Vulnerability : CVE-2020-14562 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
175401 | RHEL 9 : libreswan (RHSA-2023:2633) | Nessus | Red Hat Local Security Checks | 2023/5/11 | 2024/11/7 | medium |
175894 | RHEL 8 : libreswan (RHSA-2023:3107) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
175943 | RHEL 9 : libreswan (RHSA-2023:3148) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
48268 | CentOS 5 : gnupg2 (CESA-2010:0603) | Nessus | CentOS Local Security Checks | 2010/8/9 | 2021/1/4 | medium |
139286 | RHEL 7 : bind (RHSA-2020:3272) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
136065 | RHEL 8 : targetcli (RHSA-2020:1933) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2024/11/7 | high |
137775 | RHEL 7 : candlepin and satellite (RHSA-2020:2740) | Nessus | Red Hat Local Security Checks | 2020/6/25 | 2024/11/7 | high |
25523 | RHEL 5 : iscsi-initiator-utils (RHSA-2007:0497) | Nessus | Red Hat Local Security Checks | 2007/6/14 | 2021/1/14 | low |
173846 | RHEL 9 : tigervnc (RHSA-2023:1599) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
173878 | RHEL 9 : tigervnc (RHSA-2023:1592) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
253089 | Linux Distros Unpatched Vulnerability : CVE-2023-22043 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
152923 | RHEL 7 : bind (RHSA-2021:3325) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | medium |
171094 | RHEL 9 : tigervnc (RHSA-2023:0623) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |
171209 | RHEL 8 : tigervnc (RHSA-2023:0662) | Nessus | Red Hat Local Security Checks | 2023/2/8 | 2024/11/7 | high |
252143 | Linux Distros Unpatched Vulnerability : CVE-2020-14803 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
165645 | RHEL 8 : bind (RHSA-2022:6778) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | high |
227451 | Linux Distros Unpatched Vulnerability : CVE-2024-23829 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
147018 | RHEL 7 : bind (RHSA-2021:0693) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/11/7 | high |
147023 | RHEL 7 : bind (RHSA-2021:0727) | Nessus | Red Hat Local Security Checks | 2021/3/4 | 2024/11/7 | high |
155780 | RHEL 6 : bind (RHSA-2021:0672) | Nessus | Red Hat Local Security Checks | 2021/12/2 | 2024/11/7 | high |
182592 | RHEL 8 : bind (RHSA-2023:5474) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
156464 | RHEL 8 : samba (RHSA-2022:0008) | Nessus | Red Hat Local Security Checks | 2022/1/4 | 2024/11/7 | high |
178112 | RHEL 9 : bind (RHSA-2023:4005) | Nessus | Red Hat Local Security Checks | 2023/7/10 | 2024/11/7 | high |
178333 | RHEL 8 : bind (RHSA-2023:4102) | Nessus | Red Hat Local Security Checks | 2023/7/17 | 2024/11/7 | high |
178334 | RHEL 9 : bind (RHSA-2023:4099) | Nessus | Red Hat Local Security Checks | 2023/7/17 | 2024/11/7 | high |
178426 | RHEL 8 : bind (RHSA-2023:4153) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
179052 | RHEL 8 : bind (RHSA-2023:4332) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | high |
134148 | RHEL 8 : ppp (RHSA-2020:0634) | Nessus | Red Hat Local Security Checks | 2020/2/28 | 2024/11/7 | critical |
40802 | Adobe Acrobat < 8.1.3 多个漏洞 | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
100631 | RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
89954 | RHEL 6 / 7:samba (RHSA-2016:0448) | Nessus | Red Hat Local Security Checks | 2016/3/16 | 2019/10/24 | medium |
89955 | RHEL 6:samba4 (RHSA-2016:0449) | Nessus | Red Hat Local Security Checks | 2016/3/16 | 2025/4/15 | medium |