86504 | CentOS 5 : bind (CESA-2015:1706) | Nessus | CentOS Local Security Checks | 2015/10/22 | 2021/1/4 | high |
86505 | CentOS 5 : bind97 (CESA-2015:1707) | Nessus | CentOS Local Security Checks | 2015/10/22 | 2021/1/4 | high |
40802 | Adobe Acrobat < 8.1.3 の複数の脆弱性 | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
155583 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:1480-1) | Nessus | SuSE Local Security Checks | 2021/11/18 | 2025/8/18 | medium |
71288 | Oracle Linux 6:samba4(ELSA-2013-1805) | Nessus | Oracle Linux Local Security Checks | 2013/12/10 | 2024/10/22 | critical |
97931 | RHEL 7:Gluster Storage(RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
99571 | RHEL 6:bind(RHSA-2017:1105) | Nessus | Red Hat Local Security Checks | 2017/4/21 | 2019/10/24 | high |
85970 | RHEL 6 / 7:bind(RHSA-2015:1705) | Nessus | Red Hat Local Security Checks | 2015/9/17 | 2019/10/24 | high |
146265 | RHEL 6:Storage Server(RHSA-2015: 0257) | Nessus | Red Hat Local Security Checks | 2021/2/5 | 2024/1/23 | critical |
214103 | RHEL 9:libreswan (RHSA-2025:0309) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | medium |
40802 | Adobe Acrobat < 8.1.3 多个漏洞 | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
100631 | RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
89954 | RHEL 6 / 7:samba (RHSA-2016:0448) | Nessus | Red Hat Local Security Checks | 2016/3/16 | 2019/10/24 | medium |
89955 | RHEL 6:samba4 (RHSA-2016:0449) | Nessus | Red Hat Local Security Checks | 2016/3/16 | 2025/4/15 | medium |
61325 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 bind | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
67444 | Oracle Linux 3 / 4:bind (ELSA-2007-0044) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
240099 | RHEL 10kea (RHSA-2025:9178) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | high |
144423 | RHEL 7:samba (RHSA-2020:5439) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2025/9/10 | medium |
194494 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2024-598) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | low |
253467 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2025:0693) | Nessus | Tencent Local Security Checks | 2025/8/21 | 2025/8/21 | high |
209990 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2024-751) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/10/31 | medium |
210002 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-754) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/10/31 | medium |
210061 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2684) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | medium |
210079 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-014) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | medium |
209058 | Azul Zulu Java Multiple Vulnerabilities (2024-10-15) | Nessus | Misc. | 2024/10/15 | 2024/12/13 | high |
179783 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | medium |
243428 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2025-2956) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | high |
194488 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-599) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | low |
132864 | KB4534312:Windows Server 2008 的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
117412 | KB4457143:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
142682 | KB4586785: Windows 10 Version 1803 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | high |
166474 | RHEL 8 : samba (RHSA-2022:7111) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | medium |
150378 | RHEL 7 : samba (RHSA-2021:2313) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | medium |
170398 | FreeBSD : net/krill -- DoS vulnerability (7844789a-9b1f-11ed-9a3f-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/1/23 | 2023/1/25 | high |
17207 | RHEL 3 : imap (RHSA-2005:128) | Nessus | Red Hat Local Security Checks | 2005/2/23 | 2021/1/14 | high |
174029 | RHEL 8 : tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | high |
149711 | RHEL 8 : bind (RHSA-2021:1989) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
155782 | RHEL 6 : bind (RHSA-2021:1468) | Nessus | Red Hat Local Security Checks | 2021/12/2 | 2024/11/7 | high |
171095 | RHEL 9 : tigervnc (RHSA-2023:0622) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |
146930 | RHEL 8 : bind (RHSA-2021:0669) | Nessus | Red Hat Local Security Checks | 2021/3/1 | 2024/11/7 | high |
133188 | RHEL 6 : openslp (RHSA-2020:0199) | Nessus | Red Hat Local Security Checks | 2020/1/23 | 2024/11/7 | critical |
43754 | CentOS 5 : cups (CESA-2009:1082) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | medium |
165636 | RHEL 7 : bind (RHSA-2022:6765) | Nessus | Red Hat Local Security Checks | 2022/10/3 | 2024/11/7 | high |
165652 | RHEL 8 : bind (RHSA-2022:6779) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | high |
182780 | RHEL 8 : bind (RHSA-2023:5526) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
183223 | RHEL 8 : bind9.16 (RHSA-2023:5771) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | high |
121451 | RHEL 7 : bind (RHSA-2019:0194) | Nessus | Red Hat Local Security Checks | 2019/1/30 | 2024/11/7 | high |
179051 | RHEL 9 : samba (RHSA-2023:4325) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | medium |
185359 | RHEL 8 : tigervnc (RHSA-2023:6808) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/7 | high |
156044 | RHEL 8 : samba (RHSA-2021:5082) | Nessus | Red Hat Local Security Checks | 2021/12/13 | 2024/11/7 | high |