96567 | CentOS 7 : bind (CESA-2017:0062) | Nessus | CentOS Local Security Checks | 2017/1/18 | 2021/1/4 | high |
96584 | Oracle Linux 7 : bind (ELSA-2017-0062) | Nessus | Oracle Linux Local Security Checks | 2017/1/18 | 2024/11/1 | high |
78991 | RHEL 6:Storage Server(RHSA-2014:0009) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | high |
51154 | RHEL 5:bind(RHSA-2010:0976) | Nessus | Red Hat Local Security Checks | 2010/12/14 | 2021/1/14 | medium |
209891 | IBM MQ 9.3 < 9.4.1 CD (7174365) | Nessus | Misc. | 2024/10/30 | 2024/10/30 | low |
201057 | IBM MQ 9.0 <= 9.0.0.26 / 9.1 <= 9.1.0.22 / 9.2 <= 9.2.0.26 / 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD (7157980) | Nessus | Misc. | 2024/6/27 | 2024/6/27 | low |
161038 | RHEL 8 : bind (RHSA-2022:2092) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
183666 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:5744) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2023/10/21 | medium |
251990 | Linux Distros Unpatched Vulnerability : CVE-2023-21835 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252064 | Linux Distros Unpatched Vulnerability : CVE-2021-35588 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252132 | Linux Distros Unpatched Vulnerability : CVE-2019-2978 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
221151 | Linux Distros Unpatched Vulnerability : CVE-2017-3539 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | low |
222641 | Linux Distros Unpatched Vulnerability : CVE-2018-2940 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
222650 | Linux Distros Unpatched Vulnerability : CVE-2018-2677 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | medium |
229739 | Linux Distros Unpatched Vulnerability : CVE-2022-21619 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | low |
229991 | Linux Distros Unpatched Vulnerability : CVE-2022-21628 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
55160 | RHEL 6 : tigervnc (RHSA-2011:0871) | Nessus | Red Hat Local Security Checks | 2011/6/16 | 2025/4/14 | medium |
149206 | CentOS 7 : java-1.8.0-openjdk (RHSA-2021:1298) | Nessus | CentOS Local Security Checks | 2021/4/30 | 2024/10/9 | medium |
252107 | Linux Distros Unpatched Vulnerability : CVE-2023-21954 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
67046 | CentOS 4 : sendmail (CESA-2007:0252) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | medium |
171225 | RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:0675) | Nessus | Red Hat Local Security Checks | 2023/2/8 | 2024/11/7 | high |
189790 | RHEL 9 : tigervnc (RHSA-2024:0557) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
161783 | RHEL 6 / 7 / 8 : Satellite Tools 6.10.5 Async Bug Fix Update (Important) (RHSA-2022:4866) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/11/7 | critical |
155725 | RHEL 8 : samba (RHSA-2021:4843) | Nessus | Red Hat Local Security Checks | 2021/11/30 | 2024/11/7 | high |
21927 | CentOS 4 : exim (CESA-2005:358) | Nessus | CentOS Local Security Checks | 2006/7/5 | 2021/1/4 | high |
252052 | Linux Distros Unpatched Vulnerability : CVE-2022-21248 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
249200 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2025-1967) | Nessus | Huawei Local Security Checks | 2025/8/13 | 2025/8/13 | medium |
249312 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2025-1941) | Nessus | Huawei Local Security Checks | 2025/8/14 | 2025/8/14 | medium |
9587 | Remote Utilities Listening Server Hostname Detection | Nessus Network Monitor | Policy | 2016/9/29 | 2019/1/16 | info |
234332 | Amazon Linux 2023: ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-929) | Nessus | Amazon Linux Local Security Checks | 2025/4/14 | 2025/4/14 | medium |
68162 | Oracle Linux 5:bind(ELSA-2010-0976) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
104124 | Vocran NVR 遠端命令執行 | Nessus | CGI abuses | 2017/10/24 | 2018/8/8 | critical |
104124 | Vocran NVR 远程命令执行 | Nessus | CGI abuses | 2017/10/24 | 2018/8/8 | critical |
122818 | KB4467696:Windows 10 版本 1703 的 2018 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/3/13 | 2024/6/14 | high |
132863 | KB4534309:Windows 8.1 和 Windows Server 2012 R2 的 2020 年 1 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
109604 | KB4103712:Windows 7 和 Windows Server 2008 R2 的 2018 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
103130 | KB4038788:Windows 10 1703 版 2017 年 9 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | high |
183664 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:4152-1) | Nessus | SuSE Local Security Checks | 2023/10/21 | 2023/10/21 | medium |
183937 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:4198-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2023/10/27 | medium |
250336 | Linux Distros Unpatched Vulnerability : CVE-2024-21002 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | low |
252101 | Linux Distros Unpatched Vulnerability : CVE-2023-22045 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252081 | Linux Distros Unpatched Vulnerability : CVE-2024-21208 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
161020 | RHEL 8 : samba (RHSA-2022:2074) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
101461 | Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1202) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | high |
249844 | Linux Distros Unpatched Vulnerability : CVE-2025-30749 | Nessus | Misc. | 2025/8/15 | 2025/8/31 | high |
143012 | RHEL 8 : samba (RHSA-2020:1878) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/8 | critical |
151747 | openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2021:1666-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/12/8 | medium |
252152 | Linux Distros Unpatched Vulnerability : CVE-2017-10274 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252114 | Linux Distros Unpatched Vulnerability : CVE-2024-20926 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
153576 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:3191-1) | Nessus | SuSE Local Security Checks | 2021/9/23 | 2025/3/6 | high |