135748 | Oracle Linux 8 : tigervnc (ELSA-2020-1497) | Nessus | Oracle Linux Local Security Checks | 2020/4/20 | 2024/10/22 | high |
241404 | RHEL 8 : tigervnc (RHSA-2025:10344) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
232788 | RHEL 9 : tigervnc (RHSA-2025:2500) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232791 | RHEL 8 : tigervnc (RHSA-2025:2502) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
233255 | RHEL 7 : tigervnc (RHSA-2025:2861) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
241398 | RHEL 8 : tigervnc (RHSA-2025:10355) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/10/9 | high |
118000 | KB4462922: Windows 10 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
118002 | KB4462941: Windows 8.1 and Windows Server 2012 R2 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2024/6/17 | high |
101367 | Windows 7およびWindows Server 2008 R2 2017年7月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2024/6/17 | critical |
244861 | Linux Distros Unpatched Vulnerability : CVE-2024-21068 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | low |
252071 | Linux Distros Unpatched Vulnerability : CVE-2023-22081 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252078 | Linux Distros Unpatched Vulnerability : CVE-2023-22049 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252113 | Linux Distros Unpatched Vulnerability : CVE-2024-21217 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
253161 | Linux Distros Unpatched Vulnerability : CVE-2023-22044 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | low |
161006 | RHEL 8 : fetchmail (RHSA-2022:1964) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
223273 | Linux Distros Unpatched Vulnerability : CVE-2020-14583 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | high |
262264 | Linux Distros Unpatched Vulnerability : CVE-2023-28096 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
220429 | Linux Distros Unpatched Vulnerability : CVE-2017-10346 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | critical |
144734 | EulerOS Virtualization for ARM 64 3.0.2.0 : augeas (EulerOS-SA-2021-1042) | Nessus | Huawei Local Security Checks | 2021/1/5 | 2022/5/11 | critical |
175448 | RHEL 9 : bind (RHSA-2023:2261) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/7 | medium |
185142 | RHEL 9 : samba (RHSA-2023:6667) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | medium |
101367 | Windows 7 和 Windows Server 2008 R2 的 2017 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2024/6/17 | critical |
135748 | Oracle Linux 8:tigervnc(ELSA-2020-1497) | Nessus | Oracle Linux Local Security Checks | 2020/4/20 | 2024/10/22 | high |
232788 | RHEL 9: tigervnc (RHSA-2025:2500) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232791 | RHEL 8: tigervnc (RHSA-2025:2502) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
233255 | RHEL 7 : tigervnc (RHSA-2025:2861) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
241404 | RHEL 8 : tigervnc (RHSA-2025:10344) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241398 | RHEL 8 : tigervnc (RHSA-2025:10355) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/10/9 | high |
71293 | RHEL 6:samba 和 samba3x (RHSA-2013:1806) | Nessus | Red Hat Local Security Checks | 2013/12/10 | 2025/4/15 | critical |
78991 | RHEL 6:Storage Server (RHSA-2014:0009) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | high |
71293 | RHEL 6 : samba and samba3x (RHSA-2013:1806) | Nessus | Red Hat Local Security Checks | 2013/12/10 | 2025/4/15 | critical |
87577 | Scientific Linux セキュリティ更新:SL7.x x86_64 での unbound | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
76447 | RHEL 5 / 6:samba および samba3x(RHSA-2014:0866) | Nessus | Red Hat Local Security Checks | 2014/7/10 | 2021/1/14 | low |
104102 | AVTech 多個弱點 | Nessus | CGI abuses | 2017/10/23 | 2020/6/26 | critical |
58977 | VMSA-2012-0009:VMware Workstation、Player、Fusion、ESXi、ESX のパッチは、重要なセキュリティ問題に対処します | Nessus | VMware ESX Local Security Checks | 2012/5/4 | 2021/1/6 | critical |
103129 | KB4038783:Windows 10バージョン1511 2017年9月の累積的な更新プログラム | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | high |
68217 | Oracle Linux 4 / 5 / 6:libtiff (ELSA-2011-0318) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
163315 | Amazon Linux 2:python-twisted-web (ALAS-2022-1827) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2024/12/11 | high |
64010 | RHEL 5 / 6:Satellite Server (RHSA-2011:1794) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | low |
91496 | RHEL 7:spice (RHSA-2016:1205) | Nessus | Red Hat Local Security Checks | 2016/6/7 | 2019/10/24 | critical |
233235 | RHEL 9:tigervnc (RHSA-2025:2873) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233273 | RHEL 8:tigervnc (RHSA-2025:2866) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
241403 | RHEL 8:tigervnc (RHSA-2025:10349) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241446 | RHEL 9:tigervnc (RHSA-2025:10381) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
238671 | TencentOS Server 2: java-1.8.0-openjdk (TSSA-2023:0155) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
104325 | EulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2017-1272) | Nessus | Huawei Local Security Checks | 2017/11/2 | 2021/1/6 | critical |
154345 | Oracle Java SE 1.7.0_321 / 1.8.0_311 / 1.11.0_13 / 1.17.0_1 Multiple Vulnerabilities (Unix October 2021 CPU) | Nessus | Misc. | 2021/10/22 | 2022/12/7 | high |
165801 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2440) | Nessus | Huawei Local Security Checks | 2022/10/8 | 2022/11/29 | high |
163519 | AlmaLinux 8 : java-1.8.0-openjdk (5696) (ALSA-2022:5696) | Nessus | Alma Linux Local Security Checks | 2022/7/28 | 2023/8/7 | high |
68537 | Oracle Linux 5 / 6:bind (ELSA-2012-0716) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |