125801 | CentOS 7:bind(CESA-2019:1294) | Nessus | CentOS Local Security Checks | 2019/6/11 | 2020/1/10 | high |
132402 | CentOS 7:openslp(CESA-2019:4240) | Nessus | CentOS Local Security Checks | 2019/12/27 | 2023/4/25 | critical |
180472 | Ubuntu 16.04 ESM / 18.04 ESM : BusyBox の脆弱性 (USN-6335-1) | Nessus | Ubuntu Local Security Checks | 2023/9/4 | 2025/9/3 | critical |
11935 | IPSEC インターネットキー交換(IKE)バージョン 1 の検出 | Nessus | Service detection | 2003/12/2 | 2023/12/13 | info |
83906 | Debian DLA-234-1:ipsec-tools セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/6/1 | 2021/1/11 | high |
60150 | FreeBSD:nsd -- サービス拒否(17f369dc-d7e7-11e1-90a2-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/7/30 | 2021/1/6 | high |
187918 | Ubuntu 20.04LTS/22.04 LTS/23.04/23.10: Twisted の脆弱性 (USN-6575-1) | Nessus | Ubuntu Local Security Checks | 2024/1/10 | 2025/9/3 | medium |
67835 | Oracle Linux 5:openswan(ELSA-2009-0402) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
60978 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の libtiff | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
61130 | Scientific Linux セキュリティ更新:SL6.x の ca-certificates | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
96634 | Debian DLA-790-1 : mapserver セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/1/20 | 2021/1/11 | critical |
110489 | KB4284860: Windows 10の2018年6月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/6/12 | 2025/4/1 | high |
79365 | FreeBSD:kwebkitpart、kde-runtime -- 不十分な入力検証(890b6b22-70fa-11e4-91ae-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 2014/11/21 | 2021/1/6 | medium |
62284 | Novell GroupWise Internet Agent 8.x < 8.0.3 / 12.x < 12.0.1 複数の脆弱性 | Nessus | Windows | 2012/9/24 | 2019/12/4 | critical |
72485 | Cisco ASA VPN のサービス拒否(CSCua91108) | Nessus | CISCO | 2014/2/13 | 2018/11/15 | medium |
43738 | CentOS 5:openswan(CESA-2009:0402) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | medium |
100791 | Microsoftセキュリティアドバイザリ4025685:古いプラットフォームのガイダンス(XP/2003)(EXPLODINGCAN) | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2022/5/25 | critical |
60977 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の libtiff | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
78264 | Amazon Linux AMI:ca-certificates(ALAS-2011-3) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | high |
156473 | Apache OFBiz Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2025/7/14 | critical |
156753 | Apache Druid Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/14 | 2025/7/14 | critical |
163453 | Apache Apereo CAS Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 2022/7/26 | 2025/7/14 | critical |
127580 | Oracle Linux 8:bind(ELSA-2019-1145) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |
111492 | RHEL 6:openslp(RHSA-2018:2308) | Nessus | Red Hat Local Security Checks | 2018/8/2 | 2024/8/27 | critical |
121497 | Oracle Linux 7:bind(ELSA-2019-0194) | Nessus | Oracle Linux Local Security Checks | 2019/1/31 | 2024/11/1 | high |
121548 | CentOS 7:bind(CESA-2019:0194) | Nessus | CentOS Local Security Checks | 2019/2/4 | 2020/2/20 | high |
111617 | CentOS 6:openslp(CESA-2018:2308) | Nessus | CentOS Local Security Checks | 2018/8/10 | 2024/8/23 | critical |
94192 | RHEL 5:bind97(RHSA-2016:2094) | Nessus | Red Hat Local Security Checks | 2016/10/21 | 2024/11/4 | high |
71551 | Fedora 19:ack-2.12-1.fc19(2013-23206) | Nessus | Fedora Local Security Checks | 2013/12/20 | 2021/1/11 | medium |
160856 | Oracle Linux 7 / 8 : olcne / istio / istio (ELSA-2022-9363) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/10/22 | high |
160858 | Oracle Linux 7 / 8 : olcne / istio / istio (ELSA-2022-9362) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/10/22 | high |
129739 | RHEL 7: bind(RHSA-2019:2977) | Nessus | Red Hat Local Security Checks | 2019/10/9 | 2024/11/6 | high |
61177 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の bind97 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
111339 | CentOS 7:openslp(CESA-2018:2240) | Nessus | CentOS Local Security Checks | 2018/7/26 | 2024/9/3 | critical |
132221 | Oracle Linux 7:openslp(ELSA-2019-4240) | Nessus | Oracle Linux Local Security Checks | 2019/12/18 | 2024/11/1 | critical |
204779 | Mattermost < 5.8.0 (Windows/Unix) (MMSA-2024-00335) | Nessus | Misc. | 2024/7/26 | 2024/10/23 | medium |
66105 | Mandriva Linux セキュリティアドバイザリ:ircd-hybrid(MDVSA-2013:093) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | medium |
156056 | Raw Socket Logging (Direct Check ) による Apache Log4Shell RCE の検出 | Nessus | Misc. | 2021/12/14 | 2025/7/14 | critical |
106800 | KB4074597:Windows 8.1およびWindows Server 2012 R2 2018年2月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/2/13 | 2025/2/18 | high |
124846 | RHEL 8:bind(RHSA-2019:1145) | Nessus | Red Hat Local Security Checks | 2019/5/13 | 2024/11/6 | high |
160560 | F5 Networks BIG-IP: BIG-IP ICAP プロファイルの脆弱性 (K16187341) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | high |
126008 | CentOS 6:bind(CESA-2019:1492) | Nessus | CentOS Local Security Checks | 2019/6/19 | 2020/1/10 | high |
133220 | Oracle Linux 6:openslp(ELSA-2020-0199) | Nessus | Oracle Linux Local Security Checks | 2020/1/24 | 2024/10/22 | critical |
125061 | KB4499165:Windows 8.1およびWindows Server 2012 R2の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2024/6/17 | critical |
215648 | Azure Linux 3.0 セキュリティ更新python-twistedCVE-2024-41671 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
233583 | Amazon Linux 2023 : python3-twisted、python3-twisted+tls (ALAS2023-2025-903) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | 2025/3/31 | high |
222454 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-16201 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | high |
156471 | Apache Solr Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2025/7/14 | critical |
67554 | Oracle Linux 3/4/5:bind(ELSA-2007-0740) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
125589 | Oracle Linux 7:bind(ELSA-2019-1294) | Nessus | Oracle Linux Local Security Checks | 2019/5/30 | 2024/11/1 | high |