256451 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-12066 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
14832 | Debian GNU / Linux SendmailのデフォルトSASLパスワード | Nessus | SMTP problems | 2004/9/28 | 2018/7/10 | high |
185750 | ManageEngine SupportCenter Plus < 11.0 Build 11022 | Nessus | CGI abuses | 2023/11/15 | 2023/11/15 | high |
185757 | ManageEngine AssetExplorer < 6.9 Build 6977 | Nessus | CGI abuses | 2023/11/15 | 2023/11/15 | high |
75656 | openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2011:1079-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75960 | openSUSE 安全性更新:mozilla-js192 (openSUSE-SU-2011:1076-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
38972 | Novell GroupWise Internet Agent < 7.03 HP3 / 8.0 HP2 多个缓冲区溢出 | Nessus | Windows | 2009/6/1 | 2018/11/15 | critical |
122122 | KB4487018:Windows 10 的 2019 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
64493 | Debian DSA-2618-1:ircd-hybrid - 拒絕服務 | Nessus | Debian Local Security Checks | 2013/2/8 | 2021/1/11 | medium |
43814 | Kaspersky の複数の製品の「Bases」ディレクトリの安全でない権限 | Nessus | Windows | 2010/1/6 | 2025/9/29 | high |
85059 | Fedora 21:roundcubemail-1.1.2-1.fc21 (2015-11469) | Nessus | Fedora Local Security Checks | 2015/7/29 | 2021/1/11 | high |
62620 | Ubuntu 8.04 LTS:python2.4 弱點 (USN-1613-2) | Nessus | Ubuntu Local Security Checks | 2012/10/18 | 2019/9/19 | medium |
153365 | Adobe Reader < 2017.011.30202 / 2020.004.30015 / 2021.007.20091 多個弱點 (APSB21-55) (macOS) | Nessus | MacOS X Local Security Checks | 2021/9/14 | 2024/11/20 | high |
86830 | MS15-120:適用於 IPSec 的安全性更新,可解決拒絕服務問題 (3102939) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2019/11/20 | medium |
129314 | F5 Networks BIG-IP : Martian address filtering vulnerability (K45644893) | Nessus | F5 Networks Local Security Checks | 2019/9/25 | 2023/11/2 | medium |
86830 | MS15-120:适用于 IPSec 的安全更新,用于解决拒绝服务 (3102939) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2019/11/20 | medium |
64493 | Debian DSA-2618-1:ircd-hybrid - 拒绝服务 | Nessus | Debian Local Security Checks | 2013/2/8 | 2021/1/11 | medium |
72567 | RHEL 5/6:openswan(RHSA-2014:0185) | Nessus | Red Hat Local Security Checks | 2014/2/19 | 2021/1/14 | medium |
32504 | Adobe AIR Detection | Nessus | Windows | 2008/6/3 | 2022/10/10 | info |
22778 | Debian DSA-912-1 : centericq - denial of service | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | high |
99477 | RTI Connext DDS Installed | Nessus | Windows | 2017/4/19 | 2025/9/29 | info |
166032 | KB5018421: Windows Server 2022 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
102174 | GoAhead System.iniの漏えい | Nessus | CGI abuses | 2017/8/3 | 2019/11/12 | critical |
185745 | ManageEngine ServiceDesk Plus MSP < 14.0 Build 14000 | Nessus | CGI abuses | 2023/11/15 | 2024/11/1 | medium |
23824 | Modicon PLC IO 扫描状态 SNMP 请求扫描状态远程泄露 | Nessus | SCADA | 2006/12/11 | 2025/9/29 | medium |
64493 | Debian DSA-2618-1 : ircd-hybrid - denial of service | Nessus | Debian Local Security Checks | 2013/2/8 | 2021/1/11 | medium |
38789 | QMTP 开放中继 | Nessus | Misc. | 2009/5/15 | 2019/3/6 | high |
96637 | Debian DSA-3766-1:mapserver - 安全更新 | Nessus | Debian Local Security Checks | 2017/1/20 | 2021/1/11 | critical |
85058 | Fedora 22:roundcubemail-1.1.2-1.fc22 (2015-11405) | Nessus | Fedora Local Security Checks | 2015/7/29 | 2021/1/11 | high |
122781 | KB4489872: Windows 10 2019年3月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2022/5/25 | high |
122126 | KB4487026: Windows 10バージョン1607およびWindows Server 2016 2019年2月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
119591 | KB4471332: Windows 10バージョン1809およびWindows Server 2019の2018年12月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
33441 | MS08-037: Vulnerabilities in DNS Could Allow Spoofing (953230) | Nessus | Windows : Microsoft Bulletins | 2008/7/8 | 2018/11/15 | medium |
62620 | Ubuntu 8.04 LTS:python2.4 漏洞 (USN-1613-2) | Nessus | Ubuntu Local Security Checks | 2012/10/18 | 2019/9/19 | medium |
153365 | Adobe Reader < 2017.011.30202 / 2020.004.30015 / 2021.007.20091 多个漏洞 (APSB21-55) (macOS) | Nessus | MacOS X Local Security Checks | 2021/9/14 | 2024/11/20 | high |
85059 | Fedora 21:roundcubemail-1.1.2-1.fc21 (2015-11469) | Nessus | Fedora Local Security Checks | 2015/7/29 | 2021/1/11 | high |
185752 | ManageEngine ServiceDesk Plus MSP < 14.0 Build 14001 | Nessus | CGI abuses | 2023/11/15 | 2023/11/15 | high |
46847 | MS10-040: Internet Information Services 中的漏洞可允许远程代码执行 (982666) | Nessus | Windows : Microsoft Bulletins | 2010/6/9 | 2020/8/5 | high |
38789 | QMTP Open Relay | Nessus | Misc. | 2009/5/15 | 2019/3/6 | high |
96637 | Debian DSA-3766-1 : mapserver - security update | Nessus | Debian Local Security Checks | 2017/1/20 | 2021/1/11 | critical |
166032 | KB5018421: Windows Server 2022 のセキュリティ更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
103152 | FreeBSD : emacs -- enriched text remote code execution vulnerability (47e2e52c-975c-11e7-942d-5404a68a61a2) | Nessus | FreeBSD Local Security Checks | 2017/9/13 | 2021/1/4 | high |
54629 | WINS Server Detection | Nessus | Service detection | 2011/5/24 | 2020/6/12 | info |
38789 | QMTP 開放式轉送 | Nessus | Misc. | 2009/5/15 | 2019/3/6 | high |
96637 | Debian DSA-3766-1:mapserver - 安全性更新 | Nessus | Debian Local Security Checks | 2017/1/20 | 2021/1/11 | critical |
185745 | ManageEngine ServiceDesk Plus MSP < 14.0 Build 14000 | Nessus | CGI abuses | 2023/11/15 | 2024/11/1 | medium |
10530 | Alcatel ADSL Modem Unpassworded Access | Nessus | Misc. | 2000/10/8 | 2018/6/27 | high |
51815 | GroupWise Internet Agent < 8.0.2 HP2 Email Message VCALENDAR Data TZID Variable Remote Overflow | Nessus | Windows | 2011/1/28 | 2018/11/15 | critical |
60813 | Scientific Linux Security Update : scsi-target-utils on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
224710 | Linux Distros Unpatched Vulnerability : CVE-2022-31022 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |