103139 | Exchange 的安全性更新 (2017 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/6 | medium |
61178 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 bind | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
61180 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 bind | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
200995 | RHEL 9:samba (RHSA-2024:4101) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
103139 | Exchangeのセキュリティ更新プログラム(2017年9月) | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/6 | medium |
156920 | Debian DLA-2890-1:libspf2 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/21 | 2023/11/20 | critical |
61055 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 bind | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
10979 | Cisco IOS Malformed PPTP Packet Remote DoS (CSCdt46181) | Nessus | CISCO | 2002/6/5 | 2018/6/27 | medium |
205788 | CBL Mariner 2.0 Security Update: python-twisted (CVE-2024-41671) | Nessus | MarinerOS Local Security Checks | 2024/8/19 | 2025/2/10 | high |
53250 | SuSE9 Security Update : quagga (YOU Patch Number 12685) | Nessus | SuSE Local Security Checks | 2011/4/1 | 2021/1/14 | medium |
53255 | SuSE 10 Security Update : quagga (ZYPP Patch Number 7355) | Nessus | SuSE Local Security Checks | 2011/4/1 | 2021/1/19 | medium |
57249 | SuSE 10 Security Update : quagga (ZYPP Patch Number 7406) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | medium |
173502 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-0168) | Nessus | MarinerOS Local Security Checks | 2023/3/28 | 2023/3/28 | medium |
57813 | Debian DSA-2402-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/2/3 | 2021/1/11 | critical |
92907 | FreeBSD : FreeBSD -- Denial of Service in TCP packet processing (729c4a9f-6007-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | medium |
67805 | Oracle Linux 3 : imap (ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
216470 | RHEL 8 : bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216491 | RHEL 8 : bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216501 | RHEL 9 : bind (RHSA-2025:1681) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
111485 | Oracle Linux 6 : openslp (ELSA-2018-2308) | Nessus | Oracle Linux Local Security Checks | 2018/8/2 | 2024/10/22 | critical |
67445 | Oracle Linux 5 : Moderate: / bind (ELSA-2007-0057) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
125065 | KB4499158:Windows Server 2012の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2024/6/17 | critical |
100061 | KB4019474:Windows 10バージョン1507 2017年5月の累積的な更新プログラム | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
125065 | KB4499158: Windows Server 2012 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2024/6/17 | critical |
100535 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のnss(20170530) | Nessus | Scientific Linux Local Security Checks | 2017/5/31 | 2021/1/14 | high |
209993 | Amazon Linux 2023 : python3-twisted、python3-twisted+tls (ALAS2023-2024-746) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/10/31 | medium |
125061 | KB4499165:Windows 8.1 和 Windows Server 2012 R2 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2024/6/17 | critical |
60004 | Debian DSA-2513-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/7/18 | 2021/1/11 | critical |
14730 | SUSE-SA:2004:031: cups | Nessus | SuSE Local Security Checks | 2004/9/15 | 2021/1/14 | high |
1319 | Mozilla Browser HTTP/HTTPS Redirection Weakness (deprecated) | Nessus Network Monitor | SMTP Clients | 2004/8/20 | 2019/3/6 | low |
17204 | 新聞伺服器 (NNTP) 匿名讀取/寫入存取 | Nessus | General | 2005/2/23 | 2013/1/25 | medium |
99188 | Debian DLA-883-1:curl 安全性更新 | Nessus | Debian Local Security Checks | 2017/4/5 | 2021/1/11 | low |
100536 | Scientific Linux 安全性更新:SL7.x x86_64 上的 nss | Nessus | Scientific Linux Local Security Checks | 2017/5/31 | 2021/1/14 | high |
133277 | Debian DLA-2080-1:iperf3 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/28 | 2024/3/28 | critical |
215602 | Azure Linux 3.0 安全性更新python-twisted (CVE-2024-41810) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
156164 | Apache Log4Shell CVE-2021-45046 繞過遠端程式碼執行 | Nessus | Web Servers | 2021/12/17 | 2025/10/1 | critical |
160337 | IBM Java 7.0 < 7.0.11.5 / 7.1 < 7.1.5.5 / 8.0 < 8.0.7.5 Multiple Vulnerabilities | Nessus | Misc. | 2022/4/29 | 2024/4/10 | medium |
764900 | Johnson Controls MS-NAE5511-3E Metasys NAE Controller | Nessus Network Monitor | SCADA | 2019/8/14 | 2019/9/30 | info |
764901 | Johnson Controls MS-NAE5510-3E Metasys NAE Controller | Nessus Network Monitor | SCADA | 2019/8/14 | 2019/9/30 | info |
764903 | Johnson Controls MS-NAE4510-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 2019/8/14 | 2019/9/30 | info |
764905 | Johnson Controls MS-NAE3520-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 2019/8/14 | 2019/9/30 | info |
68822 | Oracle Linux 5 / 6:openswan (ELSA-2013-0827) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
67805 | Oracle Linux 3:imap(ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
216470 | RHEL 8: bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216491 | RHEL 8: bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216501 | RHEL 9 : bind (RHSA-2025:1681) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
200995 | RHEL 9 : samba (RHSA-2024:4101) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
111485 | Oracle Linux 6:openslp(ELSA-2018-2308) | Nessus | Oracle Linux Local Security Checks | 2018/8/2 | 2024/10/22 | critical |
67445 | Oracle Linux 5:bind(ELSA-2007-0057) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
68822 | Oracle Linux 5 / 6 : openswan (ELSA-2013-0827) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |