185716 | Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2023-432) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | medium |
73643 | Advantech WebAccess < 7.2-2014.06.06 Multiple Vulnerabilities | Nessus | SCADA | 2014/4/14 | 2025/10/1 | high |
2261 | Keene Digital Media Server Multiple XSS | Nessus Network Monitor | Web Servers | 2004/9/7 | 2019/3/6 | low |
8996 | Google Public DNS Usage Detection | Nessus Network Monitor | Policy | 2015/11/17 | 2015/11/19 | info |
100055 | KB4016871: Windows 10 Version 1703 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2023/4/25 | critical |
79135 | MS14-076: Vulnerability in Internet Information Services (IIS) Could Allow Security Feature Bypass (2982998) | Nessus | Windows : Microsoft Bulletins | 2014/11/12 | 2019/11/25 | medium |
25692 | MS07-041: Vulnerability in Microsoft Internet Information Services Could Allow Remote Code Execution (939373) | Nessus | Windows : Microsoft Bulletins | 2007/7/10 | 2018/11/15 | high |
70318 | Cisco IOS ソフトウェアの Internet Key Exchange のメモリ漏洩脆弱性(cisco-sa-20130925-ike) | Nessus | CISCO | 2013/10/7 | 2018/11/15 | high |
501892 | Dell iDRAC6 Improper Authentication (CVE-2013-4783) | Tenable OT Security | Tenable.ot | 2024/1/17 | 2024/1/18 | critical |
70318 | Cisco IOS 軟體網際網路金鑰交換記憶體洩漏弱點 (cisco-sa-20130925-ike) | Nessus | CISCO | 2013/10/7 | 2018/11/15 | high |
155961 | SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026) | Nessus | CGI abuses | 2021/12/9 | 2025/5/8 | critical |
765268 | Siemens SIMATIC RF186CI 6GT2002-0JE50 RFID Communication Module Detection | Nessus Network Monitor | SCADA | 2019/10/28 | 2019/10/28 | info |
185716 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-432) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | medium |
73643 | Advantech WebAccess < 7.2-2014.06.06 多种漏洞 | Nessus | SCADA | 2014/4/14 | 2025/10/1 | high |
132221 | Oracle Linux 7 : openslp (ELSA-2019-4240) | Nessus | Oracle Linux Local Security Checks | 2019/12/18 | 2024/11/1 | critical |
111339 | CentOS 7:openslp (CESA-2018:2240) | Nessus | CentOS Local Security Checks | 2018/7/26 | 2024/9/3 | critical |
129739 | RHEL 7:bind (RHSA-2019:2977) | Nessus | Red Hat Local Security Checks | 2019/10/9 | 2024/11/6 | high |
764902 | Johnson Controls MS-NAE4520-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 2019/8/14 | 2019/9/30 | info |
2714 | Jetty < 4.2.19 HttpRequest.java Content-Length DoS | Nessus Network Monitor | Web Servers | 2005/3/17 | 2019/3/6 | medium |
54968 | VMSA-2011-0009:VMware は、製品の更新をホストしました。ESX パッチと VI Client 更新は、複数のセキュリティの問題を解決します | Nessus | VMware ESX Local Security Checks | 2011/6/6 | 2021/1/6 | high |
66459 | RHEL 5 / 6:openswan (RHSA-2013:0827) | Nessus | Red Hat Local Security Checks | 2013/5/16 | 2021/1/14 | medium |
185716 | Amazon Linux 2023 : python3-twisted、python3-twisted + tls (ALAS2023-2023-432) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | medium |
73643 | Advantech WebAccess < 7.2-2014.06.06 複数の脆弱性 | Nessus | SCADA | 2014/4/14 | 2025/10/1 | high |
42517 | AIX 5.3 TL 9 : bos.net.tcp.server (U825246) | Nessus | AIX Local Security Checks | 2009/11/13 | 2021/1/4 | high |
42765 | AIX 5.3 TL 7 : bos.net.tcp.server (U829619) | Nessus | AIX Local Security Checks | 2009/11/13 | 2021/1/4 | high |
24674 | CentOS 3 / 4 : gnomemeeting (CESA-2007:0086) | Nessus | CentOS Local Security Checks | 2007/2/21 | 2021/1/4 | critical |
238679 | TencentOS Server 2: java-1.8.0-openjdk (TSSA-2023:0061) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
170761 | Debian DSA-5331-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 2023/1/29 | 2023/9/5 | low |
174723 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:1908) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
174800 | Rocky Linux 8 : java-11-openjdk (RLSA-2023:1895) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
177403 | Debian DSA-5430-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 2023/6/17 | 2023/6/17 | high |
177610 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-2) | Nessus | SuSE Local Security Checks | 2023/6/25 | 2023/7/14 | high |
157064 | CentOS 7 : java-11-openjdk (RHSA-2022:0204) | Nessus | CentOS Local Security Checks | 2022/1/25 | 2024/10/9 | medium |
159034 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:0871-1) | Nessus | SuSE Local Security Checks | 2022/3/17 | 2024/4/10 | medium |
213560 | LangChain < 0.1.5 SSRF | Nessus | Artificial Intelligence | 2025/1/8 | 2025/1/16 | high |
110705 | Oracle Linux 6 : samba4 (ELSA-2018-1883) | Nessus | Oracle Linux Local Security Checks | 2018/6/27 | 2024/10/22 | medium |
100396 | Oracle Linux 6 / 7 : samba (ELSA-2017-1270) | Nessus | Oracle Linux Local Security Checks | 2017/5/25 | 2024/11/1 | critical |
100397 | Oracle Linux 6 : samba4 (ELSA-2017-1271) | Nessus | Oracle Linux Local Security Checks | 2017/5/25 | 2024/10/23 | critical |
100401 | RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100428 | CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100429 | CentOS 6 : samba4 (CESA-2017:1271) (SambaCry) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
92577 | Oracle Linux 6 : samba4 (ELSA-2016-1487) | Nessus | Oracle Linux Local Security Checks | 2016/7/27 | 2024/10/22 | high |
128344 | CentOS 7 : bind (CESA-2019:2057) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2019/12/31 | medium |
50638 | RHEL 6 : cups (RHSA-2010:0866) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2024/11/4 | critical |
93779 | CentOS 5 / 6 / 7 : bind (CESA-2016:1944) | Nessus | CentOS Local Security Checks | 2016/9/28 | 2021/1/4 | high |
94503 | RHEL 5 : bind97 (RHSA-2016:2142) | Nessus | Red Hat Local Security Checks | 2016/11/3 | 2019/10/24 | high |
95354 | CentOS 7 : bind (CESA-2016:2615) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | high |
62093 | RHEL 6 : bind (RHSA-2012:1268) | Nessus | Red Hat Local Security Checks | 2012/9/14 | 2021/1/14 | high |
68640 | Oracle Linux 5 / 6 : bind (ELSA-2012-1363) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
68641 | Oracle Linux 5 : bind97 (ELSA-2012-1364) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |