216499 | RHEL 8 : bind9.16 (RHSA-2025:1678) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
94222 | Oracle Linux 5 : bind97 (ELSA-2016-2094) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/10/22 | high |
208492 | CentOS 7 : java-1.8.0-ibm (RHSA-2020:0470) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
117418 | KB4457145:Windows 7 和 Windows Server 2008 R2 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
126571 | KB4507456:Windows 7 與 Windows Server 2008 R2 的 2019 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | high |
223292 | Linux Distros Unpatched Vulnerability : CVE-2020-14312 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
205887 | RHEL 8 : Satellite 6.15.3 Security Update (Moderate) (RHSA-2024:5662) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | high |
48430 | openSUSE Security Update : opera (openSUSE-SU-2010:0540-1) | Nessus | SuSE Local Security Checks | 2010/8/25 | 2021/1/14 | high |
48431 | openSUSE Security Update : opera (openSUSE-SU-2010:0540-1) | Nessus | SuSE Local Security Checks | 2010/8/25 | 2021/1/14 | high |
14987 | Debian DSA-150-1 : interchange - illegal file exposition | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | medium |
183167 | Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 2023/10/16 | 2024/9/27 | critical |
84393 | Scientific Linux Security Update : libreswan on SL7.x x86_64 (20150623) | Nessus | Scientific Linux Local Security Checks | 2015/6/25 | 2021/1/14 | medium |
128291 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2019-1268) | Nessus | Amazon Linux Local Security Checks | 2019/8/28 | 2024/5/1 | medium |
225019 | Linux Distros Unpatched Vulnerability : CVE-2022-39348 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
232145 | Linux Distros Unpatched Vulnerability : CVE-2019-12929 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | critical |
84393 | Scientific Linux 安全更新:SL7.x x86_64 中的 libreswan | Nessus | Scientific Linux Local Security Checks | 2015/6/25 | 2021/1/14 | medium |
500802 | Wago PFC100/200 Web-Based Management FastCGI Configuration Insufficient Resource Pool Denial of Service (CVE-2019-5149) | Tenable OT Security | Tenable.ot | 2023/2/14 | 2024/11/28 | high |
97198 | Oracle Linux 7 : bind (ELSA-2017-0276) | Nessus | Oracle Linux Local Security Checks | 2017/2/16 | 2025/2/18 | high |
60159 | RHEL 5 : bind97 (RHSA-2012:1122) | Nessus | Red Hat Local Security Checks | 2012/7/31 | 2021/1/14 | high |
80003 | Oracle Linux 5 : bind97 (ELSA-2014-1985) | Nessus | Oracle Linux Local Security Checks | 2014/12/15 | 2024/10/23 | high |
80013 | RHEL 5 : bind97 (RHSA-2014:1985) | Nessus | Red Hat Local Security Checks | 2014/12/15 | 2021/1/14 | high |
205556 | RHEL 8 : bind9.16 (RHSA-2024:5418) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
106239 | Oracle Linux 6 : bind (ELSA-2018-0101) | Nessus | Oracle Linux Local Security Checks | 2018/1/23 | 2024/10/23 | high |
106240 | Oracle Linux 7 : bind (ELSA-2018-0102) | Nessus | Oracle Linux Local Security Checks | 2018/1/23 | 2024/11/1 | high |
67965 | Oracle Linux 5 : bind (ELSA-2009-1620) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
77010 | Oracle Linux 6 : samba4 (ELSA-2014-1009) | Nessus | Oracle Linux Local Security Checks | 2014/8/6 | 2024/10/22 | critical |
51355 | RHEL 4 : bind (RHSA-2010:1000) | Nessus | Red Hat Local Security Checks | 2010/12/21 | 2024/4/21 | high |
51783 | CentOS 4 : bind (CESA-2010:1000) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2021/1/4 | medium |
112129 | Oracle Linux 7 : bind (ELSA-2018-2570) | Nessus | Oracle Linux Local Security Checks | 2018/8/28 | 2024/11/1 | high |
100140 | FreeBSD : OpenVPN -- two remote denial-of-service vulnerabilities (04cc7bd2-3686-11e7-aa64-080027ef73ec) | Nessus | FreeBSD Local Security Checks | 2017/5/12 | 2021/1/4 | high |
62172 | Scientific Linux Security Update : bind on SL5.x i386/x86_64 (20120914) | Nessus | Scientific Linux Local Security Checks | 2012/9/18 | 2021/1/14 | high |
72057 | Oracle Linux 6 : bind (ELSA-2014-0043) | Nessus | Oracle Linux Local Security Checks | 2014/1/21 | 2024/10/22 | high |
65726 | CentOS 5 : bind97 (CESA-2013:0690) | Nessus | CentOS Local Security Checks | 2013/3/29 | 2021/1/4 | high |
81750 | RHEL 6 / 7 : bind (RHSA-2015:0672) | Nessus | Red Hat Local Security Checks | 2015/3/11 | 2025/4/15 | critical |
84360 | RHEL 7:libreswan (RHSA-2015:1154) | Nessus | Red Hat Local Security Checks | 2015/6/24 | 2021/2/5 | medium |
106801 | KB4074596: Windows 10 2018年2月セキュリティ更新プログラム(Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2018/2/13 | 2025/2/18 | high |
49863 | SuSE 10 セキュリティ更新:IBM Java 1.5.0(ZYPP パッチ番号 6741) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | high |
70317 | Cisco IOS XE 软件 Internet 密钥交换内存泄漏漏洞 (cisco-sa-20130925-ike) | Nessus | CISCO | 2013/10/7 | 2024/5/3 | high |
42109 | MS09-053: Internet Information Services 的 FTP 服务中的漏洞可允许远程代码执行 (975254) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
166222 | Azul Zulu Java Multiple Vulnerabilities (2022-10-18) | Nessus | Misc. | 2022/10/18 | 2023/10/9 | medium |
128292 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2019-1269) | Nessus | Amazon Linux Local Security Checks | 2019/8/28 | 2024/5/1 | medium |
256646 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-46137 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
223292 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-14312 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
205887 | RHEL 8 : Satellite 6.15.3 のセキュリティ更新 (重要度中) (RHSA-2024:5662) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | high |
172433 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14876-1) | Nessus | SuSE Local Security Checks | 2023/3/10 | 2023/8/31 | critical |
67091 | CentOS 5 / 6 : bind (CESA-2012:1123) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | high |
205767 | RHEL 8 : bind9.16 (RHSA-2024:5525) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
206243 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5907) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
80012 | RHEL 5 / 6 / 7 : bind (RHSA-2014:1984) | Nessus | Red Hat Local Security Checks | 2014/12/15 | 2021/1/14 | high |
56879 | CentOS 5 : bind (CESA-2011:1458) | Nessus | CentOS Local Security Checks | 2011/11/22 | 2021/1/4 | medium |