5507 | LogMeIn Listening Server Detection | Nessus Network Monitor | Policy | 4/14/2010 | 6/1/2015 | info |
764893 | Johnson Controls MS-NCE2516-0 Metasys NCE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764894 | Johnson Controls MS-NCE2510-0 Metasys NCE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
155583 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:1480-1) | Nessus | SuSE Local Security Checks | 11/18/2021 | 8/18/2025 | medium |
213345 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2720) | Nessus | Amazon Linux Local Security Checks | 12/23/2024 | 6/18/2025 | medium |
63842 | RHEL 5:conga (RHSA-2007:0640) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 3/20/2025 | high |
109606 | KB4103723: Windows 10 Version 1607 および Windows Server 2016 の 2018 年 5 月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
67598 | Oracle Linux 5:cups (ELSA-2007-1020) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
2045 | Citrix GoToMyPC Detection | Nessus Network Monitor | Internet Services | 11/1/2011 | 9/23/2016 | info |
3301 | Jetty < 5.16.0 JSP Source Code Disclosure | Nessus Network Monitor | Web Servers | 11/22/2005 | 3/6/2019 | medium |
211759 | RHEL 9:tigervnc (RHSA-2024:9816) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
70060 | Fedora 20:icedtea-web-1.4.1-0.fc20 (2013-16971) | Nessus | Fedora Local Security Checks | 9/23/2013 | 1/11/2021 | medium |
233911 | RHEL 8/9:Satellite 6.16.4 异步更新(重要) (RHSA-2025:3490) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/6/2025 | critical |
187908 | Ivanti Connect Secure 9.x/22.x 多个漏洞 | Nessus | Misc. | 1/10/2024 | 11/15/2024 | critical |
261157 | RHEL 8 / 9 : Satellite 6.16.5.3 Async Update (Moderate) (RHSA-2025:15124) | Nessus | Red Hat Local Security Checks | 9/3/2025 | 9/3/2025 | high |
210029 | RHEL 8 : Satellite 6.15.4.2 Async Update (Important) (RHSA-2024:8719) | Nessus | Red Hat Local Security Checks | 11/1/2024 | 11/1/2024 | high |
67523 | Oracle Linux 5 : Moderate: / iscsi-initiator-utils (ELSA-2007-0497) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
210349 | RHEL 8 : xmlrpc-c (RHSA-2024:8859) | Nessus | Red Hat Local Security Checks | 11/5/2024 | 11/5/2024 | critical |
210921 | RHEL 9 : tigervnc (RHSA-2024:9601) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | high |
211765 | RHEL 8 : tigervnc (RHSA-2024:9819) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
211769 | RHEL 8 : tigervnc (RHSA-2024:9820) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
121525 | Oracle Linux 7 : spice (ELSA-2019-0231) | Nessus | Oracle Linux Local Security Checks | 2/1/2019 | 11/1/2024 | high |
70296 | Fedora 18 : icedtea-web-1.4.1-0.fc18 (2013-17016) | Nessus | Fedora Local Security Checks | 10/4/2013 | 1/11/2021 | medium |
233923 | RHEL 8 : Satellite 6.14.4.5 Async Update (Important) (RHSA-2025:3492) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/6/2025 | critical |
160405 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2022-002) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 12/11/2024 | medium |
261407 | IBM MQ 9.1 < 9.1.0.31 LTS / 9.2 < 9.2.0.37 LTS / 9.3 < 9.3.0.31 LTS / 9.3 < 9.4.3.1 CD / 9.4 < 9.4.0.15 LTS / 9.4.3.1 (7243799) | Nessus | Misc. | 9/5/2025 | 9/5/2025 | high |
187248 | CentOS 7 : java-11-openjdk (RHSA-2023:4233) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | medium |
150576 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2020:14263-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | medium |
105421 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2017-936) | Nessus | Amazon Linux Local Security Checks | 12/26/2017 | 7/10/2019 | critical |
89951 | Oracle Linux 6 / 7 : samba (ELSA-2016-0448) | Nessus | Oracle Linux Local Security Checks | 3/16/2016 | 11/1/2024 | medium |
84892 | RHEL 7:bind (RHSA-2015:1443) | Nessus | Red Hat Local Security Checks | 7/21/2015 | 3/21/2025 | critical |
193975 | RHEL 4:samba (RHSA-2012:0478) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 3/16/2025 | critical |
58672 | RHEL 5 / 6:samba (RHSA-2012:0465) | Nessus | Red Hat Local Security Checks | 4/11/2012 | 3/16/2025 | critical |
102156 | RHEL 7:Red Hat Gluster Storage (RHSA-2017:2338) | Nessus | Red Hat Local Security Checks | 8/3/2017 | 10/24/2019 | high |
97880 | RHEL 6:samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 10/24/2019 | medium |
149679 | RHEL 8:samba (RHSA-2021:1647) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 9/10/2025 | medium |
157591 | AlmaLinux 8 : java-17-openjdk (ALSA-2021:4135) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 8/18/2025 | medium |
127205 | NewStart CGSL CORE 5.04 / MAIN 5.04 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0035) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
236692 | Alibaba Cloud Linux 3 : 0041: java-1.8.0-openjdk (ALINUX3-SA-2023:0041) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
178678 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2138) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | medium |
109606 | KB4103723:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
123465 | Amazon Linux 2 : java-1.8.0-openjdk / java-1.7.0-openjdk (ALAS-2019-1177) | Nessus | Amazon Linux Local Security Checks | 3/29/2019 | 10/10/2022 | low |
175112 | RHEL 8 : libreswan (RHSA-2023:2123) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
175118 | RHEL 9 : libreswan (RHSA-2023:2121) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
171715 | RHEL 8 : samba (RHSA-2023:0838) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/8/2024 | high |
172211 | RHEL 7 : samba (RHSA-2023:1090) | Nessus | Red Hat Local Security Checks | 3/7/2023 | 11/7/2024 | high |
210028 | RHEL 8 : Satellite 6.14.4.3 Async Update (Important) (RHSA-2024:8718) | Nessus | Red Hat Local Security Checks | 11/1/2024 | 11/1/2024 | high |
166872 | EulerOS 2.0 SP10 : dnsmasq (EulerOS-SA-2022-2646) | Nessus | Huawei Local Security Checks | 11/2/2022 | 11/2/2022 | medium |
169858 | EulerOS Virtualization 2.9.1 : dnsmasq (EulerOS-SA-2023-1189) | Nessus | Huawei Local Security Checks | 1/11/2023 | 1/11/2023 | medium |
191877 | EulerOS 2.0 SP8 : dnsmasq (EulerOS-SA-2024-1261) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | medium |