85779 | Oracle Linux 5 : bind97 (ELSA-2015-1707) | Nessus | Oracle Linux Local Security Checks | 9/4/2015 | 10/22/2024 | high |
86504 | CentOS 5 : bind (CESA-2015:1706) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | high |
86505 | CentOS 5 : bind97 (CESA-2015:1707) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | high |
75741 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2011:1077-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75947 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-5208) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
197114 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2540) | Nessus | Amazon Linux Local Security Checks | 5/15/2024 | 5/30/2025 | low |
194855 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-011) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 5/30/2025 | low |
40802 | Adobe Acrobat < 8.1.3 多個弱點 | Nessus | Windows | 8/28/2009 | 5/31/2024 | high |
100631 | RHEL 6 / 7:samba (RHSA-2017:1390) (SambaCry) | Nessus | Red Hat Local Security Checks | 6/6/2017 | 3/30/2023 | critical |
89954 | RHEL 6 / 7 : samba (RHSA-2016:0448) | Nessus | Red Hat Local Security Checks | 3/16/2016 | 10/24/2019 | medium |
89955 | RHEL 6:samba4 (RHSA-2016:0449) | Nessus | Red Hat Local Security Checks | 3/16/2016 | 4/15/2025 | medium |
61325 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 bind | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
240099 | RHEL 10kea (RHSA-2025:9178) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | high |
67444 | Oracle Linux 3 / 4:bind (ELSA-2007-0044) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
144423 | RHEL 7:samba (RHSA-2020:5439) | Nessus | Red Hat Local Security Checks | 12/18/2020 | 9/10/2025 | medium |
135927 | RHEL 7 : python-twisted-web (RHSA-2020:1561) | Nessus | Red Hat Local Security Checks | 4/23/2020 | 11/7/2024 | critical |
149091 | RHEL 7 : bind (RHSA-2021:1469) | Nessus | Red Hat Local Security Checks | 4/30/2021 | 11/7/2024 | high |
149239 | RHEL 7 : bind (RHSA-2021:1479) | Nessus | Red Hat Local Security Checks | 5/3/2021 | 11/7/2024 | high |
149240 | RHEL 7 : bind (RHSA-2021:1475) | Nessus | Red Hat Local Security Checks | 5/3/2021 | 11/7/2024 | high |
149242 | RHEL 7 : bind (RHSA-2021:1478) | Nessus | Red Hat Local Security Checks | 5/3/2021 | 11/7/2024 | high |
149243 | RHEL 7 : bind (RHSA-2021:1476) | Nessus | Red Hat Local Security Checks | 5/3/2021 | 11/7/2024 | high |
165665 | RHEL 8 : bind (RHSA-2022:6780) | Nessus | Red Hat Local Security Checks | 10/5/2022 | 11/7/2024 | high |
182604 | RHEL 8 : bind9.16 (RHSA-2023:5460) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |
182783 | RHEL 8 : bind (RHSA-2023:5527) | Nessus | Red Hat Local Security Checks | 10/9/2023 | 11/7/2024 | high |
147867 | RHEL 8 : bind (RHSA-2021:0922) | Nessus | Red Hat Local Security Checks | 3/17/2021 | 11/7/2024 | high |
15134 | Debian DSA-297-1 : snort - integer overflow, buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
156730 | RHEL 8 : samba (RHSA-2022:0074) | Nessus | Red Hat Local Security Checks | 1/13/2022 | 11/7/2024 | high |
178236 | RHEL 8 : bind9.16 (RHSA-2023:4037) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |
178332 | RHEL 8 : bind9.16 (RHSA-2023:4100) | Nessus | Red Hat Local Security Checks | 7/17/2023 | 11/7/2024 | high |
189651 | RHEL 8 : tigervnc (RHSA-2023:7533) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
138383 | RHEL 7 : bind (RHSA-2020:2893) | Nessus | Red Hat Local Security Checks | 7/13/2020 | 11/7/2024 | medium |
157415 | RHEL 7 : samba (RHSA-2022:0457) | Nessus | Red Hat Local Security Checks | 2/8/2022 | 11/7/2024 | high |
117412 | KB4457143:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
177017 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-2150) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | medium |
171015 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:0208) | Nessus | Rocky Linux Local Security Checks | 2/6/2023 | 3/21/2023 | medium |
170861 | CentOS 7 : java-11-openjdk (RHSA-2023:0195) | Nessus | CentOS Local Security Checks | 1/30/2023 | 12/22/2023 | low |
179414 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:0210) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/7/2023 | medium |
183665 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:5751) | Nessus | Alma Linux Local Security Checks | 10/21/2023 | 10/21/2023 | low |
184519 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:0210) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
151207 | OpenJDK 7 <= 7u291 / 8 <= 8u282 / 11.0.0 <= 11.0.10 / 13.0.0 <= 13.0.6 / 15.0.0 <= 15.0.2 / 16.0.0 Multiple Vulnerabilities (2021-04-20) | Nessus | Misc. | 7/6/2021 | 12/11/2023 | medium |
153075 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-2335) | Nessus | Huawei Local Security Checks | 9/7/2021 | 11/28/2024 | low |
134865 | KB4541500:Windows 7 與 Windows Server 2008 R2 的 2020 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 3/24/2020 | 6/17/2024 | high |
126570 | KB4507457:Windows 8.1 與 Windows Server 2012 R2 的 2019 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 6/17/2024 | critical |
126570 | KB4507457:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 6/17/2024 | critical |
134865 | KB4541500:Windows 7 和 Windows Server 2008 R2 的 2020 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 3/24/2020 | 6/17/2024 | high |
165099 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 12/11/2024 | high |
208488 | CentOS 7 : java-1.8.0-ibm (RHSA-2021:5030) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
252904 | Linux Distros 未修补的漏洞:CVE-2025-43857 | Nessus | Misc. | 8/20/2025 | 9/29/2025 | high |
76022 | openSUSE セキュリティ更新:seamonkey(seamonkey-5210) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
102512 | Oracle Linux 7:spice(ELSA-2017-2471) | Nessus | Oracle Linux Local Security Checks | 8/16/2017 | 10/22/2024 | high |