239256 | TencentOS Server 4: java-11-konajdk (TSSA-2024:0682) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
178721 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:4176) | Nessus | Alma Linux Local Security Checks | 7/21/2023 | 7/21/2023 | low |
148466 | KB5001335: Windows 7 and Windows Server 2008 R2 Security Update (Apr 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | high |
58940 | RHEL 5 / 6 : samba and samba3x (RHSA-2012:0533) | Nessus | Red Hat Local Security Checks | 5/1/2012 | 1/14/2021 | medium |
67088 | CentOS 5 / 6 : samba / samba3x (CESA-2012:0533) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | medium |
68521 | Oracle Linux 5 / 6 : samba / and / samba3x (ELSA-2012-0533) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
89970 | CentOS 5 / 6 / 7 : bind (CESA-2016:0459) | Nessus | CentOS Local Security Checks | 3/17/2016 | 1/4/2021 | high |
89984 | RHEL 5 : bind97 (RHSA-2016:0458) | Nessus | Red Hat Local Security Checks | 3/17/2016 | 10/24/2019 | high |
89985 | RHEL 5 / 6 / 7 : bind (RHSA-2016:0459) | Nessus | Red Hat Local Security Checks | 3/17/2016 | 10/24/2019 | high |
62104 | CentOS 5 : bind (CESA-2012:1267) | Nessus | CentOS Local Security Checks | 9/15/2012 | 1/4/2021 | high |
81473 | RHEL 6 : samba (RHSA-2015:0254) | Nessus | Red Hat Local Security Checks | 2/24/2015 | 2/5/2021 | critical |
100531 | RHEL 6 : nss (RHSA-2017:1364) | Nessus | Red Hat Local Security Checks | 5/31/2017 | 11/4/2024 | high |
130534 | RHEL 8 : libreswan (RHSA-2019:3391) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
104775 | RHEL 7: samba(RHSA-2017:3260) | Nessus | Red Hat Local Security Checks | 11/27/2017 | 4/15/2025 | critical |
68369 | Oracle Linux 4 : pidgin (ELSA-2011-1371) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
104789 | CentOS 7 : samba (CESA-2017:3260) | Nessus | CentOS Local Security Checks | 11/28/2017 | 1/4/2021 | critical |
50802 | CentOS 5 : cups (CESA-2010:0811) | Nessus | CentOS Local Security Checks | 11/24/2010 | 1/4/2021 | high |
197759 | RHEL 8 : bind and dhcp (RHSA-2024:3271) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
81466 | Oracle Linux 6 : samba (ELSA-2015-0251) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 10/22/2024 | critical |
81469 | RHEL 6 : samba4 (RHSA-2015:0250) | Nessus | Red Hat Local Security Checks | 2/24/2015 | 2/5/2021 | critical |
81472 | RHEL 5 : samba3x (RHSA-2015:0253) | Nessus | Red Hat Local Security Checks | 2/24/2015 | 10/24/2019 | critical |
238602 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0164) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
189259 | AlmaLinux 9 : java-17-openjdk (ALSA-2024:0267) | Nessus | Alma Linux Local Security Checks | 1/20/2024 | 1/20/2024 | high |
201090 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929) | Nessus | Web Servers | 6/27/2024 | 6/27/2024 | high |
127435 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0157) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
255239 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.0.6) | Nessus | Misc. | 8/26/2025 | 8/26/2025 | high |
238542 | TencentOS Server 3: java-11-openjdk (TSSA-2022:0003) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
159346 | Ubuntu 18.04 LTS / 20.04 LTS : Twisted vulnerabilities (USN-5354-1) | Nessus | Ubuntu Local Security Checks | 3/30/2022 | 8/28/2024 | high |
126026 | RHEL 8 : gvfs (RHSA-2019:1517) | Nessus | Red Hat Local Security Checks | 6/19/2019 | 9/10/2025 | high |
235128 | RHEL 8 : xmlrpc-c (RHSA-2025:4448) | Nessus | Red Hat Local Security Checks | 5/5/2025 | 6/5/2025 | high |
51993 | RHEL 6 : dhcp (RHSA-2011:0256) | Nessus | Red Hat Local Security Checks | 2/16/2011 | 1/14/2021 | high |
189009 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-3130) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | low |
132864 | KB4534312:Windows Server 2008の2020年1月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
501759 | Rockwell Automation Stratix 5800 & 5200 Cisco IOS XE Web UI Privilege Escalation (CVE-2023-20198) | Tenable OT Security | Tenable.ot | 10/24/2023 | 5/19/2025 | critical |
202926 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-671) | Nessus | Amazon Linux Local Security Checks | 7/22/2024 | 6/18/2025 | medium |
134678 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403) | Nessus | Amazon Linux Local Security Checks | 3/19/2020 | 12/11/2024 | high |
180313 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:3441-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 9/1/2023 | critical |
68369 | Oracle Linux 4:pidgin(ELSA-2011-1371) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
104789 | CentOS 7:Samba(CESA-2017:3260) | Nessus | CentOS Local Security Checks | 11/28/2017 | 1/4/2021 | critical |
50802 | CentOS 5:cups(CESA-2010:0811) | Nessus | CentOS Local Security Checks | 11/24/2010 | 1/4/2021 | high |
81466 | Oracle Linux 6:samba(ELSA-2015-0251) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 10/22/2024 | critical |
81469 | RHEL 6:samba4(RHSA-2015:0250) | Nessus | Red Hat Local Security Checks | 2/24/2015 | 2/5/2021 | critical |
81472 | RHEL 5:samba3x(RHSA-2015:0253) | Nessus | Red Hat Local Security Checks | 2/24/2015 | 10/24/2019 | critical |
197759 | RHEL 8 : bind および dhcp (RHSA-2024:3271) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
61293 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 openssl | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
60544 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 evolution 和 evolution-data-server | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
53239 | CentOS 4 / 5 : libtiff (CESA-2011:0392) | Nessus | CentOS Local Security Checks | 4/1/2011 | 1/4/2021 | medium |
148480 | KB5001389:Windows Server 2008 安全性更新 (2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | high |
71292 | RHEL 6:samba4 (RHSA-2013:1805) | Nessus | Red Hat Local Security Checks | 12/10/2013 | 1/14/2021 | high |
51993 | RHEL 6 : dhcp (RHSA-2011:0256) | Nessus | Red Hat Local Security Checks | 2/16/2011 | 1/14/2021 | high |