62092 | RHEL 5:bind(RHSA-2012:1267) | Nessus | Red Hat Local Security Checks | 9/14/2012 | 1/14/2021 | high |
81464 | Oracle Linux 5:samba3x(ELSA-2015-0249) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 10/22/2024 | critical |
81467 | Oracle Linux 7:samba(ELSA-2015-0252) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 11/1/2024 | critical |
89979 | Oracle Linux 5:bind97(ELSA-2016-0458) | Nessus | Oracle Linux Local Security Checks | 3/17/2016 | 10/22/2024 | high |
68799 | Oracle Linux 6:bind(ELSA-2013-0689) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
70327 | RHEL 5 / 6:xinetd(RHSA-2013:1409) | Nessus | Red Hat Local Security Checks | 10/8/2013 | 1/14/2021 | high |
97013 | RHEL 7:spice(RHSA-2017:0254) | Nessus | Red Hat Local Security Checks | 2/6/2017 | 10/24/2019 | high |
103387 | CentOS 6:samba4 (CESA-2017:2791) | Nessus | CentOS Local Security Checks | 9/22/2017 | 1/4/2021 | high |
104864 | Oracle Linux 6 : samba4 (ELSA-2017-3278) | Nessus | Oracle Linux Local Security Checks | 11/30/2017 | 10/22/2024 | critical |
99483 | CentOS 7:bind (CESA-2017:1095) | Nessus | CentOS Local Security Checks | 4/20/2017 | 1/4/2021 | high |
99500 | Oracle Linux 7:bind (ELSA-2017-1095) | Nessus | Oracle Linux Local Security Checks | 4/20/2017 | 11/1/2024 | high |
99564 | Oracle Linux 6:bind (ELSA-2017-1105) | Nessus | Oracle Linux Local Security Checks | 4/21/2017 | 10/23/2024 | high |
86504 | CentOS 5:bind (CESA-2015:1706) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | high |
86505 | CentOS 5:bind97 (CESA-2015:1707) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | high |
134375 | KB4540694:Windows Server 2012 的 2020 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 3/10/2020 | 6/17/2024 | high |
79635 | SuSE 11.3 セキュリティ更新:IBM Java(SAT パッチ番号 9999) | Nessus | SuSE Local Security Checks | 12/1/2014 | 6/28/2023 | critical |
161929 | Oracle Linux 7:python-twisted-web (ELSA-2022-4930 ) | Nessus | Oracle Linux Local Security Checks | 6/7/2022 | 10/22/2024 | high |
211987 | RHEL 9 : libreswan (RHSA-2024:10594) | Nessus | Red Hat Local Security Checks | 12/2/2024 | 12/2/2024 | medium |
117826 | CentOS 7:spice/spice-gtk(CESA-2018:2731) | Nessus | CentOS Local Security Checks | 10/1/2018 | 2/24/2022 | high |
104773 | Oracle Linux 7:samba(ELSA-2017-3260) | Nessus | Oracle Linux Local Security Checks | 11/27/2017 | 11/1/2024 | critical |
104800 | RHEL 6/7:Storage Server(RHSA-2017:3261) | Nessus | Red Hat Local Security Checks | 11/28/2017 | 6/3/2024 | critical |
100346 | RHEL 7:samba(RHSA-2017:1265) | Nessus | Red Hat Local Security Checks | 5/23/2017 | 3/20/2025 | high |
65728 | RHEL 6:bind(RHSA-2013:0689) | Nessus | Red Hat Local Security Checks | 3/29/2013 | 1/14/2021 | high |
81442 | CentOS 6:samba(CESA-2015:0251) | Nessus | CentOS Local Security Checks | 2/24/2015 | 1/4/2021 | critical |
89980 | Oracle Linux 5/6/7:bind(ELSA-2016-0459) | Nessus | Oracle Linux Local Security Checks | 3/17/2016 | 11/1/2024 | high |
160875 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1577-1) | Nessus | SuSE Local Security Checks | 5/10/2022 | 3/6/2025 | high |
160882 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1582-1) | Nessus | SuSE Local Security Checks | 5/10/2022 | 3/6/2025 | high |
119959 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2014:1541-1) (POODLE) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | low |
100532 | RHEL 7:nss (RHSA-2017:1365) | Nessus | Red Hat Local Security Checks | 5/31/2017 | 11/4/2024 | high |
71876 | Oracle Linux 5:gnupg (ELSA-2014-0016) | Nessus | Oracle Linux Local Security Checks | 1/9/2014 | 10/22/2024 | medium |
239837 | TencentOS Server 4: java-11-konajdk (TSSA-2024:0587) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
4166 | WinGate < 6.2.2 Invalid SMTP State Remote DoS | Nessus Network Monitor | Web Servers | 8/13/2007 | 3/6/2019 | medium |
52510 | CentOS 4 / 5 : libtiff (CESA-2011:0318) | Nessus | CentOS Local Security Checks | 3/3/2011 | 1/4/2021 | high |
100525 | Oracle Linux 6:nss (ELSA-2017-1364) | Nessus | Oracle Linux Local Security Checks | 5/31/2017 | 10/22/2024 | high |
240696 | RHEL 8:Satellite 6.15.5.3 Async Update (中等) (RHSA-2025:9838) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | high |
239256 | TencentOS Server 4: java-11-konajdk (TSSA-2024:0682) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
118001 | KB4462915: Windows 7 and Windows Server 2008 R2 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 10/9/2018 | 6/17/2024 | high |
85777 | Oracle Linux 6 / 7:bind (ELSA-2015-1705) | Nessus | Oracle Linux Local Security Checks | 9/4/2015 | 11/1/2024 | high |
85779 | Oracle Linux 5:bind97 (ELSA-2015-1707) | Nessus | Oracle Linux Local Security Checks | 9/4/2015 | 10/22/2024 | high |
238602 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0164) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
201090 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929) | Nessus | Web Servers | 6/27/2024 | 6/27/2024 | high |
189259 | AlmaLinux 9 : java-17-openjdk (ALSA-2024:0267) | Nessus | Alma Linux Local Security Checks | 1/20/2024 | 1/20/2024 | high |
127435 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0157) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
255239 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.0.6) | Nessus | Misc. | 8/26/2025 | 8/26/2025 | high |
153840 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2021:14821-1) | Nessus | SuSE Local Security Checks | 10/2/2021 | 3/6/2025 | high |
153576 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3191-1) | Nessus | SuSE Local Security Checks | 9/23/2021 | 3/6/2025 | high |
238540 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2024:0730) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
238906 | TencentOS Server 2: java-11-openjdk (TSSA-2024:0865) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
242847 | Alibaba Cloud Linux 3 : 0123: java-17-openjdk (ALINUX3-SA-2025:0123) | Nessus | Alibaba Cloud Linux Local Security Checks | 7/25/2025 | 7/25/2025 | high |
243463 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2025-1099) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/4/2025 | high |