80611 | Oracle Solaris 第三方修補程式更新:flash (multiple_vulnerabilities_in_adobe_flashplayer4) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
58535 | VMSA-2012-0006 : VMware Workstation、ESXi および ESX ではいくつかのセキュリティ問題が対処されています | Nessus | VMware ESX Local Security Checks | 3/30/2012 | 1/6/2021 | high |
148466 | KB5001335: Windows 7 和 Windows Server 2008 R2 的安全性更新 (2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | high |
62104 | CentOS 5:bind (CESA-2012:1267) | Nessus | CentOS Local Security Checks | 9/15/2012 | 1/4/2021 | high |
238584 | TencentOS Server 3: java-17-openjdk (TSSA-2024:0330) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
239234 | TencentOS Server 3: java-21-openjdk (TSSA-2024:0329) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
253503 | TencentOS Server 4: java-11-konajdk (TSSA-2025:0663) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
202992 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2600) | Nessus | Amazon Linux Local Security Checks | 7/23/2024 | 6/18/2025 | medium |
236350 | Alibaba Cloud Linux 3 : 0169: java-17-openjdk (ALINUX3-SA-2024:0169) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
191771 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0804-1) | Nessus | SuSE Local Security Checks | 3/9/2024 | 3/9/2024 | high |
68198 | Oracle Linux 6 : dhcp (ELSA-2011-0256) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
127357 | NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0116) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
60505 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の pidgin | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
43700 | CentOS 4:カーネル(CESA-2008:0607) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | high |
87454 | RHEL 5:bind(RHSA-2015:2656) | Nessus | Red Hat Local Security Checks | 12/17/2015 | 10/24/2019 | medium |
56514 | CentOS 4 / 5 : pidgin (CESA-2011:1371) | Nessus | CentOS Local Security Checks | 10/17/2011 | 1/4/2021 | medium |
58268 | Ubuntu 10.04 LTS : linux-lts-backport-maverick 弱點 (USN-1387-1) | Nessus | Ubuntu Local Security Checks | 3/7/2012 | 9/19/2019 | high |
148466 | KB5001335:Windows 7 和 Windows Server 2008 R2 安全更新(2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | high |
62104 | CentOS 5:bind (CESA-2012:1267) | Nessus | CentOS Local Security Checks | 9/15/2012 | 1/4/2021 | high |
158318 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-1170) | Nessus | Huawei Local Security Checks | 2/23/2022 | 2/23/2022 | medium |
236235 | Alibaba Cloud Linux 3 : 0233: java-1.8.0-openjdk (ALINUX3-SA-2024:0233) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
236310 | Alibaba Cloud Linux 3 : 0234: java-11-openjdk (ALINUX3-SA-2024:0234) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
189356 | OpenJDK 8 <= 8u392 / 11.0.0 <= 11.0.21 / 17.0.0 <= 17.0.9 / 21.0.0 <= 21.0.1 Multiple Vulnerabilities (2024-01-16 | Nessus | Misc. | 1/23/2024 | 1/23/2024 | high |
208713 | RHEL 8 : Satellite 6.15.4 のセキュリティ更新 (重要度中) (RHSA-2024:7987) | Nessus | Red Hat Local Security Checks | 10/10/2024 | 10/10/2024 | critical |
117625 | RHEL 7:spice、spice-gtk(RHSA-2018:2731) | Nessus | Red Hat Local Security Checks | 9/21/2018 | 11/5/2024 | high |
60505 | Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
43700 | CentOS 4 : kernel (CESA-2008:0607) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | high |
87454 | RHEL 5 : bind (RHSA-2015:2656) | Nessus | Red Hat Local Security Checks | 12/17/2015 | 10/24/2019 | medium |
57619 | Oracle Application Server Multiple Vulnerabilities | Nessus | Web Servers | 1/24/2012 | 4/5/2019 | critical |
93804 | Oracle Linux 6 / 7:python-twisted-web (ELSA-2016-1978) | Nessus | Oracle Linux Local Security Checks | 9/30/2016 | 10/22/2024 | medium |
165631 | Ubuntu 22.04 LTS:Twisted 弱點 (USN-5576-1) | Nessus | Ubuntu Local Security Checks | 10/3/2022 | 8/28/2024 | high |
128364 | CentOS 7:gvfs (CESA-2019:2145) | Nessus | CentOS Local Security Checks | 8/30/2019 | 2/1/2021 | high |
67725 | Oracle Linux 3 / 4 : pidgin (ELSA-2008-0584) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
212072 | RHEL 8:Satellite 6.15.5 Async Update (中等) (RHSA-2024:10806) | Nessus | Red Hat Local Security Checks | 12/5/2024 | 12/5/2024 | high |
53231 | SuSE 11.1 安全性更新:FUSE (SAT 修補程式編號 4095) | Nessus | SuSE Local Security Checks | 3/31/2011 | 1/19/2021 | medium |
106796 | KB4074590: Windows 10 Version 1607 and Windows Server 2016 February 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 2/18/2025 | high |
93826 | RHEL 6/7:python-twisted-web(RHSA-2016:1978) | Nessus | Red Hat Local Security Checks | 10/3/2016 | 3/16/2020 | medium |
93803 | CentOS 6/7:python-twisted-web(CESA-2016:1978) | Nessus | CentOS Local Security Checks | 9/30/2016 | 1/4/2021 | medium |
100526 | Oracle Linux 7:nss(ELSA-2017-1365) | Nessus | Oracle Linux Local Security Checks | 5/31/2017 | 11/1/2024 | high |
160979 | Debian DLA-2991-1: twisted - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 5/11/2022 | 1/24/2025 | high |
97008 | Oracle Linux 7:spice(ELSA-2017-0254) | Nessus | Oracle Linux Local Security Checks | 2/6/2017 | 10/23/2024 | high |
256620 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-26275 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
117623 | Oracle Linux 7:spice/spice-gtk(ELSA-2018-2731) | Nessus | Oracle Linux Local Security Checks | 9/21/2018 | 11/1/2024 | high |
231784 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-24356 | Nessus | Misc. | 3/6/2025 | 9/3/2025 | medium |
221894 | Linux Distros Unpatched Vulnerability : CVE-2018-3214 | Nessus | Misc. | 3/4/2025 | 8/18/2025 | medium |
252056 | Linux Distros Unpatched Vulnerability : CVE-2022-21271 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252097 | Linux Distros Unpatched Vulnerability : CVE-2022-21296 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252122 | Linux Distros Unpatched Vulnerability : CVE-2019-2945 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252157 | Linux Distros Unpatched Vulnerability : CVE-2019-2981 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252158 | Linux Distros Unpatched Vulnerability : CVE-2020-14798 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |