253164 | Linux Distros Unpatched Vulnerability : CVE-2024-20923 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | low |
252058 | Linux Distros Unpatched Vulnerability : CVE-2022-21349 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252116 | Linux Distros Unpatched Vulnerability : CVE-2022-21305 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
252119 | Linux Distros Unpatched Vulnerability : CVE-2021-2341 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252145 | Linux Distros Unpatched Vulnerability : CVE-2021-2369 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
225865 | Linux Distros Unpatched Vulnerability : CVE-2023-21843 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | low |
227034 | Linux Distros Unpatched Vulnerability : CVE-2023-21830 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | medium |
229662 | Linux Distros Unpatched Vulnerability : CVE-2022-21626 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | medium |
230059 | Linux Distros Unpatched Vulnerability : CVE-2022-21624 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | low |
252095 | Linux Distros Unpatched Vulnerability : CVE-2022-21443 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
142906 | RHEL 7 : bind (RHSA-2020:5011) | Nessus | Red Hat Local Security Checks | 11/13/2020 | 11/7/2024 | medium |
135054 | RHEL 7 : samba (RHSA-2020:1084) | Nessus | Red Hat Local Security Checks | 4/1/2020 | 11/7/2024 | critical |
252129 | Linux Distros Unpatched Vulnerability : CVE-2018-2634 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
251711 | Linux Distros Unpatched Vulnerability : CVE-2018-3209 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | high |
131594 | EulerOS 2.0 SP2 : sendmail (EulerOS-SA-2019-2440) | Nessus | Huawei Local Security Checks | 12/4/2019 | 4/8/2024 | low |
185108 | RHEL 9 : libreswan (RHSA-2023:6549) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | medium |
173841 | RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:1594) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
25142 | RHEL 4 : sendmail (RHSA-2007:0252) | Nessus | Red Hat Local Security Checks | 5/2/2007 | 1/14/2021 | medium |
252061 | Linux Distros Unpatched Vulnerability : CVE-2022-21541 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
127684 | RHEL 7 : gvfs (RHSA-2019:2145) | Nessus | Red Hat Local Security Checks | 8/12/2019 | 11/6/2024 | high |
189857 | RHEL 9 : tigervnc (RHSA-2024:0626) | Nessus | Red Hat Local Security Checks | 1/31/2024 | 11/7/2024 | critical |
55539 | RHEL 5 / 6 : bind (RHSA-2011:0926) | Nessus | Red Hat Local Security Checks | 7/8/2011 | 11/4/2024 | high |
252086 | Linux Distros Unpatched Vulnerability : CVE-2022-21340 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
264863 | EulerOS 2.0 SP13 : ruby (EulerOS-SA-2025-2140) | Nessus | Huawei Local Security Checks | 9/16/2025 | 9/16/2025 | medium |
106796 | KB4074590:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 2 月安全更新 (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 2/18/2025 | high |
109607 | KB4103715:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 10/11/2024 | high |
132866 | KB4534314: Windows 7 和 Windows Server 2008 R2 的 2020 年 1 月安全更新 | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
20804 | F-Secure ZIP/RAR Archive Handling Overflow Multiple RCE | Nessus | Windows | 1/24/2006 | 7/11/2018 | high |
73199 | RHEL 6:samba および samba3x(RHSA-2014:0330) | Nessus | Red Hat Local Security Checks | 3/26/2014 | 4/15/2025 | critical |
236443 | Alibaba Cloud Linux 3 : 0023: java-1.8.0-openjdk (ALINUX3-SA-2023:0023) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
163722 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:2610-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 7/14/2023 | high |
163749 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:5698) | Nessus | CentOS Local Security Checks | 8/2/2022 | 10/9/2024 | high |
100329 | CentOS 7 : samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 5/23/2017 | 1/4/2021 | high |
100344 | Oracle Linux 7 : samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 5/23/2017 | 11/1/2024 | high |
89979 | Oracle Linux 5:bind97 (ELSA-2016-0458) | Nessus | Oracle Linux Local Security Checks | 3/17/2016 | 10/22/2024 | high |
62092 | RHEL 5:bind (RHSA-2012:1267) | Nessus | Red Hat Local Security Checks | 9/14/2012 | 1/14/2021 | high |
68799 | Oracle Linux 6:bind (ELSA-2013-0689) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
81464 | Oracle Linux 5:samba3x (ELSA-2015-0249) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 10/22/2024 | critical |
81467 | Oracle Linux 7:samba (ELSA-2015-0252) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 11/1/2024 | critical |
132863 | KB4534309: Windows 8.1 與 Windows Server 2012 R2 的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
122818 | KB4467696:Windows 10 版本 1703 的 2018 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 3/13/2019 | 6/14/2024 | high |
109604 | KB4103712:Windows 7 和 Windows Server 2008 R2 的 2018 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 10/11/2024 | high |
59424 | RHEL 5:bind97(RHSA-2012:0717) | Nessus | Red Hat Local Security Checks | 6/8/2012 | 4/27/2024 | high |
87448 | Oracle Linux 6/7:bind(ELSA-2015-2655) | Nessus | Oracle Linux Local Security Checks | 12/17/2015 | 11/1/2024 | high |
96567 | CentOS 7:bind(CESA-2017:0062) | Nessus | CentOS Local Security Checks | 1/18/2017 | 1/4/2021 | high |
96584 | Oracle Linux 7:bind(ELSA-2017-0062) | Nessus | Oracle Linux Local Security Checks | 1/18/2017 | 11/1/2024 | high |
103129 | KB4038783: Windows 10 Version 1511 September 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 9/12/2017 | 6/17/2024 | high |
127144 | NewStart CGSL MAIN 5.04 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0003) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
133096 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2020-1387) | Nessus | Amazon Linux Local Security Checks | 1/21/2020 | 12/11/2024 | high |
58751 | SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability (BEAST) | Nessus | General | 4/16/2012 | 2/11/2025 | medium |