87577 | Scientific Linux セキュリティ更新:SL7.x x86_64 での unbound | Nessus | Scientific Linux Local Security Checks | 12/22/2015 | 1/14/2021 | medium |
76447 | RHEL 5 / 6:samba および samba3x(RHSA-2014:0866) | Nessus | Red Hat Local Security Checks | 7/10/2014 | 1/14/2021 | low |
68217 | Oracle Linux 4 / 5 / 6 : libtiff (ELSA-2011-0318) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
163315 | Amazon Linux 2:python-twisted-web (ALAS-2022-1827) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
64010 | RHEL 5 / 6 : Satellite Server (RHSA-2011:1794) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | low |
91496 | RHEL 7:spice (RHSA-2016:1205) | Nessus | Red Hat Local Security Checks | 6/7/2016 | 10/24/2019 | critical |
233235 | RHEL 9:tigervnc (RHSA-2025:2873) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233273 | RHEL 8:tigervnc (RHSA-2025:2866) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
241403 | RHEL 8 : tigervnc (RHSA-2025:10349) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241446 | RHEL 9:tigervnc (RHSA-2025:10381) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
239581 | TencentOS Server 3: java-17-openjdk (TSSA-2022:0145) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
253442 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2025:0692) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
234945 | Amazon Linux 2023 : java-24-amazon-corretto, java-24-amazon-corretto-devel, java-24-amazon-corretto-headless (ALAS2023-2025-951) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 4/29/2025 | high |
236937 | Alibaba Cloud Linux 3 : 0063: java-1.8.0-openjdk (ALINUX3-SA-2025:0063) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/19/2025 | 5/19/2025 | high |
164568 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2) | Nessus | Misc. | 9/1/2022 | 10/6/2025 | high |
58507 | RHEL 5 / 6 : openssl (RHSA-2012:0426) | Nessus | Red Hat Local Security Checks | 3/28/2012 | 4/27/2024 | medium |
148467 | KB5001387: Windows Server 2012 Security Update (Apr 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | high |
103129 | KB4038783:Windows 10 1511 版 2017 年 9 月累積更新 | Nessus | Windows : Microsoft Bulletins | 9/12/2017 | 6/17/2024 | high |
91504 | CentOS 7:spice(CESA-2016:1205) | Nessus | CentOS Local Security Checks | 6/8/2016 | 1/4/2021 | critical |
241418 | RHEL 6:tigervnc(RHSA-2025:10377) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
68217 | Oracle Linux 4 / 5 / 6:libtiff (ELSA-2011-0318) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
163315 | Amazon Linux 2:python-twisted-web (ALAS-2022-1827) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
64010 | RHEL 5 / 6:Satellite Server (RHSA-2011:1794) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | low |
91496 | RHEL 7:spice (RHSA-2016:1205) | Nessus | Red Hat Local Security Checks | 6/7/2016 | 10/24/2019 | critical |
233235 | RHEL 9:tigervnc (RHSA-2025:2873) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233273 | RHEL 8:tigervnc (RHSA-2025:2866) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
241403 | RHEL 8:tigervnc (RHSA-2025:10349) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241446 | RHEL 9:tigervnc (RHSA-2025:10381) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
135748 | Oracle Linux 8:tigervnc (ELSA-2020-1497) | Nessus | Oracle Linux Local Security Checks | 4/20/2020 | 10/22/2024 | high |
232788 | RHEL 9:tigervnc (RHSA-2025:2500) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
232791 | RHEL 8:tigervnc (RHSA-2025:2502) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
233255 | RHEL 7:tigervnc (RHSA-2025:2861) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
241398 | RHEL 8:tigervnc (RHSA-2025:10355) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241404 | RHEL 8:tigervnc (RHSA-2025:10344) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
135748 | Oracle Linux 8:tigervnc (ELSA-2020-1497) | Nessus | Oracle Linux Local Security Checks | 4/20/2020 | 10/22/2024 | high |
232788 | RHEL 9:tigervnc (RHSA-2025:2500) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
232791 | RHEL 8:tigervnc (RHSA-2025:2502) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
233255 | RHEL 7:tigervnc (RHSA-2025:2861) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
241398 | RHEL 8 : tigervnc (RHSA-2025:10355) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241404 | RHEL 8 : tigervnc (RHSA-2025:10344) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
135748 | Oracle Linux 8 : tigervnc (ELSA-2020-1497) | Nessus | Oracle Linux Local Security Checks | 4/20/2020 | 10/22/2024 | high |
241398 | RHEL 8 : tigervnc (RHSA-2025:10355) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241404 | RHEL 8 : tigervnc (RHSA-2025:10344) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
232788 | RHEL 9 : tigervnc (RHSA-2025:2500) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
232791 | RHEL 8 : tigervnc (RHSA-2025:2502) | Nessus | Red Hat Local Security Checks | 3/15/2025 | 6/5/2025 | high |
233255 | RHEL 7 : tigervnc (RHSA-2025:2861) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
752153 | Mitsubishi QJ71E71-100 Communications Adapter Detection | Nessus Network Monitor | SCADA | 5/8/2019 | 9/30/2019 | info |
58977 | VMSA-2012-0009 : VMware Workstation, Player, Fusion, ESXi and ESX patches address critical security issues | Nessus | VMware ESX Local Security Checks | 5/4/2012 | 1/6/2021 | critical |
104102 | AVTech 多個弱點 | Nessus | CGI abuses | 10/23/2017 | 6/26/2020 | critical |
239484 | TencentOS Server 4: java-8-konajdk (TSSA-2024:1000) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |