91496 | RHEL 7 : spice (RHSA-2016:1205) | Nessus | Red Hat Local Security Checks | 6/7/2016 | 10/24/2019 | critical |
233235 | RHEL 9 : tigervnc (RHSA-2025:2873) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233273 | RHEL 8 : tigervnc (RHSA-2025:2866) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
241403 | RHEL 8 : tigervnc (RHSA-2025:10349) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241446 | RHEL 9 : tigervnc (RHSA-2025:10381) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
236760 | IBM Java 7.1 < 7.1.5.26 / 8.0 < 8.0.8.45 Multiple Vulnerabilities | Nessus | Misc. | 5/14/2025 | 8/12/2025 | high |
236588 | Alibaba Cloud Linux 3 : 0141: java-11-openjdk (ALINUX3-SA-2022:0141) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
58507 | RHEL 5 / 6 : openssl (RHSA-2012:0426) | Nessus | Red Hat Local Security Checks | 3/28/2012 | 4/27/2024 | medium |
148467 | KB5001387: Windows Server 2012 Security Update (Apr 2021) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | high |
96567 | CentOS 7:bind (CESA-2017:0062) | Nessus | CentOS Local Security Checks | 1/18/2017 | 1/4/2021 | high |
96584 | Oracle Linux 7:bind (ELSA-2017-0062) | Nessus | Oracle Linux Local Security Checks | 1/18/2017 | 11/1/2024 | high |
238671 | TencentOS Server 2: java-1.8.0-openjdk (TSSA-2023:0155) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
104325 | EulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2017-1272) | Nessus | Huawei Local Security Checks | 11/2/2017 | 1/6/2021 | critical |
154345 | Oracle Java SE 1.7.0_321 / 1.8.0_311 / 1.11.0_13 / 1.17.0_1 Multiple Vulnerabilities (Unix October 2021 CPU) | Nessus | Misc. | 10/22/2021 | 12/7/2022 | high |
165801 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2440) | Nessus | Huawei Local Security Checks | 10/8/2022 | 11/29/2022 | high |
163519 | AlmaLinux 8 : java-1.8.0-openjdk (5696) (ALSA-2022:5696) | Nessus | Alma Linux Local Security Checks | 7/28/2022 | 8/7/2023 | high |
68217 | Oracle Linux 4/5/6:libtiff(ELSA-2011-0318) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
163315 | Amazon Linux 2: python-twisted-web (ALAS-2022-1827) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
64010 | RHEL 5/6:Satellite サーバー(RHSA-2011:1794) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | low |
91496 | RHEL 7:spice(RHSA-2016:1205) | Nessus | Red Hat Local Security Checks | 6/7/2016 | 10/24/2019 | critical |
233235 | RHEL 9 : tigervnc (RHSA-2025:2873) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233273 | RHEL 8 : tigervnc (RHSA-2025:2866) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
241403 | RHEL 8 : tigervnc (RHSA-2025:10349) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241446 | RHEL 9 : tigervnc (RHSA-2025:10381) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
101367 | Windows 7およびWindows Server 2008 R2 2017年7月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 6/17/2024 | critical |
58977 | VMSA-2012-0009:VMware Workstation、Player、Fusion、ESXi、ESX のパッチは、重要なセキュリティ問題に対処します | Nessus | VMware ESX Local Security Checks | 5/4/2012 | 1/6/2021 | critical |
57307 | CentOS 4 / 5 : pidgin (CESA-2011:1820) | Nessus | CentOS Local Security Checks | 12/15/2011 | 1/4/2021 | medium |
103386 | CentOS 7 : samba (CESA-2017:2790) | Nessus | CentOS Local Security Checks | 9/22/2017 | 1/4/2021 | high |
68537 | Oracle Linux 5 / 6:bind (ELSA-2012-0716) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
87451 | Oracle Linux 5:bind97 (ELSA-2015-2658) | Nessus | Oracle Linux Local Security Checks | 12/17/2015 | 10/22/2024 | high |
68537 | Oracle Linux 5 / 6:bind (ELSA-2012-0716) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
87451 | Oracle Linux 5:bind97 (ELSA-2015-2658) | Nessus | Oracle Linux Local Security Checks | 12/17/2015 | 10/22/2024 | high |
87577 | Scientific Linux セキュリティ更新:SL7.x x86_64 での unbound | Nessus | Scientific Linux Local Security Checks | 12/22/2015 | 1/14/2021 | medium |
76447 | RHEL 5 / 6:samba および samba3x(RHSA-2014:0866) | Nessus | Red Hat Local Security Checks | 7/10/2014 | 1/14/2021 | low |
236690 | Alibaba Cloud Linux 3 : 0138: java-17-openjdk (ALINUX3-SA-2023:0138) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | low |
163414 | Debian DSA-5188-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 7/23/2022 | 12/8/2022 | high |
163478 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:5683) | Nessus | Rocky Linux Local Security Checks | 7/27/2022 | 11/6/2023 | high |
163479 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:5696) | Nessus | Rocky Linux Local Security Checks | 7/27/2022 | 11/6/2023 | high |
57619 | Oracle Application Server 多种漏洞 | Nessus | Web Servers | 1/24/2012 | 4/5/2019 | critical |
151853 | openSUSE 15 セキュリティ更新 : nextcloud (openSUSE-SU-2021:1068-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 12/7/2023 | critical |
59413 | CentOS 5/6:bind (CESA-2012:0716) | Nessus | CentOS Local Security Checks | 6/8/2012 | 1/4/2021 | high |
59414 | CentOS 5:bind97 (CESA-2012:0717) | Nessus | CentOS Local Security Checks | 6/8/2012 | 1/4/2021 | high |
87423 | CentOS 6/7:bind (CESA-2015:2655) | Nessus | CentOS Local Security Checks | 12/17/2015 | 1/4/2021 | medium |
87426 | CentOS 5:bind97 (CESA-2015:2658) | Nessus | CentOS Local Security Checks | 12/17/2015 | 1/4/2021 | medium |
87456 | RHEL 5:bind97 (RHSA-2015:2658) | Nessus | Red Hat Local Security Checks | 12/17/2015 | 10/24/2019 | medium |
200243 | RHEL 7:bind、bind-dyndb-ldap 和 dhcp (RHSA-2024:3741) | Nessus | Red Hat Local Security Checks | 6/10/2024 | 11/7/2024 | high |
58977 | VMSA-2012-0009 : VMware Workstation, Player, Fusion, ESXi and ESX patches address critical security issues | Nessus | VMware ESX Local Security Checks | 5/4/2012 | 1/6/2021 | critical |
68217 | Oracle Linux 4 / 5 / 6 : libtiff (ELSA-2011-0318) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
163315 | Amazon Linux 2:python-twisted-web (ALAS-2022-1827) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
64010 | RHEL 5 / 6 : Satellite Server (RHSA-2011:1794) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | low |