103407 | RHEL 7:samba(RHSA-2017:2790) | Nessus | Red Hat Local Security Checks | 9/22/2017 | 2/18/2025 | critical |
67900 | Oracle Linux 4:bind(ELSA-2009-1180) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
97419 | F5 Networks BIG-IP:Slowlorisのサービス拒否攻撃の脆弱性(K12636) | Nessus | F5 Networks Local Security Checks | 2/28/2017 | 1/11/2021 | medium |
106798 | KB4074592: Windows 10 Version 1703 February 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 2/18/2025 | high |
58977 | VMSA-2012-0009:VMware Workstation、Player、Fusion、ESXi、ESX のパッチは、重要なセキュリティ問題に対処します | Nessus | VMware ESX Local Security Checks | 5/4/2012 | 1/6/2021 | critical |
57619 | Oracle Application Server 多個弱點 | Nessus | Web Servers | 1/24/2012 | 4/5/2019 | critical |
103407 | RHEL 7 : samba (RHSA-2017:2790) | Nessus | Red Hat Local Security Checks | 9/22/2017 | 2/18/2025 | critical |
67900 | Oracle Linux 4 : bind (ELSA-2009-1180) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
97419 | F5 Networks BIG-IP : Slowloris denial-of-service attack vulnerability (K12636) | Nessus | F5 Networks Local Security Checks | 2/28/2017 | 1/11/2021 | medium |
71293 | RHEL 6:samba 和 samba3x (RHSA-2013:1806) | Nessus | Red Hat Local Security Checks | 12/10/2013 | 4/15/2025 | critical |
78991 | RHEL 6:Storage Server (RHSA-2014:0009) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 1/14/2021 | high |
57619 | Oracle Application Server 多种漏洞 | Nessus | Web Servers | 1/24/2012 | 4/5/2019 | critical |
3642 | WinGate < 6.1.3 POST Request Buffer Overflow | Nessus Network Monitor | Web Servers | 6/9/2006 | 3/6/2019 | high |
251989 | Linux Distros Unpatched Vulnerability : CVE-2024-21012 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
251991 | Linux Distros Unpatched Vulnerability : CVE-2023-22025 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | low |
252140 | Linux Distros Unpatched Vulnerability : CVE-2020-2593 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
220959 | Linux Distros Unpatched Vulnerability : CVE-2017-3509 | Nessus | Misc. | 3/4/2025 | 8/20/2025 | medium |
252111 | Linux Distros Unpatched Vulnerability : CVE-2024-20921 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
101408 | Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-0063) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 1/4/2021 | high |
252124 | Linux Distros Unpatched Vulnerability : CVE-2019-2989 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
221905 | Linux Distros Unpatched Vulnerability : CVE-2018-3149 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | high |
252150 | Linux Distros Unpatched Vulnerability : CVE-2019-2949 | Nessus | Misc. | 8/19/2025 | 8/19/2025 | medium |
151063 | openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2021:0933-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 12/12/2023 | medium |
135876 | RHEL 8 : tigervnc (RHSA-2020:1497) | Nessus | Red Hat Local Security Checks | 4/22/2020 | 11/7/2024 | high |
67480 | Oracle Linux 4 : sendmail (ELSA-2007-0252) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
220452 | Linux Distros Unpatched Vulnerability : CVE-2017-10285 | Nessus | Misc. | 3/4/2025 | 9/1/2025 | critical |
208580 | CentOS 7 : java-1.7.1-ibm (RHSA-2021:0733) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | critical |
40431 | RHEL 5 : bind (RHSA-2009:1179) | Nessus | Red Hat Local Security Checks | 7/30/2009 | 1/14/2021 | medium |
58855 | Debian DSA-2458-2 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 4/25/2012 | 1/11/2021 | critical |
128001 | openSUSE Security Update : vlc (openSUSE-2019-1909) | Nessus | SuSE Local Security Checks | 8/20/2019 | 5/2/2024 | critical |
269041 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: cups (UTSA-2025-987454) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/7/2025 | medium |
189964 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2024:0321-1) | Nessus | SuSE Local Security Checks | 2/3/2024 | 2/3/2024 | high |
190052 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2024-007) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 12/11/2024 | high |
100983 | RHEL 6:Satellite Server (RHSA-2017:1558) | Nessus | Red Hat Local Security Checks | 6/22/2017 | 10/24/2019 | medium |
234332 | Amazon Linux 2023:ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-929) | Nessus | Amazon Linux Local Security Checks | 4/14/2025 | 4/14/2025 | medium |
59413 | CentOS 5 / 6 : bind (CESA-2012:0716) | Nessus | CentOS Local Security Checks | 6/8/2012 | 1/4/2021 | high |
59414 | CentOS 5:bind97 (CESA-2012:0717) | Nessus | CentOS Local Security Checks | 6/8/2012 | 1/4/2021 | high |
200243 | RHEL 7:bind、bind-dyndb-ldap 和 dhcp (RHSA-2024:3741) | Nessus | Red Hat Local Security Checks | 6/10/2024 | 11/7/2024 | high |
87423 | CentOS 6 / 7 : bind (CESA-2015:2655) | Nessus | CentOS Local Security Checks | 12/17/2015 | 1/4/2021 | medium |
87426 | CentOS 5:bind97 (CESA-2015:2658) | Nessus | CentOS Local Security Checks | 12/17/2015 | 1/4/2021 | medium |
87456 | RHEL 5:bind97 (RHSA-2015:2658) | Nessus | Red Hat Local Security Checks | 12/17/2015 | 10/24/2019 | medium |
106798 | KB4074592:Windows 10 版本 1703 的 2018 年 2 月安全更新 (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 2/18/2025 | high |
233218 | RHEL 9 : tigervnc (RHSA-2025:2874) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233262 | RHEL 8 : tigervnc (RHSA-2025:2862) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
233263 | RHEL 9 : tigervnc (RHSA-2025:2875) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
240287 | RHEL 8 : tigervnc (RHSA-2025:9392) | Nessus | Red Hat Local Security Checks | 6/23/2025 | 6/23/2025 | medium |
241409 | RHEL 8 : tigervnc (RHSA-2025:10378) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
241426 | RHEL 9 : tigervnc (RHSA-2025:10374) | Nessus | Red Hat Local Security Checks | 7/7/2025 | 7/7/2025 | high |
761514 | ABB SREA-50 Communications Adapter Detection | Nessus Network Monitor | SCADA | 5/8/2019 | 9/30/2019 | info |
59413 | CentOS 5/6:bind (CESA-2012:0716) | Nessus | CentOS Local Security Checks | 6/8/2012 | 1/4/2021 | high |