102268 | Windows Server 2012 2017年8月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 8/8/2017 | 2/18/2025 | critical |
76740 | Oracle Linux 7:samba(ELSA-2014-0867) | Nessus | Oracle Linux Local Security Checks | 7/24/2014 | 11/1/2024 | high |
73464 | CentOS 6:samba4(CESA-2014:0383) | Nessus | CentOS Local Security Checks | 4/11/2014 | 1/4/2021 | medium |
92699 | Ubuntu 14.04 LTS / 16.04 LTS:PHP 弱點 (USN-3045-1) | Nessus | Ubuntu Local Security Checks | 8/3/2016 | 9/3/2025 | critical |
102268 | Windows Server 2012 August 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 8/8/2017 | 2/18/2025 | critical |
8382 | Flash Player < 14.0.0.180 (inferred) Multiple Vulnerabilities (APSB14-21) | Nessus Network Monitor | Web Clients | 9/10/2014 | 3/6/2019 | high |
61181 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
77697 | RHEL 5:bind97 (RHSA-2014:1244) | Nessus | Red Hat Local Security Checks | 9/16/2014 | 1/14/2021 | low |
154214 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:1367-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 3/6/2025 | critical |
154011 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:3331-1) | Nessus | SuSE Local Security Checks | 10/12/2021 | 3/6/2025 | critical |
87144 | CentOS 7:tigervnc (CESA-2015:2233) | Nessus | CentOS Local Security Checks | 12/2/2015 | 1/4/2021 | critical |
92699 | Ubuntu 14.04 LTS / 16.04 LTS:PHP 漏洞 (USN-3045-1) | Nessus | Ubuntu Local Security Checks | 8/3/2016 | 9/3/2025 | critical |
10057 | IBM Lotus Domino ?open 强制目录清单 | Nessus | Web Servers | 7/9/1999 | 9/29/2025 | medium |
236086 | Alibaba Cloud Linux 3 : 0134: java-11-openjdk (ALINUX3-SA-2023:0134) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
40436 | CentOS 4 : bind (CESA-2009:1180) | Nessus | CentOS Local Security Checks | 7/31/2009 | 1/4/2021 | medium |
51785 | CentOS 4 / 5 : exim (CESA-2011:0153) | Nessus | CentOS Local Security Checks | 1/28/2011 | 3/28/2022 | medium |
195112 | RHEL 8 : bind and dhcp (RHSA-2024:2720) | Nessus | Red Hat Local Security Checks | 5/7/2024 | 11/7/2024 | medium |
179803 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1798) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 12/11/2024 | high |
76432 | CentOS 7:samba (CESA-2014:0867) | Nessus | CentOS Local Security Checks | 7/10/2014 | 1/4/2021 | low |
129722 | KB4519990:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 10/8/2019 | 6/17/2024 | critical |
100058 | Windows 7 和 Windows Server 2008 R2 的 2017 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 2/18/2025 | critical |
76432 | CentOS 7 : samba (CESA-2014:0867) | Nessus | CentOS Local Security Checks | 7/10/2014 | 1/4/2021 | low |
87144 | CentOS 7 : tigervnc (CESA-2015:2233) | Nessus | CentOS Local Security Checks | 12/2/2015 | 1/4/2021 | critical |
77697 | RHEL 5:bind97(RHSA-2014:1244) | Nessus | Red Hat Local Security Checks | 9/16/2014 | 1/14/2021 | low |
77697 | RHEL 5 : bind97 (RHSA-2014:1244) | Nessus | Red Hat Local Security Checks | 9/16/2014 | 1/14/2021 | low |
79285 | RHEL 6:rhev-hypervisor6 (RHSA-2012:0422) | Nessus | Red Hat Local Security Checks | 11/17/2014 | 6/3/2024 | high |
117413 | KB4457131: Windows 10バージョン1607とWindows Server 2016の2018年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 3/29/2022 | critical |
117414 | KB4457132: Windows 10の2018年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 3/29/2022 | critical |
129722 | KB4519990: Windows 8.1 and Windows Server 2012 R2 October 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 10/8/2019 | 6/17/2024 | critical |
239777 | TencentOS Server 3: java-11-openjdk (TSSA-2023:0249) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
215027 | Amazon Linux 2023 : java-23-amazon-corretto, java-23-amazon-corretto-devel, java-23-amazon-corretto-headless (ALAS2023-2025-825) | Nessus | Amazon Linux Local Security Checks | 2/5/2025 | 2/5/2025 | medium |
12635 | RHEL 2.1 : bind (RHSA-2002:119) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | high |
33462 | RHEL 2.1 / 3 / 4 / 5 : bind (RHSA-2008:0533) | Nessus | Red Hat Local Security Checks | 7/10/2008 | 1/14/2021 | medium |
194359 | RHEL 8 : Satellite 6.12.5.2 Async Security Update (Important) (RHSA-2023:5979) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 9/4/2025 | critical |
73464 | CentOS 6:samba4 (CESA-2014:0383) | Nessus | CentOS Local Security Checks | 4/11/2014 | 1/4/2021 | medium |
61181 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
77697 | RHEL 5:bind97 (RHSA-2014:1244) | Nessus | Red Hat Local Security Checks | 9/16/2014 | 1/14/2021 | low |
87144 | CentOS 7:tigervnc(CESA-2015:2233) | Nessus | CentOS Local Security Checks | 12/2/2015 | 1/4/2021 | critical |
11028 | Microsoft IIS .HTR Filter Multiple Overflows (MS02-028) | Nessus | Web Servers | 6/13/2002 | 5/14/2025 | high |
73464 | CentOS 6:samba4 (CESA-2014:0383) | Nessus | CentOS Local Security Checks | 4/11/2014 | 1/4/2021 | medium |
92699 | Ubuntu 14.04 LTS / 16.04 LTS : PHP 脆弱性 (USN-3045-1) | Nessus | Ubuntu Local Security Checks | 8/3/2016 | 9/3/2025 | critical |
87144 | CentOS 7:tigervnc (CESA-2015:2233) | Nessus | CentOS Local Security Checks | 12/2/2015 | 1/4/2021 | critical |
239062 | TencentOS Server 2: java-11-openjdk (TSSA-2023:0271) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
215026 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2025-827) | Nessus | Amazon Linux Local Security Checks | 2/5/2025 | 2/5/2025 | medium |
119227 | Virtuozzo 6 : samba4 / samba4-client / samba4-common / samba4-dc / etc (VZLSA-2017-2791) | Nessus | Virtuozzo Local Security Checks | 11/27/2018 | 7/18/2024 | high |
101469 | Virtuozzo 7 : ctdb / ctdb-tests / libsmbclient / etc (VZLSA-2017-1265) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 1/4/2021 | high |
101453 | Virtuozzo 7 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1095) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 1/4/2021 | high |
101456 | Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-1105) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 1/4/2021 | high |
184419 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-427) | Nessus | Amazon Linux Local Security Checks | 11/4/2023 | 9/24/2025 | medium |
10057 | IBM Lotus Domino ?open 強制ディレクトリリスト表示 | Nessus | Web Servers | 7/9/1999 | 9/29/2025 | medium |