39303 | CentOS 3 / 4 : cups (CESA-2009:1083) | Nessus | CentOS Local Security Checks | 6/4/2009 | 1/4/2021 | medium |
62805 | Debian DSA-2572-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 11/5/2012 | 1/11/2021 | critical |
35946 | RHEL 4 : evolution and evolution-data-server (RHSA-2009:0355) | Nessus | Red Hat Local Security Checks | 3/17/2009 | 11/4/2024 | critical |
38893 | CentOS 4 : evolution-data-server (CESA-2009:0354) | Nessus | CentOS Local Security Checks | 5/26/2009 | 1/4/2021 | high |
266177 | Amazon Linux 2023 : cups, cups-client, cups-devel (ALAS2023-2025-1205) | Nessus | Amazon Linux Local Security Checks | 9/30/2025 | 9/30/2025 | high |
79150 | CentOS 5:samba3x(CESA-2013:1310) | Nessus | CentOS Local Security Checks | 11/12/2014 | 1/4/2021 | medium |
170627 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
154193 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:3451-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 3/6/2025 | critical |
154003 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3331-1) | Nessus | SuSE Local Security Checks | 10/12/2021 | 3/6/2025 | critical |
154182 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3451-1) | Nessus | SuSE Local Security Checks | 10/17/2021 | 3/6/2025 | critical |
118004 | KB4462937: Windows 10 Version 1703 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 10/9/2018 | 1/24/2022 | high |
77991 | CentOS 5:bind97 (CESA-2014:1244) | Nessus | CentOS Local Security Checks | 10/1/2014 | 1/4/2021 | low |
68483 | Oracle Linux 5:initscripts(ELSA-2012-0312) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
70245 | RHEL 5:samba3x(RHSA-2013:1310) | Nessus | Red Hat Local Security Checks | 10/1/2013 | 11/4/2024 | high |
77737 | Oracle Linux 5:bind97(ELSA-2014-1244) | Nessus | Oracle Linux Local Security Checks | 9/18/2014 | 10/22/2024 | high |
77991 | CentOS 5:bind97(CESA-2014:1244) | Nessus | CentOS Local Security Checks | 10/1/2014 | 1/4/2021 | low |
117411 | KB4457128:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 3/29/2022 | critical |
239609 | TencentOS Server 4: java-21-konajdk (TSSA-2025:0268) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
214973 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2025-2740) | Nessus | Amazon Linux Local Security Checks | 2/4/2025 | 2/4/2025 | medium |
48909 | CentOS 4 : kernel (CESA-2010:0606) | Nessus | CentOS Local Security Checks | 8/29/2010 | 1/4/2021 | critical |
137936 | EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2020-1717) | Nessus | Huawei Local Security Checks | 7/1/2020 | 3/5/2024 | high |
67868 | Oracle Linux 3/4:cups(ELSA-2009-1083) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
60834 | Scientific Linux Security Update : kernel on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
101100 | RHEL 7 : bind (RHSA-2017:1583) | Nessus | Red Hat Local Security Checks | 6/29/2017 | 10/24/2019 | high |
77991 | CentOS 5 : bind97 (CESA-2014:1244) | Nessus | CentOS Local Security Checks | 10/1/2014 | 1/4/2021 | low |
86976 | RHEL 7:tigervnc(RHSA-2015:2233) | Nessus | Red Hat Local Security Checks | 11/20/2015 | 10/24/2019 | critical |
214524 | Debian dla-4029 : frr - セキュリティ更新 | Nessus | Debian Local Security Checks | 1/23/2025 | 1/23/2025 | high |
117411 | KB4457128: Windows 10 Version 1803とWindows Server Version 1803の2018年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 3/29/2022 | critical |
77991 | CentOS 5:bind97 (CESA-2014:1244) | Nessus | CentOS Local Security Checks | 10/1/2014 | 1/4/2021 | low |
60834 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
101100 | RHEL 7:bind (RHSA-2017:1583) | Nessus | Red Hat Local Security Checks | 6/29/2017 | 10/24/2019 | high |
125360 | Mozilla Firefox < 67.0 | Nessus | MacOS X Local Security Checks | 5/23/2019 | 12/5/2022 | critical |
73174 | RHEL 6 : net-snmp (RHSA-2014:0321) | Nessus | Red Hat Local Security Checks | 3/25/2014 | 1/14/2021 | medium |
60834 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
101100 | RHEL 7:bind(RHSA-2017:1583) | Nessus | Red Hat Local Security Checks | 6/29/2017 | 10/24/2019 | high |
500949 | Hitachi Energy RTU500 series BCI Improper Input Validation (CVE-2021-35533) | Tenable OT Security | Tenable.ot | 3/29/2023 | 9/4/2024 | high |
68483 | Oracle Linux 5 : initscripts (ELSA-2012-0312) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
70245 | RHEL 5 : samba3x (RHSA-2013:1310) | Nessus | Red Hat Local Security Checks | 10/1/2013 | 11/4/2024 | high |
77737 | Oracle Linux 5 : bind97 (ELSA-2014-1244) | Nessus | Oracle Linux Local Security Checks | 9/18/2014 | 10/22/2024 | high |
253443 | TencentOS Server 3: java-21-openjdk security update for RHEL 8.10, 9.4 and 9.5 (Moderate) (TSSA-2025:0683) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
194848 | IBM MQ 9.0 <= 9.0.0.24 / 9.1 <= 9.1.0.21 / 9.2 <= 9.2.0.25 / 9.3 <= 9.3.0.17 / 9.3 <= 9.3.5.1 (7149586) | Nessus | Misc. | 4/30/2024 | 4/30/2024 | high |
141088 | RHEL 7 : Satellite 6.7.4 Async Bug Fix Update (Important) (RHSA-2020:4127) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | high |
39307 | RHEL 4 : cups (RHSA-2009:1083) | Nessus | Red Hat Local Security Checks | 6/4/2009 | 11/4/2024 | high |
35945 | RHEL 4 / 5 : evolution-data-server (RHSA-2009:0354) | Nessus | Red Hat Local Security Checks | 3/17/2009 | 1/14/2021 | high |
194360 | RHEL 8 : Red Hat Satellite 6 (RHSA-2024:1061) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/8/2024 | critical |
39777 | GLSA-200907-06 : Adobe Reader: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 7/13/2009 | 1/6/2021 | critical |
87779 | CentOS 7 : samba (CESA-2016:0006) | Nessus | CentOS Local Security Checks | 1/8/2016 | 1/4/2021 | high |
87810 | RHEL 6 : samba4 (RHSA-2016:0010) | Nessus | Red Hat Local Security Checks | 1/8/2016 | 4/15/2025 | high |
61122 | Scientific Linux Security Update : samba and cifs-utils on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
79159 | CentOS 6 : samba (CESA-2013:1542) | Nessus | CentOS Local Security Checks | 11/12/2014 | 1/4/2021 | medium |