127162 | NewStart CGSL MAIN 5.04 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0012) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/19/2022 | high |
127372 | NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0124) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/19/2022 | high |
81891 | CentOS 7 : qemu-kvm (CESA-2015:0349) | Nessus | CentOS Local Security Checks | 3/18/2015 | 1/4/2021 | high |
56263 | CentOS 5 : sysstat (CESA-2011:1005) | Nessus | CentOS Local Security Checks | 9/23/2011 | 1/4/2021 | medium |
161955 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5469-1) | Nessus | Ubuntu Local Security Checks | 6/8/2022 | 8/27/2024 | high |
180258 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6314-1) | Nessus | Ubuntu Local Security Checks | 8/29/2023 | 8/28/2024 | high |
180488 | Ubuntu 18.04 ESM : Linux kernel (Azure) vulnerabilities (USN-6337-1) | Nessus | Ubuntu Local Security Checks | 9/4/2023 | 8/28/2024 | high |
179704 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6284-1) | Nessus | Ubuntu Local Security Checks | 8/11/2023 | 8/27/2024 | high |
68373 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2011-1380) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
92461 | Oracle E-Business の複数の脆弱性(2016年7月CPU) | Nessus | Misc. | 7/20/2016 | 4/11/2022 | critical |
76639 | RHEL 6:MRG(RHSA-2012:0333) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 1/14/2021 | medium |
180227 | Ubuntu 18.04ESM/20.04 LTS : Linux カーネル脆弱性 (USN-6312-1) | Nessus | Ubuntu Local Security Checks | 8/29/2023 | 8/27/2024 | high |
119451 | SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox、MozillaFirefox-branding-SLE、llvm4、mozilla-nspr、mozilla-nss、apache2-mod_nss(SUSE-SU-2018:3591-2) | Nessus | SuSE Local Security Checks | 12/6/2018 | 7/17/2024 | critical |
87452 | RHEL 6 / 7:Satellite Server (RHSA-2015:2622) | Nessus | Red Hat Local Security Checks | 12/17/2015 | 2/18/2025 | medium |
54595 | RHEL 6: eclipse (RHSA-2011:0568) | Nessus | Red Hat Local Security Checks | 5/20/2011 | 3/20/2025 | medium |
96593 | RHEL 7:カーネル(RHSA-2017:0086) | Nessus | Red Hat Local Security Checks | 1/18/2017 | 10/24/2019 | critical |
1137 | Symantec Antivirus LiveUpdate Local Privilege Escalation | Nessus Network Monitor | Generic | 8/20/2004 | 3/6/2019 | high |
87452 | RHEL 6 / 7 : Satellite Server (RHSA-2015:2622) | Nessus | Red Hat Local Security Checks | 12/17/2015 | 2/18/2025 | medium |
182468 | Ubuntu 22.04 LTS / 23.04 : GNU C Library vulnerabilities (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 10/3/2023 | 9/3/2025 | high |
182473 | Debian DSA-5514-1 : glibc - security update | Nessus | Debian Local Security Checks | 10/3/2023 | 1/24/2025 | high |
182694 | AlmaLinux 9 : glibc (ALSA-2023:5453) | Nessus | Alma Linux Local Security Checks | 10/6/2023 | 1/29/2024 | high |
182790 | Oracle Linux 8 : glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 10/9/2023 | 9/9/2025 | high |
100763 | KB4022725:Windows 10 版本 1703 的 2017 年 6 月累积更新 | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 5/25/2022 | critical |
125822 | KB4503286:Windows 10 版本 1803 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 6/11/2019 | 5/21/2025 | high |
195270 | EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2024-1563) | Nessus | Huawei Local Security Checks | 5/9/2024 | 5/9/2024 | high |
156395 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:1635-1) | Nessus | SuSE Local Security Checks | 12/30/2021 | 3/6/2025 | critical |
136506 | KB4556826:Windows 10の2020年5月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 5/12/2020 | 1/27/2023 | critical |
87452 | RHEL 6/7:Satellite サーバー(RHSA-2015:2622) | Nessus | Red Hat Local Security Checks | 12/17/2015 | 2/18/2025 | medium |
87452 | RHEL 6 / 7 : Satellite 6.1.5 update (Moderate) (RHSA-2015:2622) | Nessus | Red Hat Local Security Checks | 12/17/2015 | 2/18/2025 | medium |
502684 | Mitsubishi Electric MELSEC iQ-F Series Improper Validation of Specified Type of Input (CVE-2024-8403) | Tenable OT Security | Tenable.ot | 11/27/2024 | 12/12/2024 | high |
500549 | Mitsubishi Electric MELSEC iQ-R Series Uncontrolled Resource Consumption (CVE-2020-5668) | Tenable OT Security | Tenable.ot | 2/7/2022 | 9/4/2024 | high |
92461 | Oracle E-Business 多個弱點 (2016 年 7 月 CPU) | Nessus | Misc. | 7/20/2016 | 4/11/2022 | critical |
180227 | Ubuntu 18.04 ESM/20.04 LTS:Linux 核心弱點 (USN-6312-1) | Nessus | Ubuntu Local Security Checks | 8/29/2023 | 8/27/2024 | high |
208568 | CentOS 7 : java-1.7.1-ibm (RHSA-2020:5586) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | low |
208569 | CentOS 7 : java-1.8.0-ibm (RHSA-2021:0717) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | critical |
32424 | RHEL 5 : bind (RHSA-2008:0300) | Nessus | Red Hat Local Security Checks | 5/22/2008 | 1/14/2021 | critical |
240536 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3) | Nessus | Misc. | 6/25/2025 | 10/1/2025 | low |
127170 | NewStart CGSL MAIN 5.04 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0016) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/19/2022 | high |
127849 | KB4512516: Windows 10バージョン1709の2019年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 8/13/2019 | 5/30/2024 | critical |
130902 | KB4524570: Windows 10バージョン1903およびWindows 10バージョン1909の2019年11月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 4/8/2023 | critical |
127849 | KB4512516:Windows 10 版本 1709 的 2019 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 8/13/2019 | 5/30/2024 | critical |
130902 | KB4524570:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2019 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 4/8/2023 | critical |
114381 | Apache Hugegraph 1.0.0 < 1.3.0 远程命令执行 | Web App Scanning | Component Vulnerability | 7/18/2024 | 7/29/2024 | critical |
114381 | Apache Hugegraph 1.0.0 < 1.3.0 遠端命令執行 | Web App Scanning | Component Vulnerability | 7/18/2024 | 7/29/2024 | critical |
114381 | Apache Hugegraph 1.0.0 < 1.3.0 のリモートコマンド実行 | Web App Scanning | Component Vulnerability | 7/18/2024 | 7/29/2024 | critical |
114381 | Apache Hugegraph 1.0.0 < 1.3.0 Remote Command Execution | Web App Scanning | Component Vulnerability | 7/18/2024 | 7/29/2024 | critical |
500577 | Mitsubishi Electric MELSEC iQ-R Series Cleartext Transmission of Sensitive Information (CVE-2021-20599) | Tenable OT Security | Tenable.ot | 2/7/2022 | 9/4/2024 | high |
156292 | SUSE SLED15/ SLES15セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2021:4150-1) | Nessus | SuSE Local Security Checks | 12/25/2021 | 3/6/2025 | critical |
56263 | CentOS 5:sysstat (CESA-2011:1005) | Nessus | CentOS Local Security Checks | 9/23/2011 | 1/4/2021 | medium |
161955 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-5469-1) | Nessus | Ubuntu Local Security Checks | 6/8/2022 | 8/27/2024 | high |