81891 | CentOS 7:qemu-kvm (CESA-2015:0349) | Nessus | CentOS Local Security Checks | 3/18/2015 | 1/4/2021 | high |
180258 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-6314-1) | Nessus | Ubuntu Local Security Checks | 8/29/2023 | 8/28/2024 | high |
180488 | Ubuntu 18.04 ESM:Linux 内核 (Azure) 漏洞 (USN-6337-1) | Nessus | Ubuntu Local Security Checks | 9/4/2023 | 8/28/2024 | high |
179704 | Ubuntu 18.04 ESM/20.04 LTS:Linux 内核漏洞 (USN-6284-1) | Nessus | Ubuntu Local Security Checks | 8/11/2023 | 8/27/2024 | high |
56553 | RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 10/19/2011 | 3/20/2025 | critical |
68373 | Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2011-1380) (BEAST) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
40609 | RHEL 4 : kernel (RHSA-2009:1211) | Nessus | Red Hat Local Security Checks | 8/18/2009 | 1/14/2021 | high |
33830 | RHEL 5 : kernel (RHSA-2008:0612) | Nessus | Red Hat Local Security Checks | 8/5/2008 | 1/14/2021 | high |
214549 | Oracle Database Server (January 2025 CPU) | Nessus | Databases | 1/23/2025 | 4/17/2025 | critical |
500201 | Rockwell Automation CompactLogix 5370 Uncontrolled Resource Consumption (CVE-2019-10952) | Tenable OT Security | Tenable.ot | 2/7/2022 | 12/4/2024 | critical |
81891 | CentOS 7:qemu-kvm (CESA-2015:0349) | Nessus | CentOS Local Security Checks | 3/18/2015 | 1/4/2021 | high |
56263 | CentOS 5:sysstat (CESA-2011:1005) | Nessus | CentOS Local Security Checks | 9/23/2011 | 1/4/2021 | medium |
161955 | Ubuntu 22.04 LTS:Linux 核心弱點 (USN-5469-1) | Nessus | Ubuntu Local Security Checks | 6/8/2022 | 8/27/2024 | high |
180258 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-6314-1) | Nessus | Ubuntu Local Security Checks | 8/29/2023 | 8/28/2024 | high |
180488 | Ubuntu 18.04 ESM:Linux 核心 (Azure) 弱點 (USN-6337-1) | Nessus | Ubuntu Local Security Checks | 9/4/2023 | 8/28/2024 | high |
179704 | Ubuntu 18.04 ESM/20.04 LTS:Linux 核心弱點 (USN-6284-1) | Nessus | Ubuntu Local Security Checks | 8/11/2023 | 8/27/2024 | high |
56553 | RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 10/19/2011 | 3/20/2025 | critical |
68373 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2011-1380) (BEAST) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
127849 | KB4512516: Windows 10 Version 1709 August 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 8/13/2019 | 5/30/2024 | critical |
130902 | KB4524570: Windows 10 Version 1903 and Windows 10 Version 1909 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 4/8/2023 | critical |
127849 | KB4512516:Windows 10 版本 1709 的 2019 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 8/13/2019 | 5/30/2024 | critical |
130902 | KB4524570:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 4/8/2023 | critical |
133613 | KB4537789:Windows 10 1709 版的 2020 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
56553 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 10/19/2011 | 3/20/2025 | critical |
156271 | openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2021:4150-1) | Nessus | SuSE Local Security Checks | 12/25/2021 | 3/6/2025 | critical |
76639 | RHEL 6:MRG (RHSA-2012:0333) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 1/14/2021 | medium |
56553 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 10/19/2011 | 3/20/2025 | critical |
133613 | KB4537789: Windows 10 Version 1709 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
500588 | Mitsubishi Electric MELSEC iQ-R Series Uncontrolled Resource Consumption (CVE-2020-16850) | Tenable OT Security | Tenable.ot | 2/7/2022 | 9/4/2024 | high |
500885 | Mitsubishi Electric MELSEC iQ-F Series Plaintext Storage of a Password (CVE-2023-0457) | Tenable OT Security | Tenable.ot | 3/20/2023 | 11/27/2024 | high |
133611 | KB4537764: Windows 10 Version 1607 and Windows Server 2016 February 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
133613 | KB4537789:Windows 10 版本 1709 的 2020 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
135467 | KB4550927: Windows 10 Version 1709 April 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 4/14/2020 | 6/17/2024 | high |
92461 | Oracle E-Business 多个漏洞(2016 年 7 月 CPU) | Nessus | Misc. | 7/20/2016 | 4/11/2022 | critical |
180227 | Ubuntu 18.04 ESM/20.04 LTS:Linux 内核漏洞 (USN-6312-1) | Nessus | Ubuntu Local Security Checks | 8/29/2023 | 8/27/2024 | high |
133613 | KB4537789: Windows 10バージョン1709の2020年2月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
133611 | KB4537764:Windows 10 版本 1607 和 Windows Server 2016 的 2020 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
114659 | SimpleHelp の認証されていないパストラバーサル | Web App Scanning | Component Vulnerability | 3/12/2025 | 3/12/2025 | high |
135467 | KB4550927: Windows 10バージョン1709の2020年4月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 4/14/2020 | 6/17/2024 | high |
127375 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0126) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 5/19/2022 | high |
133611 | KB4537764:Windows 10 1607 版與 Windows Server 2016 的 2020 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
135467 | KB4550927:Windows 10 版本 1709 的 2020 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 4/14/2020 | 6/17/2024 | high |
106694 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2018-949) | Nessus | Amazon Linux Local Security Checks | 2/9/2018 | 7/10/2019 | high |
109121 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-949) | Nessus | Amazon Linux Local Security Checks | 4/18/2018 | 10/31/2024 | high |
133611 | KB4537764: Windows 10バージョン1607およびWindows Server 2016の2020年2月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2/11/2020 | 1/23/2023 | high |
156395 | openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2021:1635-1) | Nessus | SuSE Local Security Checks | 12/30/2021 | 3/6/2025 | critical |
182468 | Ubuntu 22.04LTS / 23.04 : GNU C ライブラリの脆弱性 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 10/3/2023 | 9/3/2025 | high |
182473 | Debian DSA-5514-1: glibc - セキュリティ更新 | Nessus | Debian Local Security Checks | 10/3/2023 | 1/24/2025 | high |
182694 | AlmaLinux 9glibcALSA-2023:5453 | Nessus | Alma Linux Local Security Checks | 10/6/2023 | 1/29/2024 | high |
182790 | Oracle Linux 8:glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 10/9/2023 | 9/9/2025 | high |