40997 | Mandriva Linux Security Advisory : silc-toolkit (MDVSA-2009:234-2) | Nessus | Mandriva Local Security Checks | 9/16/2009 | 1/6/2021 | high |
166536 | Azure Service Fabric Explorer のなりすまし (2022 年 10 月) | Nessus | Windows | 10/26/2022 | 10/6/2023 | medium |
122784 | KB4489883:Windows 8.1 與 Windows Server 2012 R2 的 2019 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 5/25/2022 | high |
153363 | Adobe Acrobat < 2017.011.30202 / 2020.004.30015 / 2021.007.20091 多個弱點 (APSB21-55) | Nessus | Windows | 9/14/2021 | 11/20/2024 | high |
153364 | Adobe Reader < 2017.011.30202 / 2020.004.30015 / 2021.007.20091 多個弱點 (APSB21-55) | Nessus | Windows | 9/14/2021 | 11/20/2024 | high |
62619 | Ubuntu 8.04 LTS : python2.5 vulnerabilities (USN-1613-1) | Nessus | Ubuntu Local Security Checks | 10/18/2012 | 9/19/2019 | medium |
56058 | Oracle 数据库多种漏洞(2007 年 10 月 CPU) | Nessus | Databases | 11/16/2011 | 4/11/2022 | high |
99285 | Windows Server 2012 的 2017 年 4 月安全更新 (Petya) | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 2/18/2025 | critical |
10794 | Symantec pcAnywhere Detection (TCP) | Nessus | Service detection | 10/29/2001 | 6/1/2022 | info |
122784 | KB4489883: Windows 8.1およびWindows Server 2012 R2の2019年3月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 5/25/2022 | high |
103745 | KB4041676:Windows 10 1703 版 2017 年 10 月累積更新 (KRACK) | Nessus | Windows : Microsoft Bulletins | 10/10/2017 | 6/17/2024 | critical |
122782 | KB4489885: Windows 7およびWindows Server 2008 R2の2019年3月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 4/25/2023 | high |
185743 | ManageEngine ServiceDesk Plus MSP < 10.6 ビルド 10606 | Nessus | CGI abuses | 11/15/2023 | 11/15/2023 | high |
89117 | VMware ESX / ESXi の複数の脆弱性(VMSA-2009-0016)(remote check) | Nessus | Misc. | 3/3/2016 | 1/6/2021 | critical |
10396 | Microsoft Windows SMB Shares Access | Nessus | Windows | 5/9/2000 | 10/4/2021 | info |
22465 | SAP Internet Transaction Server wgate 多個參數 XSS | Nessus | CGI abuses : XSS | 9/28/2006 | 4/11/2022 | medium |
262792 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-20110 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
119591 | KB4471332: Windows 10 Version 1809 and Windows Server 2019 December 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 12/11/2018 | 4/8/2025 | critical |
56609 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 7783) | Nessus | SuSE Local Security Checks | 10/24/2011 | 1/19/2021 | critical |
46847 | MS10-040: Internet Information Services のリモートコード実行可能な脆弱性(982666) | Nessus | Windows : Microsoft Bulletins | 6/9/2010 | 8/5/2020 | high |
46243 | Debian DSA-2042-1 : iscsitarget - format string | Nessus | Debian Local Security Checks | 5/7/2010 | 1/4/2021 | medium |
10744 | VisualRoute Web Server Detection | Nessus | Web Servers | 8/29/2001 | 11/22/2019 | info |
10006 | Symantec pcAnywhere 状态服务检测 (UDP) | Nessus | Service detection | 12/12/1999 | 9/25/2019 | info |
89117 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0016) (remote check) | Nessus | Misc. | 3/3/2016 | 1/6/2021 | critical |
85058 | Fedora 22:roundcubemail-1.1.2-1.fc22(2015-11405) | Nessus | Fedora Local Security Checks | 7/29/2015 | 1/11/2021 | high |
185762 | ManageEngine ServiceDesk Plus < 13.0 Build 13008 | Nessus | CGI abuses | 11/15/2023 | 11/15/2023 | high |
100785 | Microsoft Security Advisory 4025685:Windows Vista(2017 年 6 月) | Nessus | Windows : Microsoft Bulletins | 6/14/2017 | 5/25/2022 | critical |
153362 | Adobe Acrobat < 2017.011.30202 / 2020.004.30015 / 2021.007.20091 多个漏洞 (APSB21-55) (macOS) | Nessus | MacOS X Local Security Checks | 9/14/2021 | 11/20/2024 | high |
46243 | Debian DSA-2042-1:iscsitarget - 書式文字列 | Nessus | Debian Local Security Checks | 5/7/2010 | 1/4/2021 | medium |
10396 | Microsoft Windows SMBがアクセスを共有 | Nessus | Windows | 5/9/2000 | 10/4/2021 | info |
1767 | MPlayer Detection | Nessus Network Monitor | Web Clients | 8/20/2004 | 6/1/2015 | info |
73736 | Cisco IOS IKE 模組 DoS | Nessus | CISCO | 4/28/2014 | 11/26/2019 | medium |
86830 | MS15-120:サービス拒否に対処するための IPSec のセキュリティ更新(3102939) | Nessus | Windows : Microsoft Bulletins | 11/10/2015 | 11/20/2019 | medium |
185745 | ManageEngine ServiceDesk Plus MSP < 14.0 ビルド 14000 | Nessus | CGI abuses | 11/15/2023 | 11/1/2024 | medium |
100785 | Microsoft Security Advisory 4025685: Windows Vista (June 2017) | Nessus | Windows : Microsoft Bulletins | 6/14/2017 | 5/25/2022 | critical |
72561 | CentOS 5 / 6 : openswan (CESA-2014:0185) | Nessus | CentOS Local Security Checks | 2/19/2014 | 1/4/2021 | medium |
122785 | KB4489882: Windows 10 Version 1607 and Windows Server 2016 March 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 5/25/2022 | high |
8266 | H.248.1 Gateway Control Client Detection | Nessus Network Monitor | Internet Services | 5/20/2014 | 11/23/2016 | info |
72561 | CentOS 5/6:openswan(CESA-2014:0185) | Nessus | CentOS Local Security Checks | 2/19/2014 | 1/4/2021 | medium |
8296 | Youku Client Detection | Nessus Network Monitor | Internet Services | 6/12/2014 | 6/1/2015 | info |
8298 | Tencent Client Detection | Nessus Network Monitor | Internet Services | 6/12/2014 | 6/1/2015 | info |
103745 | KB4041676:Windows 10 版本 1703 的 2017 年 10 月累积更新 (KRACK) | Nessus | Windows : Microsoft Bulletins | 10/10/2017 | 6/17/2024 | critical |
12117 | HALO 网络服务器检测 | Nessus | Service detection | 3/26/2004 | 4/11/2022 | info |
156197 | Apache Log4Shell RCE detection via callback correlation (Direct Check NetBIOS) | Nessus | Misc. | 12/20/2021 | 9/29/2025 | critical |
12117 | HALO Network Server Detection | Nessus | Service detection | 3/26/2004 | 4/11/2022 | info |
166536 | Azure Service Fabric Explorer 偽造 (2022 年 10 月) | Nessus | Windows | 10/26/2022 | 10/6/2023 | medium |
73736 | Cisco IOS IKE Module DoS | Nessus | CISCO | 4/28/2014 | 11/26/2019 | medium |
185745 | ManageEngine ServiceDesk Plus MSP < 14.0 Build 14000 | Nessus | CGI abuses | 11/15/2023 | 11/1/2024 | medium |
185752 | ManageEngine ServiceDesk Plus MSP < 14.0 Build 14001 | Nessus | CGI abuses | 11/15/2023 | 11/15/2023 | high |
73736 | Cisco IOS IKE モジュールの DoS | Nessus | CISCO | 4/28/2014 | 11/26/2019 | medium |