100054 | Windows Server 2012 的 2017 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 2/18/2025 | critical |
31039 | MS08-005: Vulnerability in Internet Information Services Could Allow Elevation of Privilege (942831) | Nessus | Windows : Microsoft Bulletins | 2/12/2008 | 11/15/2018 | medium |
172611 | Azure Service Fabric Explorer 欺骗漏洞(2023 年 3 月) | Nessus | Windows | 3/16/2023 | 2/27/2024 | medium |
12359 | RHEL 2.1 : im (RHSA-2003:038) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | low |
73235 | Amazon Linux AMI:net-snmp(ALAS-2014-316) | Nessus | Amazon Linux Local Security Checks | 3/28/2014 | 4/18/2018 | medium |
95845 | Scientific Linux セキュリティ更新: SL7.x x86_64のlibreswan(20161103) | Nessus | Scientific Linux Local Security Checks | 12/15/2016 | 1/14/2021 | high |
190062 | Ivanti Connect Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 9/29/2025 | high |
190060 | Ivanti Policy Secure 9.x / 22.x SSRF-RCE 鏈結 (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 9/29/2025 | high |
190063 | Ivanti Connect Secure 9.x / 22.x SSRF-RCE 鏈結 (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 9/29/2025 | high |
99906 | IBM MQ 8.x <8.0.0.3の複数の情報漏えい(資格情報のチェック) | Nessus | Windows | 5/1/2017 | 8/6/2018 | low |
169944 | Juniper Junos OS Vulnerability (JSA70200) | Nessus | Junos Local Security Checks | 1/12/2023 | 7/20/2023 | medium |
17783 | Cisco IOS 軟體網際網路群組管理通訊協定拒絕服務弱點 (cisco-sa-20100922-igmp) | Nessus | CISCO | 1/10/2012 | 11/15/2018 | high |
125066 | KB4499179:Windows 10 1709 版和 Windows Server 1709 版 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 3/6/2025 | critical |
63797 | AIX 6.1 TL 3:bind (IZ56318) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | medium |
137835 | Cisco IOS Internet Key Exchange 第 2 版 DoS (cisco-sa-ikev2-9p23Jj2a) | Nessus | CISCO | 6/26/2020 | 6/3/2021 | high |
122125 | KB4486993: Windows Server 2012 February 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 6/17/2024 | critical |
224356 | Linux Distros 未修補的弱點:CVE-2022-0168 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | medium |
49707 | Trend Micro Internet Security Pro の UfProxyBrowserCtrl ActiveX extSetOwner 関数の任意のコードの実行 | Nessus | Windows | 10/4/2010 | 11/15/2018 | high |
63793 | AIX 5.3 TL 10:bind(IZ56314) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | medium |
63795 | AIX 6.1 TL 1:bind(IZ56316) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | medium |
122785 | KB4489882:Windows 10 1607 版與 Windows Server 2016 的 2019 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 5/25/2022 | high |
122124 | KB4487020:Windows 10 1703 版 2019 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 5/25/2022 | critical |
125058 | KB4494440:Windows 10 1607 版和 Windows Server 2016 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 12/5/2022 | critical |
56405 | RHEL 6 : openswan (RHSA-2011:1356) | Nessus | Red Hat Local Security Checks | 10/6/2011 | 4/14/2025 | high |
14726 | ZoneAlarm Pro Configuration File/Directory Permission Weakness DoS | Nessus | Firewalls | 9/15/2004 | 11/15/2018 | medium |
63797 | AIX 6.1 TL 3:bind (IZ56318) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | medium |
95349 | CentOS 7:libreswan (CESA-2016:2603) | Nessus | CentOS Local Security Checks | 11/28/2016 | 1/4/2021 | high |
49707 | Trend Micro Internet Security Pro UfProxyBrowserCtrl ActiveX extSetOwner Function Arbitrary Code Execution | Nessus | Windows | 10/4/2010 | 11/15/2018 | high |
63793 | AIX 5.3 TL 10 : bind (IZ56314) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | medium |
63795 | AIX 6.1 TL 1 : bind (IZ56316) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | medium |
7255 | Cloudflare Client Detection via DNS | Nessus Network Monitor | Generic | 3/1/2017 | 8/16/2018 | info |
169944 | Juniper Junos OS の脆弱性 (JSA70200) | Nessus | Junos Local Security Checks | 1/12/2023 | 7/20/2023 | medium |
6570 | Carbonite 'Cloud' Backup Service User-Agent Detection | Nessus Network Monitor | Cloud Services | 9/11/2012 | 6/1/2015 | info |
6577 | JustCloud 'Cloud' Backup Service Detection | Nessus Network Monitor | Cloud Services | 9/17/2012 | 6/1/2015 | info |
6587 | SugarSync 'Cloud' Backup Service Detection | Nessus Network Monitor | Cloud Services | 9/17/2012 | 6/1/2015 | info |
99288 | KB4015583:Windows 10バージョン1703 2017年4月の累積的な更新プログラム | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 2/18/2025 | critical |
111688 | KB4343888:Windows 8.1およびWindows Server 2012 R2の2018年8月のセキュリティ更新プログラム(Foreshadow) | Nessus | Windows : Microsoft Bulletins | 8/14/2018 | 6/17/2024 | high |
108292 | KB4088880: Windows Server 2012 2018年3月セキュリティ更新プログラム(Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 3/13/2018 | 4/8/2025 | high |
103132 | Windows Server 2012 September 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 9/12/2017 | 6/17/2024 | critical |
53409 | RealPlayer for Windows < 12.0.1.647 多個弱點 | Nessus | Windows | 4/14/2011 | 11/15/2018 | high |
10891 | X ディスプレイマネージャコントロールプロトコル(XDMCP)の検出 | Nessus | Service detection | 3/13/2002 | 8/15/2018 | medium |
95349 | CentOS 7 : libreswan (CESA-2016:2603) | Nessus | CentOS Local Security Checks | 11/28/2016 | 1/4/2021 | high |
95349 | CentOS 7 : libreswan (CESA-2016:2603) | Nessus | CentOS Local Security Checks | 11/28/2016 | 1/4/2021 | high |
190061 | Ivanti Policy Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2/6/2024 | 9/29/2025 | high |
9130 | Let's Encrypt SSL Certificate Detection | Nessus Network Monitor | Generic | 3/4/2016 | 3/4/2016 | info |
156132 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check SMTP) | Nessus | SMTP problems | 12/17/2021 | 9/29/2025 | critical |
94763 | Cisco IOS XE IKEv1 碎片 DoS (cisco-sa-20160928-ikev1) | Nessus | CISCO | 11/14/2016 | 5/3/2024 | high |
63639 | Horde IMP js/compose-dimp.js XSS | Nessus | CGI abuses : XSS | 1/21/2013 | 4/11/2022 | medium |
68365 | Oracle Linux 6:openswan (ELSA-2011-1356) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
68381 | Oracle Linux 5 / 6 : openswan (ELSA-2011-1422) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |