35707 | UPnP インターネットゲートウェイデバイス(IGD)のポートマッピング操作 | Nessus | Misc. | 2/19/2009 | 3/6/2019 | medium |
110980 | KB4338814:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 7/10/2018 | 9/5/2024 | high |
71431 | Crafted IP Option Vulnerability (cisco-sa-20070124-crafted-ip-option) | Nessus | CISCO | 12/14/2013 | 4/8/2021 | critical |
9586 | Remote Utilities Client Hostname Detection | Nessus Network Monitor | Policy | 9/29/2016 | 1/16/2019 | info |
110980 | KB4338814:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 7/10/2018 | 9/5/2024 | high |
2502 | Policy - Xlink Online Gaming Server Detection | Nessus Network Monitor | Policy | 8/18/2004 | 6/1/2015 | medium |
71431 | 細工されたIPオプションの脆弱性(cisco-sa-20070124-crafted-ip-option) | Nessus | CISCO | 12/14/2013 | 4/8/2021 | critical |
35707 | UPnP 網際網路閘道裝置 (IGD) 連接埠對應操作 | Nessus | Misc. | 2/19/2009 | 3/6/2019 | medium |
99523 | Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 4/20/2017 | 4/25/2023 | critical |
156941 | MobileIron Core Log4Shell 直接检查 (CVE-2021-44228) | Nessus | Web Servers | 1/21/2022 | 10/1/2025 | critical |
122127 | KB4487044: Windows 10バージョン1809およびWindows Server 2019 2019年2月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 5/25/2022 | critical |
62283 | Novell GroupWise Internet Agent 8.x <= 8.0.2 HP3 / 12.x < 12.0.1 の複数の脆弱性 | Nessus | Windows | 9/24/2012 | 11/15/2018 | critical |
137836 | Cisco IOS XE Internet Key Exchangeバージョン2におけるDoS(cisco-sa-ikev2-9p23Jj2a) | Nessus | CISCO | 6/26/2020 | 5/3/2024 | high |
60999 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の libtiff | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
3361 | Eudora Internet Mail Server < 3.2.8 NTLM Authentication Request DoS | Nessus Network Monitor | SMTP Servers | 1/10/2006 | 3/6/2019 | medium |
99523 | Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND 请求处理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 4/20/2017 | 4/25/2023 | critical |
137836 | Cisco IOS XE Internet Key Exchange Version 2 DoS (cisco-sa-ikev2-9p23Jj2a) | Nessus | CISCO | 6/26/2020 | 5/3/2024 | high |
137671 | Debian DLA-2252-1 : ngircd security update | Nessus | Debian Local Security Checks | 6/22/2020 | 1/11/2021 | high |
60089 | FreeBSD : dns/nsd -- DoS vulnerability from non-standard DNS packet (ce82bfeb-d276-11e1-92c6-14dae938ec40) | Nessus | FreeBSD Local Security Checks | 7/23/2012 | 1/6/2021 | medium |
13784 | SUSE-SA:2003:013: sendmail, sendmail-tls | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | high |
16683 | HP-UX PHNE_23275 : HP-UX running BIND, Remote Denial of Service (DoS) (HPSBUX00144 SSRT071378 rev.2) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
15236 | Debian DSA-399-1 : epic4 - buffer overflow | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
62283 | Novell GroupWise Internet Agent 8.x <= 8.0.2 HP3 / 12.x < 12.0.1 Multiple Vulnerabilities | Nessus | Windows | 9/24/2012 | 11/15/2018 | critical |
60999 | Scientific Linux Security Update : libtiff on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
133841 | Cisco Adaptive Security Appliance 軟體 IKEv1 DoS (cisco-sa-20191002-asa-ftd-ikev1-dos) | Nessus | CISCO | 2/20/2020 | 4/27/2021 | high |
133842 | Cisco Firepower Threat Defense (FTD) 軟體 IKEv1 DoS (cisco-sa-20191002-asa-ftd-ikev1-dos) | Nessus | CISCO | 2/20/2020 | 4/27/2021 | high |
90356 | Cisco IOS XE IKEv2 分割 DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 4/6/2016 | 2/18/2025 | high |
136588 | Cisco 自適性安全裝置軟體 IKEv1 DoS (cisco-sa-asa-dos-BqYFRJt9) | Nessus | CISCO | 5/14/2020 | 3/31/2023 | high |
136589 | Cisco Firepower 威脅防禦軟體 IKEv1 DoS (cisco-sa-asa-dos-BqYFRJt9) | Nessus | CISCO | 5/14/2020 | 3/31/2023 | high |
160762 | Cisco Adaptive Security Appliance 軟體 IKEv2 Site-to-Site VPN 拒絕服務弱點 (cisco-sa-asaftd-ikev2-dos-g4cmrr7C) | Nessus | CISCO | 5/9/2022 | 5/17/2022 | medium |
156941 | MobileIron Core Log4Shell の直接チェック (CVE-2021-44228) | Nessus | Web Servers | 1/21/2022 | 10/1/2025 | critical |
99282 | KB4015219:Windows 10 版本 1511 的 2017 年 4 月累積更新 | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 2/18/2025 | critical |
65463 | AIX 6.1 TL 3:bos.net.tcp.server (U828435) | Nessus | AIX Local Security Checks | 3/13/2013 | 1/4/2021 | high |
90355 | Cisco IOS IKEv2 拆分 DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 4/6/2016 | 2/18/2025 | high |
160763 | Cisco Firepower 威胁防御软件 IKEv2 Site-to-Site VPN 拒绝服务 (cisco-sa-asaftd-ikev2-dos-g4cmrr7C) | Nessus | CISCO | 5/9/2022 | 5/17/2022 | medium |
96802 | Cisco IOS IKEv1 数据包处理远程信息泄露 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)(无凭据检查) | Nessus | CISCO | 1/26/2017 | 9/27/2024 | high |
65463 | AIX 6.1 TL 3 : bos.net.tcp.server (U828435) | Nessus | AIX Local Security Checks | 3/13/2013 | 1/4/2021 | high |
90355 | Cisco IOS IKEv2 分割 DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 4/6/2016 | 2/18/2025 | high |
160763 | Cisco Firepower Threat Defense 軟體 IKEv2 Site-to-Site VPN 拒絕服務弱點 (cisco-sa-asaftd-ikev2-dos-g4cmrr7C) | Nessus | CISCO | 5/9/2022 | 5/17/2022 | medium |
96802 | Cisco IOS IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) (未經認證的檢查) | Nessus | CISCO | 1/26/2017 | 9/27/2024 | high |
99906 | IBM MQ 8.x < 8.0.0.3 多个信息泄露(凭据检查) | Nessus | Windows | 5/1/2017 | 8/6/2018 | low |
50645 | RHEL 6:openswan(RHSA-2010:0892) | Nessus | Red Hat Local Security Checks | 11/18/2010 | 11/4/2024 | critical |
101253 | RHEL 6:bind(RHSA-2017:1679) | Nessus | Red Hat Local Security Checks | 7/6/2017 | 10/24/2019 | medium |
101254 | RHEL 7:bind(RHSA-2017:1680) | Nessus | Red Hat Local Security Checks | 7/6/2017 | 2/18/2025 | high |
110980 | KB4338814: Windows 10 Version 1607 and Windows Server 2016 July 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 7/10/2018 | 9/5/2024 | high |
156014 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check HTTP) | Nessus | Web Servers | 12/11/2021 | 10/1/2025 | critical |
156560 | VMware Horizon Log4Shell 直接チェック (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 1/7/2022 | 10/1/2025 | critical |
156932 | VMware vRealize Operations Manager Log4Shell 直接チェック (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 1/21/2022 | 10/1/2025 | critical |
53627 | Fedora 15 : widelands-0-0.24.build16.fc15 (2011-6133) | Nessus | Fedora Local Security Checks | 5/3/2011 | 1/11/2021 | high |
76006 | openSUSE Security Update : quagga (openSUSE-SU-2011:0274-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |