15068 | Debian DSA-231-1 : dhcp3 - stack overflows | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
137671 | Debian DLA-2252-1:ngircd 安全性更新 | Nessus | Debian Local Security Checks | 6/22/2020 | 1/11/2021 | high |
60089 | FreeBSD:dns/nsd -- 非標準 DNS 封包的 DoS 弱點 (ce82bfeb-d276-11e1-92c6-14dae938ec40) | Nessus | FreeBSD Local Security Checks | 7/23/2012 | 1/6/2021 | medium |
137671 | Debian DLA-2252-1: ngircdセキュリティ更新 | Nessus | Debian Local Security Checks | 6/22/2020 | 1/11/2021 | high |
60089 | FreeBSD:dns/nsd -- 非標準 DNS パケットからの DoS 脆弱性(ce82bfeb-d276-11e1-92c6-14dae938ec40) | Nessus | FreeBSD Local Security Checks | 7/23/2012 | 1/6/2021 | medium |
59011 | Mandriva Linux 安全公告:cifs-utils (MDVSA-2012:069) | Nessus | Mandriva Local Security Checks | 5/7/2012 | 1/6/2021 | low |
181520 | RHEL 6:busybox (RHSA-2023: 5178) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 11/7/2024 | critical |
181848 | Amazon Linux AMI:busybox (ALAS-2023-1832) | Nessus | Amazon Linux Local Security Checks | 9/25/2023 | 12/11/2024 | critical |
82574 | Cisco IOS IKEv2 DoS (cisco-sa-20150325-ikev2) | Nessus | CISCO | 4/3/2015 | 11/22/2019 | high |
63794 | AIX 6.1 TL 0:bind (IZ56315) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | medium |
156560 | VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 1/7/2022 | 10/1/2025 | critical |
156932 | VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 1/21/2022 | 10/1/2025 | critical |
133841 | Cisco Adaptive Security Appliance 软件 IKEv1 DoS (cisco-sa-20191002-asa-ftd-ikev1-dos) | Nessus | CISCO | 2/20/2020 | 4/27/2021 | high |
133842 | Cisco Firepower Threat Defense (FTD) 软件 IKEv1 DoS (cisco-sa-20191002-asa-ftd-ikev1-dos) | Nessus | CISCO | 2/20/2020 | 4/27/2021 | high |
90356 | Cisco IOS XE IKEv2 拆分 DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 4/6/2016 | 2/18/2025 | high |
136588 | Cisco Adaptive Security Appliance 软件 IKEv1 DoS (cisco-sa-20191002-asa-ftd-ikev1-dos) | Nessus | CISCO | 5/14/2020 | 3/31/2023 | high |
136589 | Cisco Firepower Threat Defense (FTD) 软件 IKEv1 DoS (cisco-sa-20191002-asa-ftd-ikev1-dos) | Nessus | CISCO | 5/14/2020 | 3/31/2023 | high |
160762 | Cisco 自适应安全设备软件 IKEv2 Site-to-Site VPN 拒绝服务 (cisco-sa-asaftd-ikev2-dos-g4cmrr7C) | Nessus | CISCO | 5/9/2022 | 5/17/2022 | medium |
69669 | Amazon Linux AMI : openssl (ALAS-2012-62) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 4/18/2018 | medium |
99282 | KB4015219:Windows 10 Version 1511 2017年4月の累積的な更新プログラム | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 2/18/2025 | critical |
156941 | MobileIron Core Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | Web Servers | 1/21/2022 | 10/1/2025 | critical |
99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 请求处理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 4/11/2017 | 4/25/2023 | critical |
68145 | Oracle Linux 6 : openswan (ELSA-2010-0892) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
101250 | Oracle Linux 7:bind(ELSA-2017-1680) | Nessus | Oracle Linux Local Security Checks | 7/6/2017 | 2/18/2025 | high |
700164 | Google Chromecast Detection (TCP) | Nessus Network Monitor | IoT | 7/24/2017 | 7/24/2017 | info |
3855 | Modicon PLC CPU Type Default Credentials (SCADA) | Nessus Network Monitor | SCADA | 12/11/2006 | 4/17/2017 | medium |
60881 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の cups | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
53260 | Debian DSA-2210-1:tiff - 複数の脆弱性 | Nessus | Debian Local Security Checks | 4/4/2011 | 1/4/2021 | high |
60881 | Scientific Linux Security Update : cups on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
53260 | Debian DSA-2210-1 : tiff - several vulnerabilities | Nessus | Debian Local Security Checks | 4/4/2011 | 1/4/2021 | high |
94048 | UPnP 網際網路閘道裝置 (IGD) 連接埠對應清單 | Nessus | Misc. | 10/13/2016 | 11/15/2018 | medium |
48996 | Crafted IP Option Vulnerability | Nessus | CISCO | 9/1/2010 | 11/15/2018 | critical |
62173 | Scientific Linux Security Update : bind on SL6.x i386/x86_64 (20120914) | Nessus | Scientific Linux Local Security Checks | 9/18/2012 | 1/14/2021 | high |
68145 | Oracle Linux 6 : openswan (ELSA-2010-0892) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
101250 | Oracle Linux 7 : bind (ELSA-2017-1680) | Nessus | Oracle Linux Local Security Checks | 7/6/2017 | 2/18/2025 | high |
110490 | KB4284874: Windows 10 Version 1703 June 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 6/12/2018 | 9/20/2024 | high |
137836 | Cisco IOS XE Internet Key Exchange 第 2 版 DoS (cisco-sa-ikev2-9p23Jj2a) | Nessus | CISCO | 6/26/2020 | 5/3/2024 | high |
110490 | KB4284874:Windows 10 1703 版 2018 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 6/12/2018 | 9/20/2024 | high |
110980 | KB4338814: Windows 10バージョン1607とWindows Server 2016の2018年7月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 7/10/2018 | 9/5/2024 | high |
50645 | RHEL 6 : openswan (RHSA-2010:0892) | Nessus | Red Hat Local Security Checks | 11/18/2010 | 11/4/2024 | critical |
101253 | RHEL 6 : bind (RHSA-2017:1679) | Nessus | Red Hat Local Security Checks | 7/6/2017 | 10/24/2019 | medium |
101254 | RHEL 7 : bind (RHSA-2017:1680) | Nessus | Red Hat Local Security Checks | 7/6/2017 | 2/18/2025 | high |
156014 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 HTTP) | Nessus | Web Servers | 12/11/2021 | 10/1/2025 | critical |
156560 | VMware Horizon Log4Shell 直接检查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 1/7/2022 | 10/1/2025 | critical |
156932 | VMware vRealize Operations Manager Log4Shell 直接检查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 1/21/2022 | 10/1/2025 | critical |
99282 | KB4015219:Windows 10 版本 1511 2017 年 4 月累积更新 | Nessus | Windows : Microsoft Bulletins | 4/11/2017 | 2/18/2025 | critical |
68381 | Oracle Linux 5 / 6:openswan (ELSA-2011-1422) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
56694 | CentOS 5 : openswan (CESA-2011:1422) | Nessus | CentOS Local Security Checks | 11/3/2011 | 1/4/2021 | medium |
56698 | RHEL 6 : openswan (RHSA-2011:1422) | Nessus | Red Hat Local Security Checks | 11/3/2011 | 4/14/2025 | medium |
16975 | HP-UX PHNE_22919 : HP-UX running BIND, Remote Denial of Service (DoS) (HPSBUX00144 SSRT071378 rev.2) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |