99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 4/11/2017 | 4/25/2023 | critical |
110490 | KB4284874:Windows 10 版本 1703 的 2018 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 6/12/2018 | 9/20/2024 | high |
131325 | Cisco IOSソフトウェアのInternet Key Exchangeのメモリ漏えい(cisco-sa-20180328-ike) | Nessus | CISCO | 11/27/2019 | 4/25/2023 | high |
48996 | 細工された IP オプションの脆弱性 | Nessus | CISCO | 9/1/2010 | 11/15/2018 | critical |
62173 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の bind | Nessus | Scientific Linux Local Security Checks | 9/18/2012 | 1/14/2021 | high |
56694 | CentOS 5:openswan (CESA-2011:1422) | Nessus | CentOS Local Security Checks | 11/3/2011 | 1/4/2021 | medium |
56698 | RHEL 6:openswan (RHSA-2011:1422) | Nessus | Red Hat Local Security Checks | 11/3/2011 | 4/14/2025 | medium |
11935 | IPSEC インターネットキー交換(IKE)バージョン 1 の検出 | Nessus | Service detection | 12/2/2003 | 12/13/2023 | info |
156014 | 透過回呼關聯的 Apache Log4Shell RCE 偵測 (直接檢查 HTTP) | Nessus | Web Servers | 12/11/2021 | 10/1/2025 | critical |
156560 | VMware Horizon Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 1/7/2022 | 10/1/2025 | critical |
156932 | VMware vRealize Operations Manager Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 1/21/2022 | 10/1/2025 | critical |
75668 | openSUSE 安全更新:MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75968 | openSUSE 安全更新:MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
68381 | Oracle Linux 5 / 6 : openswan (ELSA-2011-1422) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
35707 | UPnP Internet 网关设备 (IGD) 端口映射操纵 | Nessus | Misc. | 2/19/2009 | 3/6/2019 | medium |
131321 | Cisco IOS Software Internet Key Exchange Version 1 DoS (cisco-sa-20180328-ike-dos) | Nessus | CISCO | 11/27/2019 | 4/25/2023 | high |
75668 | openSUSE 安全性更新:MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
75968 | openSUSE 安全性更新:MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
156162 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check Telnet) | Nessus | Misc. | 12/17/2021 | 10/1/2025 | critical |
137671 | Debian DLA-2252-1:ngircd 安全更新 | Nessus | Debian Local Security Checks | 6/22/2020 | 1/11/2021 | high |
60089 | FreeBSD:dns/nsd -- 由非标准 DNS 数据包造成的 DoS 漏洞 (ce82bfeb-d276-11e1-92c6-14dae938ec40) | Nessus | FreeBSD Local Security Checks | 7/23/2012 | 1/6/2021 | medium |
156162 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 Telnet) | Nessus | Misc. | 12/17/2021 | 10/1/2025 | critical |
156162 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 Telnet) | Nessus | Misc. | 12/17/2021 | 10/1/2025 | critical |
122780 | KB4489871: Windows 10バージョン1703の2019年3月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 3/12/2019 | 5/25/2022 | high |
137836 | Cisco IOS XE Internet 密钥交换版本 2 拒绝服务漏洞 (cisco-sa-ikev2-9p23Jj2a) | Nessus | CISCO | 6/26/2020 | 5/3/2024 | high |
131321 | Cisco IOS Software Internet Key Exchangeバージョン1のDoS(cisco-sa-20180328-ike-dos) | Nessus | CISCO | 11/27/2019 | 4/25/2023 | high |
3396 | VMWare Detection | Nessus Network Monitor | Web Clients | 1/31/2006 | 1/15/2016 | low |
16684 | HP-UX PHNE_23274 : HP-UX running BIND, Remote Denial of Service (DoS) (HPSBUX00144 SSRT071378 rev.2) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
700096 | IPP Server Detection via mDNS | Nessus Network Monitor | Generic | 5/11/2017 | 5/11/2017 | info |
131399 | Cisco IOS XE 軟體網際網路群組管理通訊協定記憶體洩露 (cisco-sa-20180328-igmp) | Nessus | CISCO | 11/29/2019 | 5/3/2024 | high |
61813 | Mandrake Linux 安全性公告:man (MDKSA-2000:015) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | high |
60978 | Scientific Linux Security Update : libtiff on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
15900 | CUPS Internet Printing Protocol(IPP)実装の空のUDPデータグラムのリモートDoS | Nessus | Misc. | 12/3/2004 | 8/15/2022 | medium |
83906 | Debian DLA-234-1 : ipsec-tools security update | Nessus | Debian Local Security Checks | 6/1/2015 | 1/11/2021 | high |
60150 | FreeBSD : nsd -- Denial of Service (17f369dc-d7e7-11e1-90a2-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 7/30/2012 | 1/6/2021 | high |
131399 | Cisco IOS XE 软件 Internet 群组管理协议内存泄露 (cisco-sa-20180328-igmp) | Nessus | CISCO | 11/29/2019 | 5/3/2024 | high |
61813 | Mandrake Linux 安全公告:man (MDKSA-2000:015) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | high |
52051 | Moxa Device Manager Tool MDM2_Gateway Response Remote Overflow | Nessus | SCADA | 2/21/2011 | 9/29/2025 | high |
48332 | FreeBSD : opera -- multiple vulnerabilities (71273c4d-a6ec-11df-8a8d-0008743bf21a) | Nessus | FreeBSD Local Security Checks | 8/14/2010 | 1/6/2021 | high |
60977 | Scientific Linux Security Update : libtiff on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
83906 | Debian DLA-234-1:ipsec-tools 安全性更新 | Nessus | Debian Local Security Checks | 6/1/2015 | 1/11/2021 | high |
60150 | FreeBSD:nsd -- 拒絕服務 (17f369dc-d7e7-11e1-90a2-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 7/30/2012 | 1/6/2021 | high |
31682 | F-Secure Archive Handling RCE (FSC-2008-2) | Nessus | Windows | 3/28/2008 | 7/12/2018 | critical |
83906 | Debian DLA-234-1:ipsec-tools セキュリティ更新 | Nessus | Debian Local Security Checks | 6/1/2015 | 1/11/2021 | high |
60150 | FreeBSD:nsd -- サービス拒否(17f369dc-d7e7-11e1-90a2-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 7/30/2012 | 1/6/2021 | high |
138839 | Juniper Junos SRXの二重解放ICAPリダイレクトDoS RCE(JSA11034) | Nessus | Junos Local Security Checks | 7/22/2020 | 10/13/2020 | critical |
131326 | Cisco IOS XEソフトウェアのInternet Key Exchangeのメモリ漏えい(cisco-sa-20180328-ike) | Nessus | CISCO | 11/27/2019 | 5/3/2024 | high |
258123 | FreeBSDISC KEA -- クライアントが特定のオプションでブロードキャストリクエストを送信した場合、kea-dhcp4 は中止しますf727fe60-8389-11f0-8438-001b217e4ee5 | Nessus | FreeBSD Local Security Checks | 8/29/2025 | 8/29/2025 | high |
22022 | WinGate IMAP Serverのディレクトリトラバーサル脆弱性 | Nessus | Windows | 7/11/2006 | 8/6/2018 | medium |
139337 | Amazon Linux 2:dnsmasq(ALAS-2020-1469) | Nessus | Amazon Linux Local Security Checks | 8/6/2020 | 12/11/2024 | medium |