180472 | Ubuntu 16.04 ESM / 18.04 ESM:BusyBox 弱點 (USN-6335-1) | Nessus | Ubuntu Local Security Checks | 9/4/2023 | 9/3/2025 | critical |
132402 | CentOS 7:openslp (CESA-2019:4240) | Nessus | CentOS Local Security Checks | 12/27/2019 | 4/25/2023 | critical |
125801 | CentOS 7:bind (CESA-2019:1294) | Nessus | CentOS Local Security Checks | 6/11/2019 | 1/10/2020 | high |
70318 | Cisco IOS ソフトウェアの Internet Key Exchange のメモリ漏洩脆弱性(cisco-sa-20130925-ike) | Nessus | CISCO | 10/7/2013 | 11/15/2018 | high |
60284 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の conga | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
221886 | Linux Distros 未修補弱點:CVE-2018-5389 | Nessus | Misc. | 3/4/2025 | 9/15/2025 | medium |
61177 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 bind97 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
100061 | KB4019474:Windows 10 版本 1507 的 2017 年 5 月累积更新 | Nessus | Windows : Microsoft Bulletins | 5/9/2017 | 2/18/2025 | critical |
136445 | Oracle Linux 8 : targetcli (ELSA-2020-1933) | Nessus | Oracle Linux Local Security Checks | 5/11/2020 | 11/1/2024 | high |
84676 | Debian DLA-270-1 : bind9 security update | Nessus | Debian Local Security Checks | 7/14/2015 | 1/11/2021 | high |
216488 | RHEL 8 : bind (RHSA-2025:1675) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216532 | RHEL 7 : bind (RHSA-2025:1718) | Nessus | Red Hat Local Security Checks | 2/20/2025 | 6/5/2025 | high |
94202 | CentOS 5 / 6 : bind (CESA-2016:2093) | Nessus | CentOS Local Security Checks | 10/24/2016 | 1/4/2021 | high |
764900 | Johnson Controls MS-NAE5511-3E Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764901 | Johnson Controls MS-NAE5510-3E Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764903 | Johnson Controls MS-NAE4510-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764905 | Johnson Controls MS-NAE3520-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
21674 | WinGate POSTリクエストのバッファオーバーフロー | Nessus | Windows | 6/9/2006 | 8/22/2018 | high |
62243 | Fedora Core 1:coreutils-5.0-34.1(2004-091) | Nessus | Fedora Local Security Checks | 9/24/2012 | 1/11/2021 | medium |
72485 | Cisco ASA VPN 拒絕服務 (CSCua91108) | Nessus | CISCO | 2/13/2014 | 11/15/2018 | medium |
126024 | Oracle Linux 6 : bind (ELSA-2019-1492) | Nessus | Oracle Linux Local Security Checks | 6/19/2019 | 10/22/2024 | high |
48971 | Cisco IOS Interface Blocked by IPv4 Packets - Cisco Systems | Nessus | CISCO | 9/1/2010 | 11/15/2018 | high |
101369 | KB4025344: Windows 10 Version 1511 July 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 8/18/2020 | critical |
61054 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 bind97 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
61298 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 samba | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
89033 | Cisco ASA / IOS IKE 拆分漏洞 | Nessus | CISCO | 2/29/2016 | 6/12/2020 | critical |
260876 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12636 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | high |
169834 | GLSA-202301-02:Twisted:多個弱點 | Nessus | Gentoo Local Security Checks | 1/11/2023 | 9/8/2023 | high |
136445 | Oracle Linux 8:targetcli(ELSA-2020-1933) | Nessus | Oracle Linux Local Security Checks | 5/11/2020 | 11/1/2024 | high |
216488 | RHEL 8: bind (RHSA-2025:1675) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216532 | RHEL 7 : bind (RHSA-2025:1718) | Nessus | Red Hat Local Security Checks | 2/20/2025 | 6/5/2025 | high |
84676 | Debian DLA-270-1:bind9 のセキュリティ更新 | Nessus | Debian Local Security Checks | 7/14/2015 | 1/11/2021 | high |
94202 | CentOS 5/6:bind(CESA-2016:2093) | Nessus | CentOS Local Security Checks | 10/24/2016 | 1/4/2021 | high |
188131 | EulerOS 2.0 SP10 : busybox (EulerOS-SA-2023-3201) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
188644 | EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2892) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
5589 | Opera < 10.60 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 7/1/2010 | 3/6/2019 | medium |
180472 | Ubuntu 16.04 ESM / 18.04 ESM:BusyBox 漏洞 (USN-6335-1) | Nessus | Ubuntu Local Security Checks | 9/4/2023 | 9/3/2025 | critical |
132402 | CentOS 7 : openslp (CESA-2019:4240) | Nessus | CentOS Local Security Checks | 12/27/2019 | 4/25/2023 | critical |
125801 | CentOS 7 : bind (CESA-2019:1294) | Nessus | CentOS Local Security Checks | 6/11/2019 | 1/10/2020 | high |
501237 | Cisco NX-OS Internet Group Management Protocol Denial of Service (CVE-2015-4324) | Tenable OT Security | Tenable.ot | 7/25/2023 | 12/25/2023 | high |
98937 | Magento Log File Detected | Web App Scanning | Web Applications | 4/13/2021 | 5/17/2022 | high |
66451 | CentOS 5 / 6 : openswan (CESA-2013:0827) | Nessus | CentOS Local Security Checks | 5/16/2013 | 1/4/2021 | medium |
209518 | LangChain < 0.2.9 SSRF | Nessus | Artificial Intelligence | 10/22/2024 | 10/23/2024 | high |
125063 | KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 7/19/2025 | critical |
129314 | F5 网络 BIG-IP:Martian 地址过滤漏洞 (K45644893) | Nessus | F5 Networks Local Security Checks | 9/25/2019 | 11/2/2023 | medium |
100535 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 nss | Nessus | Scientific Linux Local Security Checks | 5/31/2017 | 1/14/2021 | high |
209993 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2024-746) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/31/2024 | medium |
66451 | CentOS 5 / 6:openswan (CESA-2013:0827) | Nessus | CentOS Local Security Checks | 5/16/2013 | 1/4/2021 | medium |
100535 | Scientific Linux Security Update : nss on SL6.x i386/x86_64 (20170530) | Nessus | Scientific Linux Local Security Checks | 5/31/2017 | 1/14/2021 | high |
209993 | Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2024-746) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/31/2024 | medium |