100535 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 nss | Nessus | Scientific Linux Local Security Checks | 5/31/2017 | 1/14/2021 | high |
209993 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2024-746) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/31/2024 | medium |
200995 | RHEL 9 : samba (RHSA-2024:4101) | Nessus | Red Hat Local Security Checks | 6/25/2024 | 11/7/2024 | high |
17204 | News Server (NNTP) Anonymous Read / Write Access | Nessus | General | 2/23/2005 | 1/25/2013 | medium |
99188 | Debian DLA-883-1 : curl security update | Nessus | Debian Local Security Checks | 4/5/2017 | 1/11/2021 | low |
100536 | Scientific Linux Security Update : nss on SL7.x x86_64 (20170530) | Nessus | Scientific Linux Local Security Checks | 5/31/2017 | 1/14/2021 | high |
133277 | Debian DLA-2080-1 : iperf3 security update | Nessus | Debian Local Security Checks | 1/28/2020 | 3/28/2024 | critical |
215602 | Azure Linux 3.0 Security Update: python-twisted (CVE-2024-41810) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | medium |
103139 | Exchangeのセキュリティ更新プログラム(2017年9月) | Nessus | Windows : Microsoft Bulletins | 9/12/2017 | 6/6/2024 | medium |
188216 | EulerOS 2.0 SP9 : busybox (EulerOS-SA-2023-2873) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
15031 | Debian DSA-194-1 : masqmail - buffer overflows | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | high |
125065 | KB4499158:Windows Server 2012の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 6/17/2024 | critical |
10979 | Cisco IOS Malformed PPTP Packet Remote DoS (CSCdt46181) | Nessus | CISCO | 6/5/2002 | 6/27/2018 | medium |
205788 | CBL Mariner 2.0 Security Update: python-twisted (CVE-2024-41671) | Nessus | MarinerOS Local Security Checks | 8/19/2024 | 2/10/2025 | high |
53250 | SuSE9 Security Update : quagga (YOU Patch Number 12685) | Nessus | SuSE Local Security Checks | 4/1/2011 | 1/14/2021 | medium |
53255 | SuSE 10 Security Update : quagga (ZYPP Patch Number 7355) | Nessus | SuSE Local Security Checks | 4/1/2011 | 1/19/2021 | medium |
57249 | SuSE 10 Security Update : quagga (ZYPP Patch Number 7406) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | medium |
173502 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-0168) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 3/28/2023 | medium |
57813 | Debian DSA-2402-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2/3/2012 | 1/11/2021 | critical |
92907 | FreeBSD : FreeBSD -- Denial of Service in TCP packet processing (729c4a9f-6007-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | medium |
110056 | F5 Networks BIG-IP:Apacheの脆弱性(K00373024) | Nessus | F5 Networks Local Security Checks | 5/24/2018 | 10/3/2024 | high |
216471 | RHEL 9: bind (RHSA-2025:1664) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216472 | RHEL 9: bind (RHSA-2025:1669) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216499 | RHEL 8 : bind9.16 (RHSA-2025:1678) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
94222 | Oracle Linux 5:bind97(ELSA-2016-2094) | Nessus | Oracle Linux Local Security Checks | 10/24/2016 | 10/22/2024 | high |
68822 | Oracle Linux 5 / 6:openswan (ELSA-2013-0827) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
198146 | Cisco IOS Software Internet Key Exchange バージョン 1 の断片化 DoS (cisco-sa-ikev1-NO2ccFWz) | Nessus | CISCO | 5/30/2024 | 7/1/2025 | high |
160337 | IBM Java 7.0 < 7.0.11.5 / 7.1 < 7.1.5.5 / 8.0 < 8.0.7.5 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 4/10/2024 | medium |
61055 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 bind | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
67805 | Oracle Linux 3 : imap (ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
216470 | RHEL 8 : bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216491 | RHEL 8 : bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216501 | RHEL 9 : bind (RHSA-2025:1681) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
111485 | Oracle Linux 6 : openslp (ELSA-2018-2308) | Nessus | Oracle Linux Local Security Checks | 8/2/2018 | 10/22/2024 | critical |
67445 | Oracle Linux 5 : Moderate: / bind (ELSA-2007-0057) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
17204 | 新聞伺服器 (NNTP) 匿名讀取/寫入存取 | Nessus | General | 2/23/2005 | 1/25/2013 | medium |
99188 | Debian DLA-883-1:curl 安全性更新 | Nessus | Debian Local Security Checks | 4/5/2017 | 1/11/2021 | low |
100536 | Scientific Linux 安全性更新:SL7.x x86_64 上的 nss | Nessus | Scientific Linux Local Security Checks | 5/31/2017 | 1/14/2021 | high |
133277 | Debian DLA-2080-1:iperf3 安全性更新 | Nessus | Debian Local Security Checks | 1/28/2020 | 3/28/2024 | critical |
215602 | Azure Linux 3.0 安全性更新python-twisted (CVE-2024-41810) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | medium |
156164 | Apache Log4Shell CVE-2021-45046 繞過遠端程式碼執行 | Nessus | Web Servers | 12/17/2021 | 10/1/2025 | critical |
764900 | Johnson Controls MS-NAE5511-3E Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764901 | Johnson Controls MS-NAE5510-3E Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764903 | Johnson Controls MS-NAE4510-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764905 | Johnson Controls MS-NAE3520-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
132229 | RHEL 7:openslp (RHSA-2019:4240) | Nessus | Red Hat Local Security Checks | 12/18/2019 | 11/7/2024 | critical |
147905 | F5 Networks BIG-IP:Linux 核心弱點 (K09604370) | Nessus | F5 Networks Local Security Checks | 3/19/2021 | 1/9/2024 | high |
67805 | Oracle Linux 3:imap(ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
216470 | RHEL 8: bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216491 | RHEL 8: bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |