111617 | CentOS 6:openslp (CESA-2018:2308) | Nessus | CentOS Local Security Checks | 8/10/2018 | 8/23/2024 | critical |
94192 | RHEL 5:bind97 (RHSA-2016:2094) | Nessus | Red Hat Local Security Checks | 10/21/2016 | 11/4/2024 | high |
156920 | Debian DLA-2890-1: libspf2 - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 1/21/2022 | 11/20/2023 | critical |
501892 | Dell iDRAC6 Improper Authentication (CVE-2013-4783) | Tenable OT Security | Tenable.ot | 1/17/2024 | 1/18/2024 | critical |
238770 | TencentOS Server 3: java-11-konajdk (TSSA-2023:0067) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
239444 | TencentOS Server 3: java-8-konajdk (TSSA-2023:0066) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
170947 | Debian DSA-5335-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 2/2/2023 | 9/5/2023 | medium |
174549 | Azul Zulu Java Multiple Vulnerabilities (2023-04-18) | Nessus | Misc. | 4/20/2023 | 4/20/2023 | high |
174796 | Rocky Linux 8 : java-17-openjdk (RLSA-2023:1898) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
175157 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2109-1) | Nessus | SuSE Local Security Checks | 5/6/2023 | 7/14/2023 | high |
41738 | AIX 6.1 TL 2 : bos.net.tcp.server (U828301) | Nessus | AIX Local Security Checks | 9/29/2009 | 1/4/2021 | high |
48958 | Cisco IOS PPTP Vulnerability - Cisco Systems | Nessus | CISCO | 9/1/2010 | 11/15/2018 | medium |
205783 | CBL Mariner 2.0 Security Update: python-twisted (CVE-2024-41810) | Nessus | MarinerOS Local Security Checks | 8/19/2024 | 2/10/2025 | medium |
15674 | Debian DSA-576-1 : squid - several vulnerabilities | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | high |
14045 | Mandrake Linux Security Advisory : cups (MDKSA-2003:062) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | medium |
63840 | RHEL 5 : ekiga (RHSA-2007:0087) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
163431 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:2539-1) | Nessus | SuSE Local Security Checks | 7/24/2022 | 11/26/2024 | medium |
238679 | TencentOS Server 2: java-1.8.0-openjdk (TSSA-2023:0061) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
170761 | Debian DSA-5331-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 1/29/2023 | 9/5/2023 | low |
174723 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:1908) | Nessus | Alma Linux Local Security Checks | 4/25/2023 | 4/25/2023 | high |
174800 | Rocky Linux 8 : java-11-openjdk (RLSA-2023:1895) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
177403 | Debian DSA-5430-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 6/17/2023 | 6/17/2023 | high |
177610 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-2) | Nessus | SuSE Local Security Checks | 6/25/2023 | 7/14/2023 | high |
70317 | Cisco IOS XE Software Internet Key Exchange Memory Leak Vulnerability (cisco-sa-20130925-ike) | Nessus | CISCO | 10/7/2013 | 5/3/2024 | high |
121497 | Oracle Linux 7 : bind (ELSA-2019-0194) | Nessus | Oracle Linux Local Security Checks | 1/31/2019 | 11/1/2024 | high |
121548 | CentOS 7 : bind (CESA-2019:0194) | Nessus | CentOS Local Security Checks | 2/4/2019 | 2/20/2020 | high |
127580 | Oracle Linux 8 : bind (ELSA-2019-1145) | Nessus | Oracle Linux Local Security Checks | 8/12/2019 | 11/1/2024 | high |
111492 | RHEL 6 : openslp (RHSA-2018:2308) | Nessus | Red Hat Local Security Checks | 8/2/2018 | 8/27/2024 | critical |
111617 | CentOS 6 : openslp (CESA-2018:2308) | Nessus | CentOS Local Security Checks | 8/10/2018 | 8/23/2024 | critical |
94192 | RHEL 5 : bind97 (RHSA-2016:2094) | Nessus | Red Hat Local Security Checks | 10/21/2016 | 11/4/2024 | high |
42517 | AIX 5.3 TL 9 : bos.net.tcp.server (U825246) | Nessus | AIX Local Security Checks | 11/13/2009 | 1/4/2021 | high |
42765 | AIX 5.3 TL 7 : bos.net.tcp.server (U829619) | Nessus | AIX Local Security Checks | 11/13/2009 | 1/4/2021 | high |
24674 | CentOS 3 / 4 : gnomemeeting (CESA-2007:0086) | Nessus | CentOS Local Security Checks | 2/21/2007 | 1/4/2021 | critical |
99188 | Debian DLA-883-1: curl セキュリティ更新 | Nessus | Debian Local Security Checks | 4/5/2017 | 1/11/2021 | low |
17204 | News Server(NNTP)の匿名読み取り/書き込みアクセス | Nessus | General | 2/23/2005 | 1/25/2013 | medium |
133277 | Debian DLA-2080-1 : iperf3セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 1/28/2020 | 3/28/2024 | critical |
100536 | Scientific Linux セキュリティ更新: SL7.x x86_64のnss(20170530) | Nessus | Scientific Linux Local Security Checks | 5/31/2017 | 1/14/2021 | high |
215602 | Azure Linux 3.0 セキュリティ更新python-twistedCVE-2024-41810 | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | medium |
156164 | Apache Log4Shell CVE-2021-45046 リモートコード実行のバイパス | Nessus | Web Servers | 12/17/2021 | 10/1/2025 | critical |
764899 | Johnson Controls MS-NAE5520-3E Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
155961 | SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026) | Nessus | CGI abuses | 12/9/2021 | 5/8/2025 | critical |
70318 | Cisco IOS ソフトウェアの Internet Key Exchange のメモリ漏洩脆弱性(cisco-sa-20130925-ike) | Nessus | CISCO | 10/7/2013 | 11/15/2018 | high |
136387 | FreeBSD : Wagtail -- potential timing attack vulnerability (d5fead4f-8efa-11ea-a5c8-08002728f74c) | Nessus | FreeBSD Local Security Checks | 5/7/2020 | 3/13/2024 | medium |
106799 | KB4074589:Windows Server 2012 的 2018 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2/13/2018 | 2/18/2025 | high |
159019 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:0873-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 4/10/2024 | medium |
54968 | VMSA-2011-0009 : VMware hosted product updates, ESX patches and VI Client update resolve multiple security issues | Nessus | VMware ESX Local Security Checks | 6/6/2011 | 1/6/2021 | high |
111255 | RHEL 7 : openslp (RHSA-2018:2240) | Nessus | Red Hat Local Security Checks | 7/24/2018 | 11/5/2024 | critical |
94203 | CentOS 5:bind97 (CESA-2016:2094) | Nessus | CentOS Local Security Checks | 10/24/2016 | 1/4/2021 | high |
48964 | Cisco Express Forwarding の有効化によるデータ漏洩 - Cisco Systems | Nessus | CISCO | 9/1/2010 | 11/15/2018 | medium |
121248 | Cisco Email Security Applianceの複数のDoSの脆弱性(cisco-sa-20190109-esa-dos/cisco-sa-20190109-esa-url-dos) | Nessus | CISCO | 1/18/2019 | 6/26/2024 | high |