194735 | RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2024:2101) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/8/2024 | low |
75691 | openSUSE Security Update : opera (openSUSE-SU-2010:0540-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | high |
67774 | Oracle Linux 4 : pidgin (ELSA-2008-1023) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
209518 | LangChain < 0.2.9 SSRF | Nessus | Artificial Intelligence | 10/22/2024 | 10/23/2024 | high |
501767 | Rockwell Automation Stratix and ArmorStratix Switches Improper Input Validation (CVE-2018-0158) | Tenable OT Security | Tenable.ot | 11/15/2023 | 8/9/2025 | high |
159340 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:1025-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 4/10/2024 | medium |
172429 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2022:14926-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 4/10/2024 | medium |
39342 | MS09-020: Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483) | Nessus | Windows : Microsoft Bulletins | 6/10/2009 | 11/15/2018 | high |
62905 | MS12-073: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829) | Nessus | Windows : Microsoft Bulletins | 11/14/2012 | 11/15/2018 | medium |
159019 | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:0873-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 4/10/2024 | medium |
2649 | Fedora FC1 Yum Update Detection (deprecated) | Nessus Network Monitor | Operating System Detection | 3/13/2013 | 6/1/2015 | info |
764662 | Siemens SIMATIC Teleservice Adapter IE Basic 6ES7972-0EB00-0XA0 | Nessus Network Monitor | SCADA | 7/5/2019 | 9/30/2019 | info |
51904 | MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) | Nessus | Windows : Microsoft Bulletins | 2/8/2011 | 11/15/2018 | critical |
101369 | KB4025344:Windows 10 版本 1511 的 2017 年 7 月累积更新 | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 8/18/2020 | critical |
67774 | Oracle Linux 4:pidgin (ELSA-2008-1023) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
71540 | CentOS 6:ca-certificates(CESA-2013:1866) | Nessus | CentOS Local Security Checks | 12/20/2013 | 1/4/2021 | medium |
194735 | RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2024:2101) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/8/2024 | low |
75691 | openSUSE のセキュリティ更新:opera(openSUSE-SU-2010:0540-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | high |
160588 | Ubuntu 16.04 ESM/22.04 LTS:Twisted 弱點 (USN-5354-2) | Nessus | Ubuntu Local Security Checks | 5/5/2022 | 8/29/2024 | high |
164764 | Amazon Linux 2022: (ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
214791 | RHEL 8 : traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 1/29/2025 | 6/5/2025 | medium |
100397 | Oracle Linux 6 : samba4 (ELSA-2017-1271) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 5/25/2017 | 10/23/2024 | critical |
100401 | RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100429 | CentOS 6 : samba4 (CESA-2017:1271) (SambaCry) | Nessus | CentOS Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
61308 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 samba 和 samba3x | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
92553 | RHEL 6:samba4 (RHSA-2016:1487) | Nessus | Red Hat Local Security Checks | 7/26/2016 | 4/15/2025 | high |
216486 | RHEL 8:bind9.16 (RHSA-2025:1676) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216503 | RHEL 8:bind (RHSA-2025:1691) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216505 | RHEL 6:bind (RHSA-2025:1685) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
126611 | RHEL 8:bind (RHSA-2019:1714) | Nessus | Red Hat Local Security Checks | 7/11/2019 | 11/7/2024 | medium |
111252 | Oracle Linux 7 : openslp (ELSA-2018-2240) | Nessus | Oracle Linux Local Security Checks | 7/24/2018 | 11/1/2024 | critical |
160588 | Ubuntu 16.04 ESM / 22.04 LTS : Twisted vulnerability (USN-5354-2) | Nessus | Ubuntu Local Security Checks | 5/5/2022 | 8/29/2024 | high |
164764 | Amazon Linux 2022 : python3-twisted, python3-twisted+tls (ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
214791 | RHEL 8 : traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 1/29/2025 | 6/5/2025 | medium |
49223 | MS10-065: Microsoft Internet Information Services (IIS) 中的漏洞可允许远程代码执行 (2267960) | Nessus | Windows : Microsoft Bulletins | 9/14/2010 | 8/5/2020 | medium |
8792 | Citrix GoToMyPC Detection | Nessus Network Monitor | Internet Services | 6/24/2015 | 9/23/2016 | info |
184925 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:0185) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 4/10/2024 | medium |
51904 | MS11-004:Internet Information Services(IIS)FTP サービスのリモートコード実行可能な脆弱性(2489256) | Nessus | Windows : Microsoft Bulletins | 2/8/2011 | 11/15/2018 | critical |
2541 | Microsoft Anti-Spyware Detection | Nessus Network Monitor | Generic | 1/19/2005 | 1/15/2016 | low |
765265 | Siemens SIMATIC RF185C 6GT2002-0JE10 RFID Communication Module Detection | Nessus Network Monitor | SCADA | 10/28/2019 | 10/28/2019 | info |
765267 | Siemens SIMATIC RF188C 6GT2002-0JE40 RFID Communication Module Detection | Nessus Network Monitor | SCADA | 10/28/2019 | 10/28/2019 | info |
43839 | RHEL 4 : Solaris client in Satellite Server (RHSA-2008:0629) | Nessus | Red Hat Local Security Checks | 1/10/2010 | 1/14/2021 | critical |
134632 | Debian DLA-2145-2 : twisted security update | Nessus | Debian Local Security Checks | 3/18/2020 | 1/11/2021 | high |
192125 | Fedora 39 : rust-routinator (2024-1f5908a311) | Nessus | Fedora Local Security Checks | 3/14/2024 | 3/6/2025 | high |
192128 | Fedora 38 : rust-routinator (2024-28a151028a) | Nessus | Fedora Local Security Checks | 3/14/2024 | 3/6/2025 | high |
67457 | Oracle Linux 3 / 4 : gnomemeeting (ELSA-2007-0086) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
214791 | RHEL 8: traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 1/29/2025 | 6/5/2025 | medium |
160588 | Ubuntu 16.04ESM/22.04 LTS : Twisted の脆弱性 (USN-5354-2) | Nessus | Ubuntu Local Security Checks | 5/5/2022 | 8/29/2024 | high |
164764 | Amazon Linux 2022 : (ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
166401 | AlmaLinux 9 : java-17-openjdk (ALSA-2022:6999) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |