92567 | CentOS 6:samba4(CESA-2016:1487) | Nessus | CentOS Local Security Checks | 7/27/2016 | 1/4/2021 | high |
92603 | RHEL 6 / 7:Storage Server(RHSA-2016:1494) | Nessus | Red Hat Local Security Checks | 7/28/2016 | 11/4/2024 | high |
67792 | Oracle Linux 3/4/5:bind(ELSA-2009-0020) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
112164 | CentOS 7:bind(CESA-2018:2570) | Nessus | CentOS Local Security Checks | 8/29/2018 | 8/14/2024 | high |
93785 | RHEL 5:bind97(RHSA-2016:1945) | Nessus | Red Hat Local Security Checks | 9/28/2016 | 10/24/2019 | high |
62523 | CentOS 5 / 6:bind(CESA-2012:1363) | Nessus | CentOS Local Security Checks | 10/15/2012 | 1/4/2021 | high |
68625 | Oracle Linux 6:bind(ELSA-2012-1268) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
100397 | Oracle Linux 6:samba4 (ELSA-2017-1271) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 5/25/2017 | 10/23/2024 | critical |
100401 | RHEL 6:samba4 (RHSA-2017:1271) (SambaCry) | Nessus | Red Hat Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
100429 | CentOS 6:samba4 (CESA-2017:1271) (SambaCry) | Nessus | CentOS Local Security Checks | 5/26/2017 | 3/30/2023 | critical |
61308 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 samba 和 samba3x | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
158698 | Debian DLA-2938-1: twisted - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 3/8/2022 | 11/6/2023 | high |
161994 | Amazon Linux AMI:python-twisted-conch (ALAS-2022-1592) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 12/11/2024 | high |
13765 | SUSE-SA:2002:044: bind8 | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | high |
70318 | Cisco IOS 软件 Internet 密钥交换内存泄漏漏洞 (cisco-sa-20130925-ike) | Nessus | CISCO | 10/7/2013 | 11/15/2018 | high |
103694 | Cisco IOS XE ソフトウェアの Internet Key Exchange におけるサービス拒否の脆弱性 | Nessus | CISCO | 10/6/2017 | 5/3/2024 | high |
188051 | GLSA-202401-22 : libspf2: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/15/2024 | 1/15/2024 | critical |
36065 | RHEL 5 : openswan (RHSA-2009:0402) | Nessus | Red Hat Local Security Checks | 3/31/2009 | 11/4/2024 | high |
31711 | Debian DSA-1534-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 3/31/2008 | 1/4/2021 | high |
192580 | RHEL 8 : Red Hat OpenStack Platform 16.1.9 (python-twisted) (RHSA-2024:1516) | Nessus | Red Hat Local Security Checks | 3/26/2024 | 11/7/2024 | medium |
206599 | RHEL 8:Satellite 6.15.3.1 Security Update (重要) (RHSA-2024:6335) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
67457 | Oracle Linux 3 / 4:gnomemeeting (ELSA-2007-0086) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
235484 | Cisco Catalyst SD-WAN Manager 憑證驗證 (cisco-sa-catalyst-tls-PqnD5KEJ) | Nessus | CISCO | 5/7/2025 | 9/9/2025 | medium |
189119 | GLSA-202401-25 : OpenJDK: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/17/2024 | 1/17/2024 | critical |
192580 | RHEL 8: Red Hat OpenStack Platform 16.1.9 (python-twisted) (RHSA-2024:1516) | Nessus | Red Hat Local Security Checks | 3/26/2024 | 11/7/2024 | medium |
206599 | RHEL 8:Satellite 6.15.3.1 安全更新(重要)(RHSA-2024:6335) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
67457 | Oracle Linux 3 / 4:gnomemeeting (ELSA-2007-0086) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
235484 | Cisco Catalyst SD-WAN Manager 证书验证 (cisco-sa-catalyst-tls-PqnD5KEJ) | Nessus | CISCO | 5/7/2025 | 9/9/2025 | medium |
214791 | RHEL 8 : traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 1/29/2025 | 6/5/2025 | medium |
164764 | Amazon Linux 2022 : python3-twisted, python3-twisted+tls (ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
160588 | Ubuntu 16.04 ESM / 22.04 LTS : Twisted vulnerability (USN-5354-2) | Nessus | Ubuntu Local Security Checks | 5/5/2022 | 8/29/2024 | high |
174574 | AlmaLinux 9 : java-17-openjdk (ALSA-2023:1879) | Nessus | Alma Linux Local Security Checks | 4/20/2023 | 4/20/2023 | high |
174673 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:1898) | Nessus | Alma Linux Local Security Checks | 4/24/2023 | 4/24/2023 | high |
174808 | Rocky Linux 9 : java-11-openjdk (RLSA-2023:1880) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
175376 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:2110-1) | Nessus | SuSE Local Security Checks | 5/10/2023 | 7/14/2023 | high |
176057 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2238-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 7/14/2023 | high |
67805 | Oracle Linux 3:imap (ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
216470 | RHEL 8:bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216491 | RHEL 8:bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216501 | RHEL 9 : bind (RHSA-2025:1681) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
111485 | Oracle Linux 6 : openslp (ELSA-2018-2308) | Nessus | Oracle Linux Local Security Checks | 8/2/2018 | 10/22/2024 | critical |
67445 | Oracle Linux 5:bind (ELSA-2007-0057) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
214791 | RHEL 8 : traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 1/29/2025 | 6/5/2025 | medium |
160588 | Ubuntu 16.04 ESM/22.04 LTS:Twisted 弱點 (USN-5354-2) | Nessus | Ubuntu Local Security Checks | 5/5/2022 | 8/29/2024 | high |
164764 | Amazon Linux 2022: (ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
103694 | Cisco IOS XE 軟體網際網路金鑰交換拒絕服務弱點 | Nessus | CISCO | 10/6/2017 | 5/3/2024 | high |
67774 | Oracle Linux 4:pidgin(ELSA-2008-1023) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | medium |
101369 | KB4025344:Windows 10 1511 版 2017 年 7 月 累積更新 | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 8/18/2020 | critical |
214791 | RHEL 8:traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 1/29/2025 | 6/5/2025 | medium |
164764 | Amazon Linux 2022:(ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |