51904 | MS11-004:Internet Information Services(IIS)FTP サービスのリモートコード実行可能な脆弱性(2489256) | Nessus | Windows : Microsoft Bulletins | 2/8/2011 | 11/15/2018 | critical |
67805 | Oracle Linux 3:imap (ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
216470 | RHEL 8:bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216491 | RHEL 8:bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216501 | RHEL 9 : bind (RHSA-2025:1681) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
111485 | Oracle Linux 6 : openslp (ELSA-2018-2308) | Nessus | Oracle Linux Local Security Checks | 8/2/2018 | 10/22/2024 | critical |
67445 | Oracle Linux 5:bind (ELSA-2007-0057) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
160381 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:1474-1) | Nessus | SuSE Local Security Checks | 4/30/2022 | 11/27/2024 | medium |
161193 | CentOS 7 : java-11-openjdk (RHSA-2022:1440) | Nessus | CentOS Local Security Checks | 5/13/2022 | 11/27/2024 | medium |
192580 | RHEL 8 : Red Hat OpenStack Platform 16.1.9 (python-twisted) (RHSA-2024:1516) | Nessus | Red Hat Local Security Checks | 3/26/2024 | 11/7/2024 | medium |
67457 | Oracle Linux 3 / 4:gnomemeeting(ELSA-2007-0086) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
206599 | RHEL 8 : Satellite 6.15.3.1 のセキュリティ更新 (重要度高) (RHSA-2024:6335) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
235484 | Cisco Catalyst SD-WAN Manager 証明書の検証cisco-sa-catalyst-tls-PqnD5KEJ | Nessus | CISCO | 5/7/2025 | 9/9/2025 | medium |
117418 | KB4457145:Windows 7とWindows Server 2008 R2の2018年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
126571 | KB4507456:Windows 7およびWindows Server 2008 R2の2019年7月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 6/17/2024 | high |
103694 | Cisco IOS XE 軟體網際網路金鑰交換拒絕服務弱點 | Nessus | CISCO | 10/6/2017 | 5/3/2024 | high |
67805 | Oracle Linux 3 : imap (ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
216470 | RHEL 8:bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216491 | RHEL 8:bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
216501 | RHEL 9:bind (RHSA-2025:1681) | Nessus | Red Hat Local Security Checks | 2/19/2025 | 6/5/2025 | high |
111485 | Oracle Linux 6 : openslp (ELSA-2018-2308) | Nessus | Oracle Linux Local Security Checks | 8/2/2018 | 10/22/2024 | critical |
67445 | Oracle Linux 5 : bind (ELSA-2007-0057) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
13765 | SUSE-SA:2002:044: bind8 | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | high |
163805 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2650-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 11/26/2024 | medium |
184977 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:0307) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 4/10/2024 | medium |
206228 | RHEL 7:bind (RHSA-2024:5894) | Nessus | Red Hat Local Security Checks | 8/27/2024 | 11/7/2024 | high |
96524 | RHEL 5 / 6 : bind (RHSA-2017:0063) | Nessus | Red Hat Local Security Checks | 1/16/2017 | 10/24/2019 | high |
238679 | TencentOS Server 2: java-1.8.0-openjdk (TSSA-2023:0061) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
170761 | Debian DSA-5331-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 1/29/2023 | 9/5/2023 | low |
174723 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:1908) | Nessus | Alma Linux Local Security Checks | 4/25/2023 | 4/25/2023 | high |
174800 | Rocky Linux 8 : java-11-openjdk (RLSA-2023:1895) | Nessus | Rocky Linux Local Security Checks | 4/26/2023 | 4/26/2023 | high |
177403 | Debian DSA-5430-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 6/17/2023 | 6/17/2023 | high |
177610 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-2) | Nessus | SuSE Local Security Checks | 6/25/2023 | 7/14/2023 | high |
256646 | Linux Distros Unpatched Vulnerability : CVE-2023-46137 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
208492 | CentOS 7 : java-1.8.0-ibm (RHSA-2020:0470) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
214791 | RHEL 8: traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 1/29/2025 | 6/5/2025 | medium |
164764 | Amazon Linux 2022 : (ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
160588 | Ubuntu 16.04ESM/22.04 LTS : Twisted の脆弱性 (USN-5354-2) | Nessus | Ubuntu Local Security Checks | 5/5/2022 | 8/29/2024 | high |
500802 | Wago PFC100/200 Web-Based Management FastCGI Configuration Insufficient Resource Pool Denial of Service (CVE-2019-5149) | Tenable OT Security | Tenable.ot | 2/14/2023 | 11/28/2024 | high |
70317 | Cisco IOS XE 软件 Internet 密钥交换内存泄漏漏洞 (cisco-sa-20130925-ike) | Nessus | CISCO | 10/7/2013 | 5/3/2024 | high |
42109 | MS09-053: Internet Information Services 的 FTP 服务中的漏洞可允许远程代码执行 (975254) | Nessus | Windows : Microsoft Bulletins | 10/13/2009 | 8/5/2020 | high |
2164 | Keene Digital Media Server Directory Traversal Arbitrary File Access | Nessus Network Monitor | Web Servers | 8/27/2004 | 3/6/2019 | medium |
764904 | Johnson Controls MS-NAE3524-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
764907 | Johnson Controls MS-NAE3510-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
214791 | RHEL 8:traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 1/29/2025 | 6/5/2025 | medium |
164764 | Amazon Linux 2022:(ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
160588 | Ubuntu 16.04 ESM/22.04 LTS:Twisted 漏洞 (USN-5354-2) | Nessus | Ubuntu Local Security Checks | 5/5/2022 | 8/29/2024 | high |
3856 | Modicon PLC IO Scan Status Disclosure | Nessus Network Monitor | SCADA | 12/11/2006 | 1/31/2017 | medium |
764906 | Johnson Controls MS-NAE3514-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
84360 | RHEL 7:libreswan (RHSA-2015:1154) | Nessus | Red Hat Local Security Checks | 6/24/2015 | 2/5/2021 | medium |