94471 | CentOS 5 / 6 : bind (CESA-2016:2141) | Nessus | CentOS Local Security Checks | 11/3/2016 | 1/4/2021 | high |
94727 | Oracle Linux 7 : bind (ELSA-2016-2615) | Nessus | Oracle Linux Local Security Checks | 11/11/2016 | 11/1/2024 | high |
62091 | RHEL 5 : bind97 (RHSA-2012:1266) | Nessus | Red Hat Local Security Checks | 9/14/2012 | 11/4/2024 | critical |
81759 | CentOS 6 / 7 : bind (CESA-2015:0672) | Nessus | CentOS Local Security Checks | 3/12/2015 | 1/4/2021 | medium |
74888 | openSUSE 安全性更新:Opera (openSUSE-SU-2013:0289-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
178277 | SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3797-1) | Nessus | SuSE Local Security Checks | 7/13/2023 | 7/13/2023 | medium |
44914 | Cisco ASA 5500 Series Adaptive Security Appliances 中的多种漏洞 (cisco-sa-20100217-asa) | Nessus | Firewalls | 2/25/2010 | 10/1/2025 | high |
109605 | KB4103721:Windows 10 1803 版與 Windows Server 1803 版的 2018 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
44914 | Cisco ASA 5500 系列自適安全設備中的多個弱點 (cisco-sa-20100217-asa) | Nessus | Firewalls | 2/25/2010 | 10/1/2025 | high |
110649 | CentOS 6:samba4 (CESA-2018: 1883) | Nessus | CentOS Local Security Checks | 6/22/2018 | 9/17/2024 | medium |
63927 | RHEL 5:scsi-target-utils (RHSA-2010:0362) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | medium |
102726 | RHEL 7:bind (RHSA-2017:2533) | Nessus | Red Hat Local Security Checks | 8/24/2017 | 10/24/2019 | medium |
110649 | CentOS 6:samba4 (CESA-2018: 1883) | Nessus | CentOS Local Security Checks | 6/22/2018 | 9/17/2024 | medium |
63927 | RHEL 5:scsi-target-utils (RHSA-2010:0362) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | medium |
102726 | RHEL 7:bind (RHSA-2017:2533) | Nessus | Red Hat Local Security Checks | 8/24/2017 | 10/24/2019 | medium |
35718 | CentOS 3 : imap (CESA-2009:0275) | Nessus | CentOS Local Security Checks | 2/20/2009 | 1/4/2021 | critical |
20270 | RHEL 2.1 / 3 : imap (RHSA-2005:850) | Nessus | Red Hat Local Security Checks | 12/7/2005 | 1/14/2021 | high |
25778 | CentOS 3 / 4 / 5 : bind (CESA-2007:0740) | Nessus | CentOS Local Security Checks | 7/27/2007 | 1/4/2021 | medium |
25797 | RHEL 2.1 / 3 / 4 / 5 : bind (RHSA-2007:0740) | Nessus | Red Hat Local Security Checks | 7/27/2007 | 1/14/2021 | medium |
168547 | Amazon Linux 2022 : python-twisted (ALAS2022-2022-231) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
188055 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : Libspf2 の脆弱性 (USN-6584-1) | Nessus | Ubuntu Local Security Checks | 1/15/2024 | 9/3/2025 | critical |
261423 | RHEL 8 / 9 Satellite 6 Client バグ修正更新重要度中RHSA-2025:15371 | Nessus | Red Hat Local Security Checks | 9/5/2025 | 9/5/2025 | high |
201297 | RHEL 8 : xmlrpc-c (RHSA-2024:4259) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 4/2/2025 | high |
264489 | RHEL 8Satellite 6.15.5.4 Async Update重要度高RHSA-2025:15643 | Nessus | Red Hat Local Security Checks | 9/10/2025 | 9/10/2025 | high |
237349 | RHEL 8 / 9 : Satellite 6.16.5.1 Async の更新 (重要度高) (RHSA-2025:7605) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | high |
242072 | Erlang/OTP SSH Server の認証されないリモートコマンドの実行 (CVE-2025-32433) (Direct Check) | Nessus | Misc. | 7/14/2025 | 10/1/2025 | critical |
74888 | openSUSE セキュリティ更新:Opera(openSUSE-SU-2013:0289-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
8207 | Tridium Niagara R2 Detection | Nessus Network Monitor | SCADA | 7/16/2014 | 6/1/2015 | info |
103693 | Cisco IOS 软件互联网密钥交换拒绝服务漏洞 | Nessus | CISCO | 10/6/2017 | 4/25/2023 | high |
119470 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2018-1111) | Nessus | Amazon Linux Local Security Checks | 12/7/2018 | 7/17/2024 | high |
133098 | CentOS 7 : java-11-openjdk (RHSA-2020:0122) | Nessus | CentOS Local Security Checks | 1/21/2020 | 10/9/2024 | high |
133771 | CentOS 7 : java-1.7.0-openjdk (RHSA-2020:0541) | Nessus | CentOS Local Security Checks | 2/19/2020 | 10/9/2024 | high |
178604 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-257) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | medium |
160628 | Debian DSA-5131-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 5/5/2022 | 11/27/2024 | medium |
12437 | RHEL 3 : freeradius (RHSA-2003:386) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | medium |
44914 | Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances (cisco-sa-20100217-asa) | Nessus | Firewalls | 2/25/2010 | 10/1/2025 | high |
110702 | Oracle Linux 6:samba(ELSA-2018-1860) | Nessus | Oracle Linux Local Security Checks | 6/27/2018 | 10/22/2024 | medium |
97200 | RHEL 7:bind(RHSA-2017:0276) | Nessus | Red Hat Local Security Checks | 2/16/2017 | 4/15/2025 | medium |
68586 | Oracle Linux 5:bind97(ELSA-2012-1122) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | high |
79881 | CentOS 5:bind97(CESA-2014:1985) | Nessus | CentOS Local Security Checks | 12/15/2014 | 1/4/2021 | high |
80002 | Oracle Linux 5/6/7:bind(ELSA-2014-1984) | Nessus | Oracle Linux Local Security Checks | 12/15/2014 | 11/1/2024 | high |
206212 | RHEL 9 : bind および bind-dyndb-ldap (RHSA-2024:5813) | Nessus | Red Hat Local Security Checks | 8/26/2024 | 11/7/2024 | high |
88445 | Oracle Linux 5:bind97(ELSA-2016-0074) | Nessus | Oracle Linux Local Security Checks | 1/28/2016 | 10/22/2024 | medium |
106233 | CentOS 6:bind(CESA-2018:0101) | Nessus | CentOS Local Security Checks | 1/23/2018 | 12/31/2019 | high |
106234 | CentOS 7:bind(CESA-2018:0102) | Nessus | CentOS Local Security Checks | 1/23/2018 | 12/31/2019 | high |
108276 | RHEL 6:bind(RHSA-2018:0487) | Nessus | Red Hat Local Security Checks | 3/13/2018 | 2/4/2025 | high |
56867 | RHEL 5 : bind97 (RHSA-2011:1459) | Nessus | Red Hat Local Security Checks | 11/18/2011 | 3/24/2025 | high |
56973 | CentOS 4:bind(CESA-2011: 1496) | Nessus | CentOS Local Security Checks | 11/30/2011 | 1/4/2021 | medium |
43809 | CentOS 5:bind(CESA-2009:1620) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | low |
85028 | CentOS 6:bind(CESA-2015: 1471) | Nessus | CentOS Local Security Checks | 7/28/2015 | 1/4/2021 | high |