154951 | openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2021:1455-1) | Nessus | SuSE Local Security Checks | 2021/11/7 | 2025/8/18 | medium |
205767 | RHEL 8:bind9.16 (RHSA-2024:5525) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
206243 | RHEL 9:bind 和 bind-dyndb-ldap (RHSA-2024:5907) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
213505 | RHEL 6 : bind 和 bind-dyndb-ldap (RHSA-2025:0039) | Nessus | Red Hat Local Security Checks | 2025/1/6 | 2025/6/5 | high |
239023 | TencentOS Server 3: java-11-konajdk (TSSA-2022:0169) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
236687 | Alibaba Cloud Linux 3 : 0172: java-11-openjdk (ALINUX3-SA-2022:0172) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
236719 | Alibaba Cloud Linux 3 : 0173: java-17-openjdk (ALINUX3-SA-2022:0173) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
160340 | IBM Java 7.0 < 7.0.10.70 / 7.1 < 7.1.4.70 / 8.0 < 8.0.6.15 Multiple Vulnerabilities (Jan 14, 2020) | Nessus | Misc. | 2022/4/29 | 2023/10/31 | high |
178723 | AlmaLinux 8 : java-17-openjdk (ALSA-2023:4159) | Nessus | Alma Linux Local Security Checks | 2023/7/21 | 2023/7/21 | medium |
178926 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2990-1) | Nessus | SuSE Local Security Checks | 2023/7/27 | 2023/7/27 | medium |
62905 | MS12-073:Microsoft Internet Information Services (IIS) 中的漏洞可允许信息泄露 (2733829) | Nessus | Windows : Microsoft Bulletins | 2012/11/14 | 2018/11/15 | medium |
201959 | RHEL 8 : libreswan (RHSA-2024:4376) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | medium |
111514 | RHEL 7:仮想化(RHSA-2018:2317) | Nessus | Red Hat Local Security Checks | 2018/8/2 | 2025/4/15 | critical |
121529 | RHEL 7:spice(RHSA-2019:0231) | Nessus | Red Hat Local Security Checks | 2019/2/1 | 2024/11/6 | high |
122062 | CentOS 7:spice(CESA-2019:0231) | Nessus | CentOS Local Security Checks | 2019/2/11 | 2020/2/12 | high |
128984 | RHEL 7:Satellite Server(RHSA-2019:2779) | Nessus | Red Hat Local Security Checks | 2019/9/18 | 2024/11/6 | high |
200872 | RHEL 9 : libreswan (RHSA-2024:4050) | Nessus | Red Hat Local Security Checks | 2024/6/24 | 2024/11/7 | medium |
201955 | RHEL 9 : libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | medium |
202005 | RHEL 8 : libreswan (RHSA-2024:4417) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | medium |
197774 | RHEL 8 : traceroute (RHSA-2024:3211) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | medium |
238340 | RHEL 9Satellite 6.17.1 Async Update (重要度中)RHSA-2025:9022 | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/12 | high |
102517 | RHEL 7:spice(RHSA-2017:2471) | Nessus | Red Hat Local Security Checks | 2017/8/16 | 2019/10/24 | high |
102765 | CentOS 7:spice(CESA-2017:2471) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | high |
128982 | RHEL 7:Satellite Server(RHSA-2019:2777) | Nessus | Red Hat Local Security Checks | 2019/9/18 | 2024/11/6 | high |
202077 | RHEL 9 : libreswan (RHSA-2024:4431) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | medium |
97198 | Oracle Linux 7:bind (ELSA-2017-0276) | Nessus | Oracle Linux Local Security Checks | 2017/2/16 | 2025/2/18 | high |
205556 | RHEL 8:bind9.16 (RHSA-2024:5418) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
60159 | RHEL 5:bind97 (RHSA-2012:1122) | Nessus | Red Hat Local Security Checks | 2012/7/31 | 2021/1/14 | high |
112129 | Oracle Linux 7 : bind (ELSA-2018-2570) | Nessus | Oracle Linux Local Security Checks | 2018/8/28 | 2024/11/1 | high |
81750 | RHEL 6 / 7 : bind (RHSA-2015:0672) | Nessus | Red Hat Local Security Checks | 2015/3/11 | 2025/4/15 | critical |
239799 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2022:0028) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
193405 | OpenJDK 8 <= 8u402 / 11.0.0 <= 11.0.22 / 17.0.0 <= 17.0.10 / 21.0.0 <= 21.0.2 / 22.0.0 <= 22.0.0 Multiple Vulnerabilities (2024-04-16 | Nessus | Misc. | 2024/4/17 | 2024/4/17 | low |
154388 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2021-2587) | Nessus | Huawei Local Security Checks | 2021/10/25 | 2025/5/28 | low |
178724 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:4158) | Nessus | Alma Linux Local Security Checks | 2023/7/21 | 2023/7/21 | medium |
138352 | Cisco NX-OSソフトウェアInternet Group Management ProtocolスヌーピングにおけるRCEおよびDoS(cisco-sa-20180620-nxosigmp) | Nessus | CISCO | 2020/7/9 | 2020/7/10 | high |
106797 | KB4074591:Windows 10 版本 1511 的 2018 年 2 月安全更新 (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2018/2/13 | 2025/2/18 | high |
79634 | SuSE 11.3 安全更新:IBM Java(SAT 修补程序编号 9992) | Nessus | SuSE Local Security Checks | 2014/12/1 | 2023/6/28 | critical |
126578 | KB4507464:Windows Server 2012 的 2019 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | critical |
60159 | RHEL 5:bind97 (RHSA-2012:1122) | Nessus | Red Hat Local Security Checks | 2012/7/31 | 2021/1/14 | high |
205556 | RHEL 8:bind9.16 (RHSA-2024:5418) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
97198 | Oracle Linux 7 : bind (ELSA-2017-0276) | Nessus | Oracle Linux Local Security Checks | 2017/2/16 | 2025/2/18 | high |
112129 | Oracle Linux 7 : bind (ELSA-2018-2570) | Nessus | Oracle Linux Local Security Checks | 2018/8/28 | 2024/11/1 | high |
81750 | RHEL 6 / 7:bind (RHSA-2015:0672) | Nessus | Red Hat Local Security Checks | 2015/3/11 | 2025/4/15 | critical |
132260 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1372) | Nessus | Amazon Linux Local Security Checks | 2019/12/19 | 2019/12/23 | medium |
193850 | Azul Zulu Java Multiple Vulnerabilities (2024-01-16) | Nessus | Misc. | 2024/4/25 | 2024/4/25 | high |
80003 | Oracle Linux 5:bind97 (ELSA-2014-1985) | Nessus | Oracle Linux Local Security Checks | 2014/12/15 | 2024/10/23 | high |
80013 | RHEL 5:bind97 (RHSA-2014:1985) | Nessus | Red Hat Local Security Checks | 2014/12/15 | 2021/1/14 | high |
106239 | Oracle Linux 6 : bind (ELSA-2018-0101) | Nessus | Oracle Linux Local Security Checks | 2018/1/23 | 2024/10/23 | high |
106240 | Oracle Linux 7 : bind (ELSA-2018-0102) | Nessus | Oracle Linux Local Security Checks | 2018/1/23 | 2024/11/1 | high |
67965 | Oracle Linux 5 : bind (ELSA-2009-1620) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |