160266 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1790) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | medium |
242141 | Amazon Corretto Java 11.x < 11.0.28.6.1 Multiple Vulnerabilities | Nessus | Misc. | 2025/7/16 | 2025/7/16 | high |
242441 | OpenJDK 8 <= 8u452 / 11.0.0 <= 11.0.27 / 17.0.0 <= 17.0.15 / 21.0.0 <= 21.0.7 / 24.0.0 <= 24.0.1 Multiple Vulnerabilities (2025-07-15) | Nessus | Misc. | 2025/7/21 | 2025/7/21 | high |
208585 | CentOS 7 : java-1.8.0-ibm (RHSA-2024:1482) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
166667 | EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-2616) | Nessus | Huawei Local Security Checks | 2022/10/28 | 2023/10/6 | high |
163335 | IBM Java 7.0 < 7.0.11.15 / 8.0 < 8.0.7.15 Multiple Vulnerabilities | Nessus | Misc. | 2022/7/21 | 2022/12/8 | medium |
160349 | IBM Java 7.0 < 7.0.10.40 / 7.1 < 7.1.4.40 / 8.0 < 8.0.5.30 Multiple Vulnerabilities | Nessus | Misc. | 2022/4/29 | 2023/10/31 | low |
109608 | KB4103727: Windows 10バージョン1709およびWindows Serverバージョン1709 2018年5月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/8/6 | high |
103127 | Windows 7 および Windows Server 2008 R2 2017 年 9 月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | high |
213265 | RHEL 8 / 9 Satellite 6.16.1 Async Update (重要度中)RHSA-2024:11574 | Nessus | Red Hat Local Security Checks | 2024/12/19 | 2025/8/18 | medium |
202077 | RHEL 9 : libreswan (RHSA-2024:4431) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | medium |
91179 | RHEL 6 / 7:ruby193-rubygem-katello(RHSA-2016:1083) | Nessus | Red Hat Local Security Checks | 2016/5/17 | 2019/10/24 | high |
153001 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:2952-1) | Nessus | SuSE Local Security Checks | 2021/9/4 | 2023/12/1 | high |
153664 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2021-2464) | Nessus | Huawei Local Security Checks | 2021/9/24 | 2023/11/29 | high |
157586 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2021:2776) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
157785 | Rocky Linux 8 : java-11-openjdk (RLSA-2021:2781) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/9 | high |
157794 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2021:2776) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/9 | high |
234962 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2025-011) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/4/29 | high |
151930 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2021-1692) | Nessus | Amazon Linux Local Security Checks | 2021/7/22 | 2024/12/11 | high |
164548 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2949-1) | Nessus | SuSE Local Security Checks | 2022/9/1 | 2023/7/14 | high |
109222 | Fedora 27:roundcubemail(2018-57fbdb1cb5) | Nessus | Fedora Local Security Checks | 2018/4/23 | 2024/10/29 | high |
126578 | KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | critical |
154653 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2021:3528-1) | Nessus | SuSE Local Security Checks | 2021/10/28 | 2025/8/18 | medium |
175117 | RHEL 9 : libreswan (RHSA-2023:2120) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
194824 | RHEL 9 : libreswan (RHSA-2024:2565) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/25 | medium |
99803 | EulerOS 2.0 SP1 : cyrus-imapd (EulerOS-SA-2016-1040) | Nessus | Huawei Local Security Checks | 2017/5/1 | 2021/1/6 | high |
169362 | EulerOS Virtualization 2.10.1 : dnsmasq (EulerOS-SA-2022-2927) | Nessus | Huawei Local Security Checks | 2022/12/28 | 2022/12/28 | medium |
156463 | RHEL 7 : telnet (RHSA-2022:0011) | Nessus | Red Hat Local Security Checks | 2022/1/4 | 2024/11/7 | critical |
28199 | GLSA-200711-16 : CUPS: Memory corruption | Nessus | Gentoo Local Security Checks | 2007/11/14 | 2021/1/6 | critical |
157270 | RHEL 8 : samba (RHSA-2022:0330) | Nessus | Red Hat Local Security Checks | 2022/2/1 | 2024/11/7 | high |
118802 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2018-1097) | Nessus | Amazon Linux Local Security Checks | 2018/11/8 | 2024/7/25 | critical |
118766 | Oracle Linux 7:samba(ELSA-2018-3056) | Nessus | Oracle Linux Local Security Checks | 2018/11/7 | 2024/11/1 | high |
119691 | CentOS 7:samba(CESA-2018:3056) | Nessus | CentOS Local Security Checks | 2018/12/17 | 2020/3/27 | high |
106244 | RHEL 6:bind(RHSA-2018:0101) | Nessus | Red Hat Local Security Checks | 2018/1/23 | 2025/4/15 | high |
100631 | RHEL 6/7:samba(RHSA-2017:1390)(SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
89954 | RHEL 6 / 7:samba(RHSA-2016:0448) | Nessus | Red Hat Local Security Checks | 2016/3/16 | 2019/10/24 | medium |
89955 | RHEL 6:samba4(RHSA-2016:0449) | Nessus | Red Hat Local Security Checks | 2016/3/16 | 2025/4/15 | medium |
85114 | Oracle Linux 6:bind(ELSA-2015-1471) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | critical |
240099 | RHEL 10keaRHSA-2025:9178 | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | high |
61325 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の bind | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
144423 | RHEL 7: samba(RHSA-2020:5439) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2025/9/10 | medium |
67444 | Oracle Linux 3/4:bind(ELSA-2007-0044) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
266146 | Debian dla-4314 : internetarchive - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/30 | 2025/9/30 | critical |
85048 | CentOS 5:bind(CESA-2015:1514) | Nessus | CentOS Local Security Checks | 2015/7/29 | 2021/1/4 | high |
85049 | CentOS 5:bind97(CESA-2015:1515) | Nessus | CentOS Local Security Checks | 2015/7/29 | 2021/1/4 | high |
154670 | RHEL 7 : samba (RHSA-2021:3988) | Nessus | Red Hat Local Security Checks | 2021/10/28 | 2024/11/7 | medium |
175114 | RHEL 8 : libreswan (RHSA-2023:2125) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
194878 | RHEL 8 : libreswan (RHSA-2024:2081) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/25 | medium |
171110 | RHEL 8 : samba (RHSA-2023:0639) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |
171111 | RHEL 8 : samba (RHSA-2023:0637) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |