60544 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の evolution とevolution-data-server | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
67899 | Oracle Linux 5:bind(ELSA-2009-1179) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
148480 | KB5001389: Windows Server 2008のセキュリティ更新プログラム(2021年4月) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2024/11/29 | high |
53239 | CentOS 4 / 5:libtiff(CESA-2011: 0392) | Nessus | CentOS Local Security Checks | 2011/4/1 | 2021/1/4 | medium |
99455 | RHEL 7:bind(RHSA-2017:1095) | Nessus | Red Hat Local Security Checks | 2017/4/19 | 2024/11/4 | high |
85117 | Oracle Linux 5:bind97(ELSA-2015-1515) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | critical |
236555 | Alibaba Cloud Linux 3 : 0028: java-1.8.0-openjdk (ALINUX3-SA-2022:0028) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
160264 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1778) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | medium |
178722 | AlmaLinux 8 : java-11-openjdk (ALSA-2023:4175) | Nessus | Alma Linux Local Security Checks | 2023/7/21 | 2023/7/21 | medium |
71292 | RHEL 6 : samba4 (RHSA-2013:1805) | Nessus | Red Hat Local Security Checks | 2013/12/10 | 2021/1/14 | high |
58663 | CentOS 5 / 6 : samba (CESA-2012:0465) | Nessus | CentOS Local Security Checks | 2012/4/11 | 2021/1/4 | critical |
68506 | Oracle Linux 5 / 6 : samba (ELSA-2012-0465) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
99538 | CentOS 6 : bind (CESA-2017:1105) | Nessus | CentOS Local Security Checks | 2017/4/21 | 2021/1/4 | high |
85972 | RHEL 5 : bind97 (RHSA-2015:1707) | Nessus | Red Hat Local Security Checks | 2015/9/17 | 2019/10/24 | high |
86503 | CentOS 6 / 7 : bind (CESA-2015:1705) | Nessus | CentOS Local Security Checks | 2015/10/22 | 2021/1/4 | high |
164444 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2899-1) | Nessus | SuSE Local Security Checks | 2022/8/26 | 2023/7/14 | high |
164442 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:2898-1) | Nessus | SuSE Local Security Checks | 2022/8/26 | 2023/7/14 | high |
56246 | VMSA-2010-0007:VMware ホスト製品、vCenter Server および ESX パッチで、複数のセキュリティ問題が解決されます | Nessus | VMware ESX Local Security Checks | 2011/9/21 | 2021/1/6 | critical |
152739 | Debian DLA-2747-1:ircii - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/8/23 | 2025/1/24 | high |
210028 | RHEL 8:Satellite 6.14.4.3 异步更新(重要) (RHSA-2024:8718) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/1 | high |
211760 | RHEL 7:tigervnc (RHSA-2024:9901) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
53256 | SuSE 10 安全更新:FUSE(ZYPP 修补程序编号 7362) | Nessus | SuSE Local Security Checks | 2011/4/1 | 2021/1/19 | medium |
134191 | Oracle Linux 8:ppp (ELSA-2020-0633) | Nessus | Oracle Linux Local Security Checks | 2020/3/2 | 2024/10/22 | critical |
232538 | RHEL 8/9:Satellite 6.16.3 异步更新(中等)(RHSA-2025:2399) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | medium |
123085 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2019-1177) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2022/10/10 | low |
154847 | RHEL 8 : samba (RHSA-2021:4058) | Nessus | Red Hat Local Security Checks | 2021/11/2 | 2024/11/7 | medium |
175111 | RHEL 8 : libreswan (RHSA-2023:2122) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
175119 | RHEL 8 : libreswan (RHSA-2023:2126) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/8 | high |
193776 | RHEL 8 : libreswan (RHSA-2024:1998) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/25 | medium |
193810 | RHEL 9 : libreswan (RHSA-2024:2033) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/25 | medium |
194875 | RHEL 8 : libreswan (RHSA-2024:2082) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/25 | medium |
171113 | RHEL 8 : samba (RHSA-2023:0638) | Nessus | Red Hat Local Security Checks | 2023/2/8 | 2024/11/7 | high |
175120 | RHEL 9 : samba (RHSA-2023:2137) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
166819 | EulerOS 2.0 SP10 : dnsmasq (EulerOS-SA-2022-2678) | Nessus | Huawei Local Security Checks | 2022/11/2 | 2022/11/2 | medium |
167401 | EulerOS 2.0 SP9 : dnsmasq (EulerOS-SA-2022-2725) | Nessus | Huawei Local Security Checks | 2022/11/14 | 2022/11/14 | medium |
169399 | EulerOS Virtualization 2.10.0 : dnsmasq (EulerOS-SA-2022-2901) | Nessus | Huawei Local Security Checks | 2022/12/28 | 2022/12/28 | medium |
169801 | EulerOS Virtualization 2.9.0 : dnsmasq (EulerOS-SA-2023-1219) | Nessus | Huawei Local Security Checks | 2023/1/10 | 2023/1/10 | medium |
125978 | RHEL 6 : bind (RHSA-2019:1492) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
135231 | RHEL 6 : telnet (RHSA-2020:1335) | Nessus | Red Hat Local Security Checks | 2020/4/6 | 2024/11/7 | critical |
156819 | RHEL 7 : telnet (RHSA-2022:0158) | Nessus | Red Hat Local Security Checks | 2022/1/19 | 2024/11/7 | critical |
157268 | RHEL 8 : samba (RHSA-2022:0329) | Nessus | Red Hat Local Security Checks | 2022/2/1 | 2024/11/7 | high |
158333 | RHEL 7 : samba (RHSA-2022:0664) | Nessus | Red Hat Local Security Checks | 2022/2/24 | 2024/11/7 | high |
158334 | RHEL 7 : samba (RHSA-2022:0663) | Nessus | Red Hat Local Security Checks | 2022/2/24 | 2024/11/8 | high |
171040 | Amazon Linux AMI : java-1.8.0-openjdk, java-1.8.0-openjdk-demo, java-1.8.0-openjdk-devel (ALAS-2023-1678) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | low |
238785 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0168) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
195099 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2024:1499-1) | Nessus | SuSE Local Security Checks | 2024/5/7 | 2024/5/7 | low |
209889 | IBM MQ 9.1 < 9.1.0.24 LTS / 9.2 < 9.2.0.28 LTS / 9.3 < 9.3.0.25 LTS / 9.3 < 9.4.1 CD / 9.4 < 9.4.0.6 LTS (7174362) | Nessus | Misc. | 2024/10/29 | 2025/6/18 | low |
242139 | Amazon Corretto Java 8.x < 8.462.08.1 Multiple Vulnerabilities | Nessus | Misc. | 2025/7/16 | 2025/7/16 | high |
152736 | openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2021:1176-1) | Nessus | SuSE Local Security Checks | 2021/8/22 | 2023/12/4 | high |
126570 | KB4507457: Windows 8.1 and Windows Server 2012 R2 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | critical |