134147 | RHEL 8 : ppp (RHSA-2020:0633) | Nessus | Red Hat Local Security Checks | 2020/2/28 | 2024/11/7 | critical |
63842 | RHEL 5:conga (RHSA-2007:0640) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/3/20 | high |
61208 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 pidgin | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
118519 | RHEL 7:samba (RHSA-2018:3056) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | high |
99072 | Oracle Linux 6:samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
194865 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2527) | Nessus | Amazon Linux Local Security Checks | 2024/4/30 | 2024/12/11 | low |
194490 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-600) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | low |
243506 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2025-1101) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | high |
56246 | VMSA-2010-0007:VMware ホスト製品、vCenter Server および ESX パッチで、複数のセキュリティ問題が解決されます | Nessus | VMware ESX Local Security Checks | 2011/9/21 | 2021/1/6 | critical |
76022 | openSUSE 安全更新:seamonkey (seamonkey-5210) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
60831 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
34695 | Adobe Reader < 8.1.3 / 9.0 の複数の脆弱性 | Nessus | Windows | 2008/11/4 | 2022/3/8 | high |
142682 | KB4586785: Windows 10バージョン1803の2020年11月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | high |
235117 | RHEL 8 : xmlrpc-c (RHSA-2025:4447) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
235126 | RHEL 8 : xmlrpc-c (RHSA-2025:4449) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
67867 | Oracle Linux 5 : cups (ELSA-2009-1082) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
239556 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0170) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
156864 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1561) | Nessus | Amazon Linux Local Security Checks | 2022/1/19 | 2025/8/18 | medium |
100059 | KB4019472:Windows 10 版本 1607 和 Windows Server 2016 的 2017 年 5 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
127638 | RHEL 7 : samba (RHSA-2019:1966) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
127639 | RHEL 6 : samba (RHSA-2019:1967) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
53206 | RHEL 4 / 5 / 6 : libtiff (RHSA-2011:0392) | Nessus | Red Hat Local Security Checks | 2011/3/29 | 2024/4/27 | critical |
85971 | RHEL 5 : bind (RHSA-2015:1706) | Nessus | Red Hat Local Security Checks | 2015/9/17 | 2019/10/24 | high |
239460 | TencentOS Server 3: java-17-openjdk (TSSA-2023:0208) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
239191 | TencentOS Server 3: java-11-openjdk (TSSA-2023:0209) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
208193 | OpenJDK 8 <= 8u412 / 11.0.0 <= 11.0.23 / 17.0.0 <= 17.0.11 / 21.0.0 <= 21.0.3 / 22.0.0 <= 22.0.1 Multiple Vulnerabilities (2024-07-16) | Nessus | Misc. | 2024/10/4 | 2025/6/18 | medium |
127215 | NewStart CGSL CORE 5.04 / MAIN 5.04 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0040) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
127407 | NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0142) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
133868 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1396) | Nessus | Amazon Linux Local Security Checks | 2020/2/24 | 2024/12/11 | high |
133871 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1345) | Nessus | Amazon Linux Local Security Checks | 2020/2/24 | 2024/12/11 | high |
118404 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-1097) | Nessus | Amazon Linux Local Security Checks | 2018/10/26 | 2022/2/4 | critical |
175944 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2023-2038) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
142682 | KB4586785: Windows 10 Version 1803 November 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | high |
109610 | KB4103726: Windows Server 2012 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
110491 | KB4284880: Windows 10 Version 1607 and Windows Server 2016 June 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/6/12 | 2024/9/20 | high |
8633 | WebGUI Version Detection | Nessus Network Monitor | CGI | 2016/2/25 | 2016/2/25 | info |
2351 | Jetty Web Server < 4.2.4 Directory Traversal Arbitrary File Access | Nessus Network Monitor | Web Servers | 2004/10/5 | 2019/3/6 | high |
155741 | RHEL 8 : samba (RHSA-2021:4866) | Nessus | Red Hat Local Security Checks | 2021/12/1 | 2024/11/7 | medium |
175113 | RHEL 8 : libreswan (RHSA-2023:2124) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
192282 | RHEL 8 : bind (RHSA-2024:1406) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2024/11/7 | high |
194804 | RHEL 9 : traceroute (RHSA-2024:2483) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | medium |
157051 | RHEL 8 : libreswan (RHSA-2022:0239) | Nessus | Red Hat Local Security Checks | 2022/1/25 | 2024/11/7 | high |
156913 | RHEL 8 : libreswan (RHSA-2022:0199) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high |
167359 | EulerOS 2.0 SP9 : dnsmasq (EulerOS-SA-2022-2760) | Nessus | Huawei Local Security Checks | 2022/11/14 | 2022/11/14 | medium |
197281 | EulerOS Virtualization 3.0.6.0 : dnsmasq (EulerOS-SA-2024-1678) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/5/17 | medium |
135233 | RHEL 7 : telnet (RHSA-2020:1334) | Nessus | Red Hat Local Security Checks | 2020/4/6 | 2024/11/7 | critical |
135244 | RHEL 8 : telnet (RHSA-2020:1342) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | critical |
135257 | RHEL 8 : telnet (RHSA-2020:1318) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2025/3/6 | critical |
14737 | RHEL 3 : cups (RHSA-2004:449) | Nessus | Red Hat Local Security Checks | 2004/9/15 | 2021/1/14 | medium |
35589 | CentOS 3 / 4 / 5 : bind (CESA-2009:0020) | Nessus | CentOS Local Security Checks | 2009/2/5 | 2021/1/4 | medium |