136497 | RHEL 8 : libreswan (RHSA-2020:2070) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/11/7 | high |
136500 | RHEL 8 : libreswan (RHSA-2020:2069) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/11/7 | high |
110491 | KB4284880: Windows 10バージョン1607およびWindows Server 2016の2018年6月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/6/12 | 2024/9/20 | high |
42342 | FreeBSD : KDE -- multiple vulnerabilities (6f358f5a-c7ea-11de-a9f3-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/11/3 | 2021/1/6 | high |
258797 | Linux Distros Unpatched Vulnerability : CVE-2020-14562 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
175401 | RHEL 9 : libreswan (RHSA-2023:2633) | Nessus | Red Hat Local Security Checks | 2023/5/11 | 2024/11/7 | medium |
175894 | RHEL 8 : libreswan (RHSA-2023:3107) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
175943 | RHEL 9 : libreswan (RHSA-2023:3148) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
48268 | CentOS 5 : gnupg2 (CESA-2010:0603) | Nessus | CentOS Local Security Checks | 2010/8/9 | 2021/1/4 | medium |
139286 | RHEL 7 : bind (RHSA-2020:3272) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
136065 | RHEL 8 : targetcli (RHSA-2020:1933) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2024/11/7 | high |
137775 | RHEL 7 : candlepin and satellite (RHSA-2020:2740) | Nessus | Red Hat Local Security Checks | 2020/6/25 | 2024/11/7 | high |
25523 | RHEL 5 : iscsi-initiator-utils (RHSA-2007:0497) | Nessus | Red Hat Local Security Checks | 2007/6/14 | 2021/1/14 | low |
173846 | RHEL 9 : tigervnc (RHSA-2023:1599) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
173878 | RHEL 9 : tigervnc (RHSA-2023:1592) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
253089 | Linux Distros Unpatched Vulnerability : CVE-2023-22043 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
171094 | RHEL 9 : tigervnc (RHSA-2023:0623) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |
171209 | RHEL 8 : tigervnc (RHSA-2023:0662) | Nessus | Red Hat Local Security Checks | 2023/2/8 | 2024/11/7 | high |
152923 | RHEL 7 : bind (RHSA-2021:3325) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | medium |
252143 | Linux Distros Unpatched Vulnerability : CVE-2020-14803 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
182592 | RHEL 8 : bind (RHSA-2023:5474) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
147018 | RHEL 7 : bind (RHSA-2021:0693) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/11/7 | high |
147023 | RHEL 7 : bind (RHSA-2021:0727) | Nessus | Red Hat Local Security Checks | 2021/3/4 | 2024/11/7 | high |
155780 | RHEL 6 : bind (RHSA-2021:0672) | Nessus | Red Hat Local Security Checks | 2021/12/2 | 2024/11/7 | high |
165645 | RHEL 8 : bind (RHSA-2022:6778) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | high |
227451 | Linux Distros Unpatched Vulnerability : CVE-2024-23829 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
178426 | RHEL 8 : bind (RHSA-2023:4153) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
179052 | RHEL 8 : bind (RHSA-2023:4332) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | high |
156464 | RHEL 8 : samba (RHSA-2022:0008) | Nessus | Red Hat Local Security Checks | 2022/1/4 | 2024/11/7 | high |
178112 | RHEL 9 : bind (RHSA-2023:4005) | Nessus | Red Hat Local Security Checks | 2023/7/10 | 2024/11/7 | high |
178333 | RHEL 8 : bind (RHSA-2023:4102) | Nessus | Red Hat Local Security Checks | 2023/7/17 | 2024/11/7 | high |
178334 | RHEL 9 : bind (RHSA-2023:4099) | Nessus | Red Hat Local Security Checks | 2023/7/17 | 2024/11/7 | high |
134148 | RHEL 8 : ppp (RHSA-2020:0634) | Nessus | Red Hat Local Security Checks | 2020/2/28 | 2024/11/7 | critical |
240035 | TencentOS Server 3: java-11-openjdk (TSSA-2022:0026) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
160269 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1791) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | medium |
3409 | DidTheyReadIt Email Tracker (Client) Detection | Nessus Network Monitor | Web Clients | 2006/2/5 | 2016/1/15 | medium |
3410 | ReadNotify Email Tracker (Client) Detection | Nessus Network Monitor | Web Clients | 2006/2/5 | 2016/1/15 | medium |
3411 | PointOfMail Email Tracker (Client) Detection | Nessus Network Monitor | Web Clients | 2006/2/5 | 2016/1/15 | medium |
9583 | Remote Utilities Client Detection | Nessus Network Monitor | Policy | 2016/9/29 | 2016/9/29 | info |
67867 | Oracle Linux 5:cups(ELSA-2009-1082) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
235117 | RHEL 8 : xmlrpc-c (RHSA-2025:4447) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
235126 | RHEL 8 : xmlrpc-c (RHSA-2025:4449) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
102512 | Oracle Linux 7 : spice (ELSA-2017-2471) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2024/10/22 | high |
211763 | RHEL 8:tigervnc (RHSA-2024:9818) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
134141 | Oracle Linux 7:ppp (ELSA-2020-0630) | Nessus | Oracle Linux Local Security Checks | 2020/2/28 | 2024/11/1 | critical |
171039 | Amazon Linux 2 : java-1.8.0-openjdk, java-1.8.0-openjdk-accessibility, java-1.8.0-openjdk-demo (ALAS-2023-1922) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | low |
209225 | OpenJDK 8 <= 8u422 / 11.0.0 <= 11.0.24 / 17.0.0 <= 17.0.12 / 21.0.0 <= 21.0.4 / 23.0.0 <= 23.0.0 Multiple Vulnerabilities (2024-10-15) | Nessus | Misc. | 2024/10/17 | 2024/10/17 | medium |
248463 | IBM Java 8.0 < 8.0.8.50 Multiple Vulnerabilities | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
214211 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.0.5) | Nessus | Misc. | 2025/1/15 | 2025/7/22 | critical |
40382 | VMSA-2008-0014 : Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues. | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | medium |