174029 | RHEL 8 : tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | high |
149711 | RHEL 8 : bind (RHSA-2021:1989) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
155782 | RHEL 6 : bind (RHSA-2021:1468) | Nessus | Red Hat Local Security Checks | 2021/12/2 | 2024/11/7 | high |
171095 | RHEL 9 : tigervnc (RHSA-2023:0622) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |
165636 | RHEL 7 : bind (RHSA-2022:6765) | Nessus | Red Hat Local Security Checks | 2022/10/3 | 2024/11/7 | high |
165652 | RHEL 8 : bind (RHSA-2022:6779) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | high |
43754 | CentOS 5 : cups (CESA-2009:1082) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | medium |
146930 | RHEL 8 : bind (RHSA-2021:0669) | Nessus | Red Hat Local Security Checks | 2021/3/1 | 2024/11/7 | high |
182780 | RHEL 8 : bind (RHSA-2023:5526) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
183223 | RHEL 8 : bind9.16 (RHSA-2023:5771) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | high |
133188 | RHEL 6 : openslp (RHSA-2020:0199) | Nessus | Red Hat Local Security Checks | 2020/1/23 | 2024/11/7 | critical |
121451 | RHEL 7 : bind (RHSA-2019:0194) | Nessus | Red Hat Local Security Checks | 2019/1/30 | 2024/11/7 | high |
156044 | RHEL 8 : samba (RHSA-2021:5082) | Nessus | Red Hat Local Security Checks | 2021/12/13 | 2024/11/7 | high |
178432 | RHEL 8 : bind (RHSA-2023:4154) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | high |
179051 | RHEL 9 : samba (RHSA-2023:4325) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | medium |
170533 | RHEL 7 : bind (RHSA-2023:0402) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | medium |
24686 | FreeBSD : snort -- DCE/RPC preprocessor vulnerability (afdf500f-c1f6-11db-95c5-000c6ec775d9) | Nessus | FreeBSD Local Security Checks | 2007/2/22 | 2021/1/6 | critical |
185359 | RHEL 8 : tigervnc (RHSA-2023:6808) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/7 | high |
157269 | RHEL 8 : samba (RHSA-2022:0331) | Nessus | Red Hat Local Security Checks | 2022/2/1 | 2024/11/7 | high |
71273 | CentOS 6:samba4 (CESA-2013:1805) | Nessus | CentOS Local Security Checks | 2013/12/10 | 2021/1/4 | high |
103491 | Oracle Linux 6 : samba4 (ELSA-2017-2791) | Nessus | Oracle Linux Local Security Checks | 2017/9/27 | 2024/10/22 | high |
67899 | Oracle Linux 5:bind (ELSA-2009-1179) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
99455 | RHEL 7:bind (RHSA-2017:1095) | Nessus | Red Hat Local Security Checks | 2017/4/19 | 2024/11/4 | high |
85117 | Oracle Linux 5:bind97 (ELSA-2015-1515) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | critical |
81468 | RHEL 5:samba3x (RHSA-2015:0249) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2019/10/24 | critical |
81475 | RHEL 6 : samba (RHSA-2015:0256) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2025/4/15 | critical |
154657 | OpenJDK 7 <= 7u311 / 8 <= 8u302 / 11.0.0 <= 11.0.12 / 13.0.0 <= 13.0.8 / 15.0.0 <= 15.0.4 / 16.0.0 <= 16.0.2 Multiple Vulnerabilities (2021-10-19 | Nessus | Misc. | 2021/10/28 | 2025/8/18 | medium |
71878 | RHEL 5:gnupg(RHSA-2014:0016) | Nessus | Red Hat Local Security Checks | 2014/1/9 | 2021/1/14 | low |
73177 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の net-snmp | Nessus | Scientific Linux Local Security Checks | 2014/3/25 | 2021/1/14 | medium |
234756 | RHEL 8 : xmlrpc-c (RHSA-2025:4048) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
72835 | MS09-008: DNS サーバーのなりすまし可能な脆弱性(961063)(認証情報なしのチェック) | Nessus | DNS | 2014/3/5 | 2020/8/5 | medium |
71866 | CentOS 5 : gnupg (CESA-2014:0016) | Nessus | CentOS Local Security Checks | 2014/1/9 | 2021/1/4 | low |
235124 | RHEL 8:xmlrpc-c (RHSA-2025:4446) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
233927 | RHEL 8:Satellite 6.15.5.2 Async Update (重要) (RHSA-2025:3491) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/6 | medium |
40382 | VMSA-2008-0014 : Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues. | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | medium |
214103 | RHEL 9 : libreswan (RHSA-2025:0309) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | medium |
178721 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:4176) | Nessus | Alma Linux Local Security Checks | 2023/7/21 | 2023/7/21 | low |
71866 | CentOS 5 : gnupg (CESA-2014:0016) | Nessus | CentOS Local Security Checks | 2014/1/9 | 2021/1/4 | low |
235124 | RHEL 8 : xmlrpc-c (RHSA-2025:4446) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
165099 | Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002) | Nessus | Amazon Linux Local Security Checks | 2022/9/15 | 2024/12/11 | high |
208488 | CentOS 7 : java-1.8.0-ibm (RHSA-2021:5030) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
71866 | CentOS 5:gnupg(CESA-2014:0016) | Nessus | CentOS Local Security Checks | 2014/1/9 | 2021/1/4 | low |
235124 | RHEL 8 : xmlrpc-c (RHSA-2025:4446) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
233927 | RHEL 8: Satellite 6.15.5.2 Async の更新 (重要度高) (RHSA-2025:3491) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/6 | medium |
117412 | KB4457143:Windows 8.1とWindows Server 2012 R2の2018年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
100555 | CentOS 6 : nss (CESA-2017:1364) | Nessus | CentOS Local Security Checks | 2017/6/1 | 2021/1/4 | high |
100556 | CentOS 7 : nss (CESA-2017:1365) | Nessus | CentOS Local Security Checks | 2017/6/1 | 2021/1/4 | high |
127591 | Oracle Linux 8 : gvfs (ELSA-2019-1517) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |
164586 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.5) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
194499 | Amazon Linux 2023 : java-22-amazon-corretto, java-22-amazon-corretto-devel, java-22-amazon-corretto-headless (ALAS2023-2024-601) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2025/5/22 | low |