50802 | CentOS 5:cups(CESA-2010:0811) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2021/1/4 | high |
197759 | RHEL 8 : bind および dhcp (RHSA-2024:3271) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
81466 | Oracle Linux 6:samba(ELSA-2015-0251) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2024/10/22 | critical |
81469 | RHEL 6:samba4(RHSA-2015:0250) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
81472 | RHEL 5:samba3x(RHSA-2015:0253) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2019/10/24 | critical |
61293 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 openssl | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
60544 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 evolution 和 evolution-data-server | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
53239 | CentOS 4 / 5:libtiff (CESA-2011:0392) | Nessus | CentOS Local Security Checks | 2011/4/1 | 2021/1/4 | medium |
148480 | KB5001389: Windows Server 2008 安全更新(2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2024/11/29 | high |
239955 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2022:0001) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
236749 | Alibaba Cloud Linux 3 : 0001: java-1.8.0-openjdk (ALINUX3-SA-2022:0001) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
100531 | RHEL 6 : nss (RHSA-2017:1364) | Nessus | Red Hat Local Security Checks | 2017/5/31 | 2024/11/4 | high |
130534 | RHEL 8 : libreswan (RHSA-2019:3391) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/11/7 | high |
160875 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1577-1) | Nessus | SuSE Local Security Checks | 2022/5/10 | 2025/3/6 | high |
160882 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1582-1) | Nessus | SuSE Local Security Checks | 2022/5/10 | 2025/3/6 | high |
119959 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2014:1541-1) (POODLE) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | low |
238602 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0164) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
189259 | AlmaLinux 9 : java-17-openjdk (ALSA-2024:0267) | Nessus | Alma Linux Local Security Checks | 2024/1/20 | 2024/1/20 | high |
201090 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929) | Nessus | Web Servers | 2024/6/27 | 2024/6/27 | high |
127435 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0157) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
255239 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.0.6) | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
159346 | Ubuntu 18.04 LTS / 20.04 LTS:Twisted 漏洞 (USN-5354-1) | Nessus | Ubuntu Local Security Checks | 2022/3/30 | 2024/8/28 | high |
126026 | RHEL 8 : dotnet (RHSA-2019:1517) | Nessus | Red Hat Local Security Checks | 2019/6/19 | 2025/9/10 | high |
235128 | RHEL 8:xmlrpc-c (RHSA-2025:4448) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
238542 | TencentOS Server 3: java-11-openjdk (TSSA-2022:0003) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
178721 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:4176) | Nessus | Alma Linux Local Security Checks | 2023/7/21 | 2023/7/21 | low |
159346 | Ubuntu 18.04 LTS / 20.04 LTS : Twisted の脆弱性 (USN-5354-1) | Nessus | Ubuntu Local Security Checks | 2022/3/30 | 2024/8/28 | high |
126026 | RHEL 8:gvfs(RHSA-2019:1517) | Nessus | Red Hat Local Security Checks | 2019/6/19 | 2025/9/10 | high |
235128 | RHEL 8 : xmlrpc-c (RHSA-2025:4448) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
127638 | RHEL 7 : samba (RHSA-2019:1966) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
127639 | RHEL 6 : samba (RHSA-2019:1967) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
103408 | RHEL 6:samba4 (RHSA-2017:2791) | Nessus | Red Hat Local Security Checks | 2017/9/22 | 2025/4/15 | high |
85971 | RHEL 5:bind (RHSA-2015:1706) | Nessus | Red Hat Local Security Checks | 2015/9/17 | 2019/10/24 | high |
81443 | CentOS 7:samba (CESA-2015:0252) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
81470 | RHEL 6:samba (RHSA-2015:0251) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
81471 | RHEL 7:samba (RHSA-2015:0252) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
81474 | RHEL 6:samba4 (RHSA-2015:0255) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2024/11/4 | critical |
81440 | CentOS 5:samba3x (CESA-2015:0249) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
81441 | CentOS 6:samba4 (CESA-2015:0250) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
239837 | TencentOS Server 4: java-11-konajdk (TSSA-2024:0587) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
51993 | RHEL 6 : dhcp (RHSA-2011:0256) | Nessus | Red Hat Local Security Checks | 2011/2/16 | 2021/1/14 | high |
179465 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:4176) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/8/8 | low |
56514 | CentOS 4 / 5 : pidgin (CESA-2011:1371) | Nessus | CentOS Local Security Checks | 2011/10/17 | 2021/1/4 | medium |
68161 | Oracle Linux 6 : bind (ELSA-2010-0975) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
58268 | Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1387-1) | Nessus | Ubuntu Local Security Checks | 2012/3/7 | 2019/9/19 | high |
51153 | RHEL 6 : bind (RHSA-2010:0975) | Nessus | Red Hat Local Security Checks | 2010/12/14 | 2021/1/14 | medium |
50407 | RHEL 5 : cups (RHSA-2010:0811) | Nessus | Red Hat Local Security Checks | 2010/10/29 | 2021/1/14 | high |
97930 | RHEL 6 : Gluster Storage (RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
89969 | CentOS 5 : bind97 (CESA-2016:0458) | Nessus | CentOS Local Security Checks | 2016/3/17 | 2021/1/4 | high |
67098 | CentOS 6 : bind (CESA-2013:0689) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | high |