67098 | CentOS 6:bind (CESA-2013:0689) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | high |
68161 | Oracle Linux 6:bind (ELSA-2010-0975) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
97930 | RHEL 6:Gluster Storage (RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
58535 | VMSA-2012-0006:VMware Workstation、ESXi 與 ESX 解決數個安全性問題 | Nessus | VMware ESX Local Security Checks | 2012/3/30 | 2021/1/6 | high |
67098 | CentOS 6:bind (CESA-2013:0689) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | high |
89969 | CentOS 5:bind97 (CESA-2016:0458) | Nessus | CentOS Local Security Checks | 2016/3/17 | 2021/1/4 | high |
93804 | Oracle Linux 6 / 7:python-twisted-web (ELSA-2016-1978) | Nessus | Oracle Linux Local Security Checks | 2016/9/30 | 2024/10/22 | medium |
165631 | Ubuntu 22.04 LTS:Twisted 弱點 (USN-5576-1) | Nessus | Ubuntu Local Security Checks | 2022/10/3 | 2024/8/28 | high |
128364 | CentOS 7:gvfs (CESA-2019:2145) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2021/2/1 | high |
67725 | Oracle Linux 3 / 4 : pidgin (ELSA-2008-0584) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
212072 | RHEL 8:Satellite 6.15.5 Async Update (中等) (RHSA-2024:10806) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2024/12/5 | high |
53231 | SuSE 11.1 安全性更新:FUSE (SAT 修補程式編號 4095) | Nessus | SuSE Local Security Checks | 2011/3/31 | 2021/1/19 | medium |
4809 | Hamachi VPN Version Detection | Nessus Network Monitor | Policy | 2009/1/11 | 2015/6/1 | info |
9585 | Remote Utilities Listening Server Version Detection | Nessus Network Monitor | Policy | 2016/9/29 | 2019/1/16 | info |
3904 | Jetty Non-random Session ID Vulnerability | Nessus Network Monitor | Web Servers | 2007/2/6 | 2019/3/6 | medium |
236359 | Alibaba Cloud Linux 3 : 0023: java-1.8.0-openjdk (ALINUX3-SA-2024:0023) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
236394 | Alibaba Cloud Linux 3 : 0048: java-11-openjdk (ALINUX3-SA-2024:0048) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
103130 | KB4038788:Windows 10 版本 1703 的 2017 年 9 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | high |
158318 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-1170) | Nessus | Huawei Local Security Checks | 2022/2/23 | 2022/2/23 | medium |
236235 | Alibaba Cloud Linux 3 : 0233: java-1.8.0-openjdk (ALINUX3-SA-2024:0233) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
236310 | Alibaba Cloud Linux 3 : 0234: java-11-openjdk (ALINUX3-SA-2024:0234) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
189356 | OpenJDK 8 <= 8u392 / 11.0.0 <= 11.0.21 / 17.0.0 <= 17.0.9 / 21.0.0 <= 21.0.1 Multiple Vulnerabilities (2024-01-16 | Nessus | Misc. | 2024/1/23 | 2024/1/23 | high |
93804 | Oracle Linux 6 / 7 : python-twisted-web (ELSA-2016-1978) | Nessus | Oracle Linux Local Security Checks | 2016/9/30 | 2024/10/22 | medium |
165631 | Ubuntu 22.04 LTS : Twisted vulnerability (USN-5576-1) | Nessus | Ubuntu Local Security Checks | 2022/10/3 | 2024/8/28 | high |
128364 | CentOS 7 : gvfs (CESA-2019:2145) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2021/2/1 | high |
212072 | RHEL 8 : Satellite 6.15.5 Async Update (Moderate) (RHSA-2024:10806) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2024/12/5 | high |
67725 | Oracle Linux 3 / 4 : pidgin (ELSA-2008-0584) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
102265 | KB4034660:Windows 10 版本 1511 的 2017 年 8 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/8/8 | 2025/2/18 | critical |
126576 | KB4507458:Windows 10 的 2019 年 7 月安全更新 (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/5/25 | high |
80611 | Oracle Solaris サードパーティのパッチの更新:flash(multiple_vulnerabilities_in_adobe_flashplayer4) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
73199 | RHEL 6 : samba and samba3x (RHSA-2014:0330) | Nessus | Red Hat Local Security Checks | 2014/3/26 | 2025/4/15 | critical |
154120 | Juniper Junos OS Vulnerability (JSA11236) | Nessus | Junos Local Security Checks | 2021/10/13 | 2022/1/13 | medium |
206799 | IBM MQ 9.3 CD (7167215) | Nessus | Misc. | 2024/9/9 | 2024/10/31 | low |
183672 | AlmaLinux 8 : java-11-openjdk (ALSA-2023:5742) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2023/10/21 | medium |
221899 | Linux Distros Unpatched Vulnerability : CVE-2018-3139 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | low |
252049 | Linux Distros Unpatched Vulnerability : CVE-2022-21540 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252053 | Linux Distros Unpatched Vulnerability : CVE-2022-21283 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252059 | Linux Distros Unpatched Vulnerability : CVE-2022-21341 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252072 | Linux Distros Unpatched Vulnerability : CVE-2022-21282 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252074 | Linux Distros Unpatched Vulnerability : CVE-2022-21293 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252079 | Linux Distros Unpatched Vulnerability : CVE-2021-35561 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252094 | Linux Distros Unpatched Vulnerability : CVE-2023-21968 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252098 | Linux Distros Unpatched Vulnerability : CVE-2021-35564 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252110 | Linux Distros Unpatched Vulnerability : CVE-2021-35559 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252117 | Linux Distros Unpatched Vulnerability : CVE-2022-21360 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252137 | Linux Distros Unpatched Vulnerability : CVE-2019-2992 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252139 | Linux Distros Unpatched Vulnerability : CVE-2019-2962 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252144 | Linux Distros Unpatched Vulnerability : CVE-2020-2583 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252148 | Linux Distros Unpatched Vulnerability : CVE-2020-14796 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252154 | Linux Distros Unpatched Vulnerability : CVE-2019-2988 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |