81466 | Oracle Linux 6:samba (ELSA-2015-0251) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2024/10/22 | critical |
81472 | RHEL 5:samba3x (RHSA-2015:0253) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2019/10/24 | critical |
96523 | RHEL 7:bind (RHSA-2017:0062) | Nessus | Red Hat Local Security Checks | 2017/1/16 | 2019/10/24 | high |
118001 | KB4462915:Windows 7およびWindows Server 2008 R2の2018年10月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2024/6/17 | high |
56514 | CentOS 4 / 5:pidgin (CESA-2011:1371) | Nessus | CentOS Local Security Checks | 2011/10/17 | 2021/1/4 | medium |
58268 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 漏洞 (USN-1387-1) | Nessus | Ubuntu Local Security Checks | 2012/3/7 | 2019/9/19 | high |
68369 | Oracle Linux 4:pidgin (ELSA-2011-1371) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
127362 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0119) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
73199 | RHEL 6:samba 和 samba3x (RHSA-2014:0330) | Nessus | Red Hat Local Security Checks | 2014/3/26 | 2025/4/15 | critical |
197759 | RHEL 8 : bind and dhcp (RHSA-2024:3271) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
81466 | Oracle Linux 6 : samba (ELSA-2015-0251) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2024/10/22 | critical |
81472 | RHEL 5:samba3x (RHSA-2015:0253) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2019/10/24 | critical |
96523 | RHEL 7:bind (RHSA-2017:0062) | Nessus | Red Hat Local Security Checks | 2017/1/16 | 2019/10/24 | high |
221894 | Linux Distros Unpatched Vulnerability : CVE-2018-3214 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
252056 | Linux Distros Unpatched Vulnerability : CVE-2022-21271 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252097 | Linux Distros Unpatched Vulnerability : CVE-2022-21296 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252122 | Linux Distros Unpatched Vulnerability : CVE-2019-2945 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252157 | Linux Distros Unpatched Vulnerability : CVE-2019-2981 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252158 | Linux Distros Unpatched Vulnerability : CVE-2020-14798 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252781 | Linux Distros Unpatched Vulnerability : CVE-2018-2581 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
258994 | Linux Distros Unpatched Vulnerability : CVE-2022-39399 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | low |
257010 | Linux Distros Unpatched Vulnerability : CVE-2022-21366 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
255884 | Linux Distros Unpatched Vulnerability : CVE-2022-21549 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
222614 | Linux Distros Unpatched Vulnerability : CVE-2018-2790 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | low |
228295 | Linux Distros Unpatched Vulnerability : CVE-2024-21085 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | low |
252046 | Linux Distros Unpatched Vulnerability : CVE-2022-21476 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
101472 | Virtuozzo 6 : libsmbclient / libsmbclient-devel / samba / etc (VZLSA-2017-1270) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2023/3/30 | critical |
160672 | SUSE SLES12 Security Update : python-Twisted (SUSE-SU-2022:1546-1) | Nessus | SuSE Local Security Checks | 2022/5/6 | 2023/7/14 | high |
149674 | RHEL 8 : tigervnc (RHSA-2021:1783) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
149207 | CentOS 7 : java-11-openjdk (RHSA-2021:1297) | Nessus | CentOS Local Security Checks | 2021/4/30 | 2024/10/9 | medium |
150889 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:1980-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | medium |
141199 | RHEL 8 : spice and spice-gtk (RHSA-2020:4184) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
141200 | RHEL 8 : spice and spice-gtk (RHSA-2020:4186) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
141201 | RHEL 7 : spice and spice-gtk (RHSA-2020:4187) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
252128 | Linux Distros Unpatched Vulnerability : CVE-2021-2388 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
244904 | Linux Distros Unpatched Vulnerability : CVE-2025-30752 | Nessus | Misc. | 2025/8/7 | 2025/9/2 | low |
189858 | RHEL 8 : tigervnc (RHSA-2024:0617) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | critical |
189856 | RHEL 7 : tigervnc (RHSA-2024:0629) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | critical |
253183 | Linux Distros Unpatched Vulnerability : CVE-2024-20925 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | low |
126048 | Virtuozzo 6 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2019-1492) | Nessus | Virtuozzo Local Security Checks | 2019/6/19 | 2024/5/15 | high |
143081 | RHEL 8 : targetcli (RHSA-2020:4697) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | medium |
127663 | RHEL 7 : bind (RHSA-2019:2057) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
193979 | RHEL 4 : bind (RHSA-2012:1110) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/4 | high |
189578 | RHEL 8 : samba (RHSA-2024:0423) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | medium |
264865 | EulerOS 2.0 SP13 : ruby (EulerOS-SA-2025-2150) | Nessus | Huawei Local Security Checks | 2025/9/16 | 2025/9/16 | medium |
106796 | KB4074590:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 2 月安全更新 (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2018/2/13 | 2025/2/18 | high |
132866 | KB4534314: Windows 7 和 Windows Server 2008 R2 的 2020 年 1 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
109607 | KB4103715:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
93804 | Oracle Linux 6 / 7 : python-twisted-web (ELSA-2016-1978) | Nessus | Oracle Linux Local Security Checks | 2016/9/30 | 2024/10/22 | medium |
165631 | Ubuntu 22.04 LTS : Twisted vulnerability (USN-5576-1) | Nessus | Ubuntu Local Security Checks | 2022/10/3 | 2024/8/28 | high |