89979 | Oracle Linux 5:bind97 (ELSA-2016-0458) | Nessus | Oracle Linux Local Security Checks | 2016/3/17 | 2024/10/22 | high |
62092 | RHEL 5:bind (RHSA-2012:1267) | Nessus | Red Hat Local Security Checks | 2012/9/14 | 2021/1/14 | high |
81464 | Oracle Linux 5:samba3x (ELSA-2015-0249) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2024/10/22 | critical |
81467 | Oracle Linux 7:samba (ELSA-2015-0252) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2024/11/1 | critical |
68799 | Oracle Linux 6:bind (ELSA-2013-0689) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
242138 | Azul Zulu Java Multiple Vulnerabilities (2025-07-15) | Nessus | Misc. | 2025/7/15 | 2025/8/8 | high |
234944 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2025-954) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/4/29 | high |
100329 | CentOS 7:samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
100344 | Oracle Linux 7:samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
62092 | RHEL 5:bind (RHSA-2012:1267) | Nessus | Red Hat Local Security Checks | 2012/9/14 | 2021/1/14 | high |
68799 | Oracle Linux 6 : bind (ELSA-2013-0689) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
89979 | Oracle Linux 5:bind97 (ELSA-2016-0458) | Nessus | Oracle Linux Local Security Checks | 2016/3/17 | 2024/10/22 | high |
81464 | Oracle Linux 5:samba3x (ELSA-2015-0249) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2024/10/22 | critical |
81467 | Oracle Linux 7 : samba (ELSA-2015-0252) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2024/11/1 | critical |
163759 | CentOS 7:python-twisted-web(RHSA-2022:4930) | Nessus | CentOS Local Security Checks | 2022/8/3 | 2024/10/9 | high |
58751 | SSL/TLSプロトコルの初期化ベクトル実装での情報漏洩の脆弱性(BEAST) | Nessus | General | 2012/4/16 | 2025/2/11 | medium |
233228 | RHEL 8 : tigervnc (RHSA-2025:2880) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233245 | RHEL 8 : tigervnc (RHSA-2025:2865) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
240256 | RHEL 9 : tigervnc (RHSA-2025:9306) | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/6/23 | medium |
241396 | RHEL 7 : tigervnc (RHSA-2025:10375) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241408 | RHEL 7 : tigervnc (RHSA-2025:10376) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241442 | RHEL 9 : tigervnc (RHSA-2025:10410) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
78991 | RHEL 6 : Storage Server (RHSA-2014:0009) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | high |
51154 | RHEL 5 : bind (RHSA-2010:0976) | Nessus | Red Hat Local Security Checks | 2010/12/14 | 2021/1/14 | medium |
234332 | Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-929) | Nessus | Amazon Linux Local Security Checks | 2025/4/14 | 2025/4/14 | medium |
68162 | Oracle Linux 5 : bind (ELSA-2010-0976) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
9587 | Remote Utilities Listening Server Hostname Detection | Nessus Network Monitor | Policy | 2016/9/29 | 2019/1/16 | info |
58751 | SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability (BEAST) | Nessus | General | 2012/4/16 | 2025/2/11 | medium |
233228 | RHEL 8 : tigervnc (RHSA-2025:2880) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233245 | RHEL 8 : tigervnc (RHSA-2025:2865) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
240256 | RHEL 9 : tigervnc (RHSA-2025:9306) | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/6/23 | medium |
241396 | RHEL 7 : tigervnc (RHSA-2025:10375) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241408 | RHEL 7 : tigervnc (RHSA-2025:10376) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241442 | RHEL 9 : tigervnc (RHSA-2025:10410) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
153840 | SUSE SLES11セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:14821-1) | Nessus | SuSE Local Security Checks | 2021/10/2 | 2025/3/6 | high |
153576 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2021:3191-1) | Nessus | SuSE Local Security Checks | 2021/9/23 | 2025/3/6 | high |
132863 | KB4534309: Windows 8.1およびWindows Server 2012 R2の2020年1月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
122818 | KB4467696: Windows 10バージョン1703の2018年11月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/3/13 | 2024/6/14 | high |
109604 | KB4093108: Windows 7 および Windows Server 2008 R2 の 2018 年 5 月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
106796 | KB4074590:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 2 月安全更新 (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2018/2/13 | 2025/2/18 | high |
132866 | KB4534314: Windows 7 和 Windows Server 2008 R2 的 2020 年 1 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
109607 | KB4103715:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
239456 | TencentOS Server 2: java-1.8.0-openjdk (TSSA-2025:0338) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
234472 | OpenJDK 8 <= 8u442 / 11.0.0 <= 11.0.26 / 17.0.0 <= 17.0.14 / 21.0.0 <= 21.0.6 / 24.0.0 <= 24.0.0 Multiple Vulnerabilities (2025-04-15) | Nessus | Misc. | 2025/4/16 | 2025/4/16 | high |
235022 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2025-2839) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | high |
104102 | AVTech 多個弱點 | Nessus | CGI abuses | 2017/10/23 | 2020/6/26 | critical |
236357 | Alibaba Cloud Linux 3 : 0024: java-17-openjdk (ALINUX3-SA-2024:0024) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
239664 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2023:0210) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
160342 | IBM Java 7.0 < 7.0.10.45 / 7.1 < 7.1.4.45 / 8.0 < 8.0.5.35 Multiple Vulnerabilities | Nessus | Misc. | 2022/4/29 | 2022/5/2 | high |
154344 | Oracle Java SE 1.7.0_321 / 1.8.0_311 / 1.11.0_13 / 1.17.0_1 Multiple Vulnerabilities (October 2021 CPU) | Nessus | Windows | 2021/10/22 | 2024/12/20 | high |