129722 | KB4519990:Windows 8.1とWindows Server 2012 R2の2019年10月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2024/6/17 | critical |
100058 | Windows 7およびWindows Server 2008 R2 2017年5月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
214974 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2025-2741) | Nessus | Amazon Linux Local Security Checks | 2025/2/4 | 2025/2/4 | medium |
136232 | EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2020-1529) | Nessus | Huawei Local Security Checks | 2020/5/1 | 2024/3/13 | high |
101407 | Virtuozzo 7 : bind / bind-chroot / bind-devel / bind-libs / etc (VZLSA-2017-0062) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | high |
9958 | Advantech WebAccess < 7.2-2014.06.06 Multiple Vulnerabilities | Nessus Network Monitor | SCADA | 2017/2/14 | 2019/3/6 | high |
129722 | KB4519990:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 10 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2024/6/17 | critical |
100058 | Windows 7 和 Windows Server 2008 R2 的 2017 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
117416 | KB4457138: Windows 10 Version 1703 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
79285 | RHEL 6 : rhev-hypervisor6 (RHSA-2012:0422) | Nessus | Red Hat Local Security Checks | 2014/11/17 | 2024/6/3 | high |
58066 | RHEL 5:initscripts(RHSA-2012:0312) | Nessus | Red Hat Local Security Checks | 2012/2/21 | 2024/4/27 | critical |
117320 | RHEL 7:Storage Server(RHSA-2018:2613) | Nessus | Red Hat Local Security Checks | 2018/9/6 | 2024/11/5 | high |
67649 | Oracle Linux 4:thunderbird(ELSA-2008-0105) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
10680 | Microsoft IIS Source Fragment Disclosure | Nessus | Web Servers | 2001/5/29 | 2025/5/14 | medium |
87856 | RHEL 7:Storage Server (RHSA-2016:0016) | Nessus | Red Hat Local Security Checks | 2016/1/12 | 2019/10/24 | high |
86976 | RHEL 7 : tigervnc (RHSA-2015:2233) | Nessus | Red Hat Local Security Checks | 2015/11/20 | 2019/10/24 | critical |
214524 | Debian dla-4029 : frr - security update | Nessus | Debian Local Security Checks | 2025/1/23 | 2025/1/23 | high |
117411 | KB4457128:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
58066 | RHEL 5 : initscripts (RHSA-2012:0312) | Nessus | Red Hat Local Security Checks | 2012/2/21 | 2024/4/27 | critical |
117320 | RHEL 7 : samba (RHSA-2018:2613) | Nessus | Red Hat Local Security Checks | 2018/9/6 | 2024/11/5 | high |
67649 | Oracle Linux 4 : thunderbird (ELSA-2008-0105) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
239944 | TencentOS Server 4: java-17-konajdk (TSSA-2025:0226) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
236288 | Alibaba Cloud Linux 3 : 0021: java-17-openjdk (ALINUX3-SA-2025:0021) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
67868 | Oracle Linux 3 / 4 : cups (ELSA-2009-1083) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
38894 | CentOS 4 : evolution / evolution-data-server (CESA-2009:0355) | Nessus | CentOS Local Security Checks | 2009/5/26 | 2021/1/4 | high |
148468 | KB5001339:Windows 10 1803 版安全性更新 (2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2024/11/29 | critical |
87856 | RHEL 7:Storage Server (RHSA-2016:0016) | Nessus | Red Hat Local Security Checks | 2016/1/12 | 2019/10/24 | high |
148468 | KB5001339: Windows 10 版本 1803 安全更新(2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2024/11/29 | critical |
86976 | RHEL 7 : tigervnc (RHSA-2015:2233) | Nessus | Red Hat Local Security Checks | 2015/11/20 | 2019/10/24 | critical |
214524 | Debian dla-4029:frr - 安全性更新 | Nessus | Debian Local Security Checks | 2025/1/23 | 2025/1/23 | high |
79150 | CentOS 5 : samba3x (CESA-2013:1310) | Nessus | CentOS Local Security Checks | 2014/11/12 | 2021/1/4 | medium |
500590 | Mitsubishi Electric MELSEC iQ-F Series Improper Check or Handling of Exceptional Conditions (CVE-2020-5665) | Tenable OT Security | Tenable.ot | 2022/2/7 | 2024/9/4 | high |
67868 | Oracle Linux 3 / 4 : cups (ELSA-2009-1083) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
4307 | Jetty < 6.1.6 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | 2007/12/4 | 2019/3/6 | medium |
67868 | Oracle Linux 3 / 4:cups (ELSA-2009-1083) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
117416 | KB4457138:Windows 10 版本 1703 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
154193 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2021:3451-1) | Nessus | SuSE Local Security Checks | 2021/10/17 | 2025/3/6 | critical |
86976 | RHEL 7:tigervnc (RHSA-2015:2233) | Nessus | Red Hat Local Security Checks | 2015/11/20 | 2019/10/24 | critical |
214524 | Debian dla-4029:frr - 安全更新 | Nessus | Debian Local Security Checks | 2025/1/23 | 2025/1/23 | high |
60834 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
101100 | RHEL 7:bind (RHSA-2017:1583) | Nessus | Red Hat Local Security Checks | 2017/6/29 | 2019/10/24 | high |
117411 | KB4457128: Windows 10 Version 1803 and Windows Server Version 1803 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
67868 | Oracle Linux 3/4:cups(ELSA-2009-1083) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
13806 | SUSE-SA:2003:038: openssh | Nessus | SuSE Local Security Checks | 2004/7/25 | 2021/1/14 | high |
214562 | OpenJDK 8 <= 8u432 / 11.0.0 <= 11.0.25 / 17.0.0 <= 17.0.13 / 21.0.0 <= 21.0.5 / 23.0.0 <= 23.0.1 Vulnerability (2025-01-21) | Nessus | Misc. | 2025/1/23 | 2025/1/23 | medium |
48257 | RHEL 4 : kernel (RHSA-2010:0606) | Nessus | Red Hat Local Security Checks | 2010/8/6 | 2021/1/14 | critical |
242053 | IBM WebSphere eXtreme Scale 8.6.1 < 8.6.1.6 (7239492) | Nessus | Web Servers | 2025/7/14 | 2025/7/14 | high |
101839 | Oracle JRockit R28.3.14 Multiple Vulnerabilities (July 2017 CPU) | Nessus | Windows | 2017/7/20 | 2019/11/12 | medium |
39303 | CentOS 3 / 4 : cups (CESA-2009:1083) | Nessus | CentOS Local Security Checks | 2009/6/4 | 2021/1/4 | medium |
62805 | Debian DSA-2572-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/11/5 | 2021/1/11 | critical |