79159 | CentOS 6 : samba (CESA-2013:1542) | Nessus | CentOS Local Security Checks | 2014/11/12 | 2021/1/4 | medium |
77991 | CentOS 5 : bind97 (CESA-2014:1244) | Nessus | CentOS Local Security Checks | 2014/10/1 | 2021/1/4 | low |
60834 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
101100 | RHEL 7:bind (RHSA-2017:1583) | Nessus | Red Hat Local Security Checks | 2017/6/29 | 2019/10/24 | high |
239609 | TencentOS Server 4: java-21-konajdk (TSSA-2025:0268) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
214973 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2025-2740) | Nessus | Amazon Linux Local Security Checks | 2025/2/4 | 2025/2/4 | medium |
48909 | CentOS 4 : kernel (CESA-2010:0606) | Nessus | CentOS Local Security Checks | 2010/8/29 | 2021/1/4 | critical |
137936 | EulerOS Virtualization 3.0.6.0 : ruby (EulerOS-SA-2020-1717) | Nessus | Huawei Local Security Checks | 2020/7/1 | 2024/3/5 | high |
76740 | Oracle Linux 7:samba (ELSA-2014-0867) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2024/11/1 | high |
134373 | KB4540693: Windows 10 2020年3月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
125360 | Mozilla Firefox < 67.0 | Nessus | MacOS X Local Security Checks | 2019/5/23 | 2022/12/5 | critical |
134373 | KB4540693: Windows 10 March 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
73174 | RHEL 6:net-snmp(RHSA-2014:0321) | Nessus | Red Hat Local Security Checks | 2014/3/25 | 2021/1/14 | medium |
154003 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3331-1) | Nessus | SuSE Local Security Checks | 2021/10/12 | 2025/3/6 | critical |
154182 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2021:3451-1) | Nessus | SuSE Local Security Checks | 2021/10/17 | 2025/3/6 | critical |
118004 | KB4462937: Windows 10 Version 1703 October 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
68483 | Oracle Linux 5 : initscripts (ELSA-2012-0312) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
70245 | RHEL 5 : samba3x (RHSA-2013:1310) | Nessus | Red Hat Local Security Checks | 2013/10/1 | 2024/11/4 | high |
77737 | Oracle Linux 5 : bind97 (ELSA-2014-1244) | Nessus | Oracle Linux Local Security Checks | 2014/9/18 | 2024/10/22 | high |
117417 | KB4457142:Windows 10 版本 1709 和 Windows Server 版本 1709 的 2018 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
501741 | Hitachi Energys RTU500 Series Product Out-of-Bounds Read (CVE-2022-23937) | Tenable OT Security | Tenable.ot | 2023/9/29 | 2024/9/4 | high |
2821 | PHP Photo Album < 2.0.14 Multiple Vulnerabilities | Nessus Network Monitor | CGI | 2005/4/13 | 2019/3/6 | high |
87159 | CentOS 7:unbound (CESA-2015:2455) | Nessus | CentOS Local Security Checks | 2015/12/2 | 2021/1/4 | medium |
87806 | RHEL 7 : samba (RHSA-2016:0006) | Nessus | Red Hat Local Security Checks | 2016/1/8 | 2019/10/24 | high |
56000 | RHEL 5:samba3x (RHSA-2011:1220) | Nessus | Red Hat Local Security Checks | 2011/8/30 | 2021/1/14 | medium |
70346 | Oracle Linux 5:samba3x (ELSA-2013-1310) | Nessus | Oracle Linux Local Security Checks | 2013/10/9 | 2024/10/22 | high |
73174 | RHEL 6:net-snmp (RHSA-2014:0321) | Nessus | Red Hat Local Security Checks | 2014/3/25 | 2021/1/14 | medium |
208588 | CentOS 7 : java-1.8.0-ibm (RHSA-2020:5585) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/11/26 | medium |
122820 | KB4467708: Windows 10 Version 1809 and Windows Server 2019 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/3/13 | 2020/8/18 | critical |
132857 | KB4528760: Windows 10 Version 1903 and Windows 10 Version 1909 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
132862 | KB4534293: Windows 10 Version 1803 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
123945 | KB4493448: Windows 7 and Windows Server 2008 R2 April 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
129719 | KB4519998:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | critical |
118004 | KB4462937: Windows 10 版本 1703 的 2018 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
123940 | KB4493467:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
123941 | KB4493450:Windows Server 2012 的 2019 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
87159 | CentOS 7 : unbound (CESA-2015:2455) | Nessus | CentOS Local Security Checks | 2015/12/2 | 2021/1/4 | medium |
87806 | RHEL 7 : samba (RHSA-2016:0006) | Nessus | Red Hat Local Security Checks | 2016/1/8 | 2019/10/24 | high |
56000 | RHEL 5 : samba3x (RHSA-2011:1220) | Nessus | Red Hat Local Security Checks | 2011/8/30 | 2021/1/14 | medium |
70346 | Oracle Linux 5 : samba3x (ELSA-2013-1310) | Nessus | Oracle Linux Local Security Checks | 2013/10/9 | 2024/10/22 | high |
101366 | KB4025339:Windows 10 1607 版與 Windows Server 2016 的 2017 年 7 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2020/8/18 | critical |
100762 | Windows Server 2012 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
128644 | KB4516070: Windows 10 September 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/25 | high |
87779 | CentOS 7:samba(CESA-2016:0006) | Nessus | CentOS Local Security Checks | 2016/1/8 | 2021/1/4 | high |
87810 | RHEL 6:samba4(RHSA-2016:0010) | Nessus | Red Hat Local Security Checks | 2016/1/8 | 2025/4/15 | high |
61122 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の samba および cifs-utils | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
79159 | CentOS 6:samba(CESA-2013:1542) | Nessus | CentOS Local Security Checks | 2014/11/12 | 2021/1/4 | medium |
125360 | Mozilla Firefox < 67.0 | Nessus | MacOS X Local Security Checks | 2019/5/23 | 2022/12/5 | critical |
8814 | Flash Player < 17.0.0.189 (inferred) Multiple Vulnerabilities (APSB15-06 through 11) | Nessus Network Monitor | Web Clients | 2015/7/24 | 2019/3/6 | high |
87159 | CentOS 7:unbound (CESA-2015:2455) | Nessus | CentOS Local Security Checks | 2015/12/2 | 2021/1/4 | medium |