86711 | CentOS 7:libreswan (CESA-2015:1979) | Nessus | CentOS Local Security Checks | 2015/11/4 | 2021/1/4 | medium |
139489 | KB4571723: Windows 8.1 and Windows Server 2012 R2 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
85716 | RHEL 6 : Red Hat Satellite 6.1.1 on RHEL 6 (Important) (RHSA-2015:1592) | Nessus | Red Hat Local Security Checks | 2015/9/1 | 2025/8/15 | high |
169936 | FreeBSD : cassandra3 -- multiple vulnerabilities (53caf29b-9180-11ed-acbe-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/1/12 | 2023/9/7 | high |
157806 | Rocky Linux 8 : ruby:2.5 (RLSA-2021:2587) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/9 | high |
142322 | EulerOS 2.0 SP2 : ruby (EulerOS-SA-2020-2395) | Nessus | Huawei Local Security Checks | 2020/11/3 | 2021/1/6 | high |
139489 | KB4571723:Windows 8.1 與 Windows Server 2012 R2 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
128644 | KB4516070:Windows 10 2019 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/25 | high |
46765 | VMSA-2010-0009 : ESXi ntp 和 ESX 服務主控台第三方更新 | Nessus | VMware ESX Local Security Checks | 2010/6/1 | 2021/1/6 | high |
157806 | Rocky Linux 8ruby:2.5 (RLSA-2021:2587) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/9 | high |
85716 | RHEL 6 : RHEL 6 上的 Red Hat Satellite 6.1.1 (重要) (RHSA-2015:1592) | Nessus | Red Hat Local Security Checks | 2015/9/1 | 2025/8/15 | high |
96599 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/1/18 | 2021/1/14 | critical |
90123 | CentOS 6:カーネル(CESA-2016:0494) | Nessus | CentOS Local Security Checks | 2016/3/24 | 2021/1/4 | medium |
90486 | Oracle Linux 6:samba(ELSA-2016-0611)(Badlock) | Nessus | Oracle Linux Local Security Checks | 2016/4/13 | 2024/10/22 | high |
139493 | KB4571702:Windows Server 2012 的 2020 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
136509 | KB4556853:Windows 8.1 和 Windows Server 2012 R2 的 2020 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2024/6/17 | critical |
139493 | KB4571702: Windows Server 2012 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
61269 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 nfs-utils | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | low |
68081 | Oracle Linux 5:kernel (ELSA-2010-0610) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
96599 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20170117) | Nessus | Scientific Linux Local Security Checks | 2017/1/18 | 2021/1/14 | critical |
56130 | Debian DSA-2303-2 : linux-2.6 - privilege escalation/denial of service/information leak | Nessus | Debian Local Security Checks | 2011/9/9 | 2021/1/11 | critical |
90449 | CentOS 6 : samba (CESA-2016:0611) (Badlock) | Nessus | CentOS Local Security Checks | 2016/4/13 | 2021/1/4 | high |
69569 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
90123 | CentOS 6 : kernel (CESA-2016:0494) | Nessus | CentOS Local Security Checks | 2016/3/24 | 2021/1/4 | medium |
90486 | Oracle Linux 6 : samba (ELSA-2016-0611) | Nessus | Oracle Linux Local Security Checks | 2016/4/13 | 2024/10/22 | high |
137260 | KB4561669:Windows 7 和 Windows Server 2008 R2 的 2020 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2022/12/5 | high |
139491 | KB4571719:Windows 7 與 Windows Server 2008 R2 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
90449 | CentOS 6:samba (CESA-2016:0611) (Badlock) | Nessus | CentOS Local Security Checks | 2016/4/13 | 2021/1/4 | high |
69569 | Amazon Linux AMI:java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
127356 | NewStart CGSL MAIN 4.05:firefox 多个漏洞 (NS-SA-2019-0116) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/7 | critical |
85716 | RHEL 6RHEL 6 の Red Hat Satellite 6.1.1 重要度高RHSA-2015:1592 | Nessus | Red Hat Local Security Checks | 2015/9/1 | 2025/8/15 | high |
157806 | Rocky Linux 8ruby:2.5RLSA-2021:2587 | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/9 | high |
96599 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170117) | Nessus | Scientific Linux Local Security Checks | 2017/1/18 | 2021/1/14 | critical |
68081 | Oracle Linux 5:カーネル(ELSA-2010-0610) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
139491 | KB4571719: Windows 7およびWindows Server 2008 R2の2020年8月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
137260 | KB4561669: Windows 7およびWindows Server 2008 R2の2020年6月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2022/12/5 | high |
501189 | Mitsubishi Electric MELSEC-F Series Improper Initialization (CVE-2021-20613) | Tenable OT Security | Tenable.ot | 2023/6/12 | 2024/9/4 | high |
502210 | Mitsubishi Electric MELSEC iQ-F Series Insufficient Resource Pool (CVE-2023-7033) | Tenable OT Security | Tenable.ot | 2024/4/19 | 2024/12/18 | medium |
500799 | Mitsubishi Electric MELSEC-Q/L and MELSEC iQ-R Improper Input Validation (CVE-2022-25163) | Tenable OT Security | Tenable.ot | 2023/2/13 | 2024/11/27 | critical |
86711 | CentOS 7:libreswan (CESA-2015:1979) | Nessus | CentOS Local Security Checks | 2015/11/4 | 2021/1/4 | medium |
151284 | Oracle Linux 8:ruby:2.5(ELSA-2021-2587) | Nessus | Oracle Linux Local Security Checks | 2021/7/2 | 2024/11/1 | high |
77618 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2014:1099-1) | Nessus | SuSE Local Security Checks | 2014/9/11 | 2021/1/19 | critical |
118947 | RHEL 7:カーネル(RHSA-2018:3590) | Nessus | Red Hat Local Security Checks | 2018/11/14 | 2024/11/5 | high |
90449 | CentOS 6:samba (CESA-2016:0611) (Badlock) | Nessus | CentOS Local Security Checks | 2016/4/13 | 2021/1/4 | high |
69569 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
500653 | Rockwell Automation Logix Controllers Uncontrolled Resource Consumption (CVE-2022-1797) | Tenable OT Security | Tenable.ot | 2022/6/11 | 2024/10/8 | high |
86711 | CentOS 7:libreswan(CESA-2015:1979) | Nessus | CentOS Local Security Checks | 2015/11/4 | 2021/1/4 | medium |
46765 | VMSA-2010-0009 : ESXi ntp 和 ESX 服务控制台第三方更新 | Nessus | VMware ESX Local Security Checks | 2010/6/1 | 2021/1/6 | high |
113259 | Oracle Access Manager のリモートコード実行 | Web App Scanning | Component Vulnerability | 2022/6/28 | 2022/6/28 | critical |
102109 | RHEL 7 : tigervnc and fltk (RHSA-2017:2000) | Nessus | Red Hat Local Security Checks | 2017/8/2 | 2025/4/15 | critical |