96448 | Zyxel D1000 CWMP Get Default Password | Nessus | Misc. | 2017/1/12 | 2020/6/12 | critical |
194747 | Nessus Network Monitor < 6.4.0 多个漏洞 (TNS-2024-07) | Nessus | Misc. | 2024/4/30 | 2024/4/30 | medium |
126527 | Microsoft Windows SAM 使用者列舉 | Nessus | Windows : User management | 2019/7/8 | 2025/6/4 | info |
72180 | Cisco TelePresence ISDN Gateway 偵測 | Nessus | CISCO | 2014/1/28 | 2025/7/14 | info |
69046 | Cisco TelePresence 多點控制單位偵測 | Nessus | CISCO | 2013/7/24 | 2020/9/22 | info |
72181 | Cisco TelePresence System 偵測 | Nessus | CISCO | 2014/1/28 | 2025/9/29 | info |
216142 | Nessus Agent 2025 Plugin 重新編譯 | Nessus | General | 2025/2/12 | 2025/10/10 | info |
232752 | SUSE SLES12 Security Update : amazon-ssm-agent (SUSE-SU-2025:0866-1) | Nessus | SuSE Local Security Checks | 2025/3/15 | 2025/3/15 | medium |
178341 | Oracle Linux 9 : .NET / 6.0 (ELSA-2023-4060) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
178343 | Oracle Linux 8 : .NET / 6.0 (ELSA-2023-4059) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
86395 | Oracle Linux 6 / 7 : docker-engine (ELSA-2015-3085) | Nessus | Oracle Linux Local Security Checks | 2015/10/15 | 2024/10/22 | high |
178548 | Amazon Linux 2 : libX11 (ALAS-2023-2129) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
261154 | Jenkins plugins Multiple Vulnerabilities (2025-09-03) | Nessus | CGI abuses | 2025/9/3 | 2025/9/3 | medium |
185636 | CentOS 8 : libX11 (CESA-2023:7029) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
10910 | Microsoft Windows Local User Information | Nessus | Windows : User management | 2002/3/17 | 2023/2/28 | info |
126258 | Linux Malicious File Detection | Nessus | Backdoors | 2019/6/26 | 2025/9/29 | critical |
88961 | Malicious File Detection | Nessus | Windows | 2016/4/11 | 2025/10/7 | critical |
269725 | Debian dla-4324:python-django-doc - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/8 | 2025/10/8 | critical |
96448 | Zyxel D1000 CWMP Get Default Password | Nessus | Misc. | 2017/1/12 | 2020/6/12 | critical |
95929 | macOS and Mac OS X User List Enumeration | Nessus | MacOS X Local Security Checks | 2016/12/19 | 2025/3/26 | info |
96002 | NVIDIA Windows GPU Display Driver 340.x < 342.01 / 375.x < 376.33 Multiple Vulnerabilities | Nessus | Windows | 2016/12/21 | 2023/4/5 | high |
96002 | NVIDIA Windows GPUディスプレイドライバー340.x < 342.01/375.x < 376.33の複数の脆弱性 | Nessus | Windows | 2016/12/21 | 2023/4/5 | high |
179200 | Enumerate the Network Routing configuration via SSH | Nessus | General | 2023/8/2 | 2023/8/2 | info |
175115 | Apache CouchDB < 3.2.3 / 3.3.x < 3.3.2 Information Disclosure | Nessus | Databases | 2023/5/4 | 2023/12/15 | medium |
232758 | SUSE SLES15 / openSUSE 15 Security Update : amazon-ssm-agent (SUSE-SU-2025:0873-1) | Nessus | SuSE Local Security Checks | 2025/3/15 | 2025/3/15 | medium |
217019 | Linux Distros Unpatched Vulnerability : CVE-2003-1418 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
166067 | Oracle Linux 8 : .NET / Core / 3.1 (ELSA-2022-6912) | Nessus | Oracle Linux Local Security Checks | 2022/10/12 | 2024/10/22 | high |
158884 | Oracle Linux 8 : .NET / Core / 3.1 (ELSA-2022-0827) | Nessus | Oracle Linux Local Security Checks | 2022/3/12 | 2024/10/22 | medium |
33276 | Enumerate MAC Addresses via SSH | Nessus | General | 2008/6/30 | 2022/12/20 | info |
119038 | VMware vRealize Automation 7.0.x / 7.1.x / 7.2.x / 7.3.x Session IDs Handling Vulnerability (VMSA-2018-0009) | Nessus | Misc. | 2018/11/19 | 2019/11/1 | critical |
92433 | 終端機服務歷程記錄 | Nessus | Windows | 2016/7/19 | 2018/11/15 | info |
194747 | Nessus Network Monitor < 6.4.0 多個弱點 (TNS-2024-07) | Nessus | Misc. | 2024/4/30 | 2024/4/30 | medium |
119038 | VMware vRealize Automation 7.0.x / 7.1.x / 7.2.x / 7.3.x Session IDs Handling Vulnerability (VMSA-2018-0009) | Nessus | Misc. | 2018/11/19 | 2019/11/1 | critical |
26917 | Microsoft Windows SMB 登錄檔:Nessus 無法存取 Windows 登錄 | Nessus | Windows | 2007/10/4 | 2020/9/22 | info |
177549 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libX11 (SUSE-SU-2023:2614-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
92437 | WinSCP 历史记录 | Nessus | Windows | 2016/7/19 | 2018/5/23 | info |
92433 | 终端机服务历史记录 | Nessus | Windows | 2016/7/19 | 2018/11/15 | info |
33276 | 通过 SSH 枚举 MAC 地址 | Nessus | General | 2008/6/30 | 2022/12/20 | info |
95929 | macOSとMac OS Xユーザーリストの列挙 | Nessus | MacOS X Local Security Checks | 2016/12/19 | 2025/3/26 | info |
119038 | VMware vRealize Automation 7.0.x / 7.1.x / 7.2.x / 7.3.xのセッションID処理の脆弱性(VMSA-2018-0009) | Nessus | Misc. | 2018/11/19 | 2019/11/1 | critical |
179200 | SSH を介した Network Routing 設定の列挙 | Nessus | General | 2023/8/2 | 2023/8/2 | info |
92437 | WinSCP 歷程記錄 | Nessus | Windows | 2016/7/19 | 2018/5/23 | info |
92433 | ターミナルサービス履歴 | Nessus | Windows | 2016/7/19 | 2018/11/15 | info |
33276 | SSH 経由で MAC アドレスを列挙 | Nessus | General | 2008/6/30 | 2022/12/20 | info |
700683 | Apache Tomcat 8.0.x < 8.0.41 NIO HTTP Connector Information Disclosure | Nessus Network Monitor | Web Servers | 2019/5/10 | 2019/5/10 | high |
29551 | SuSE 10 Security Update : perl-Net-DNS (ZYPP Patch Number 4046) | Nessus | SuSE Local Security Checks | 2007/12/13 | 2021/1/14 | medium |
236137 | Alibaba Cloud Linux 3 : 0058: libX11 (ALINUX3-SA-2024:0058) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
119038 | VMware vRealize Automation 7.0.x / 7.1.x / 7.2.x / 7.3.x Session IDs Handling Vulnerability (VMSA-2018-0009) | Nessus | Misc. | 2018/11/19 | 2019/11/1 | critical |
257694 | Linux Distros Unpatched Vulnerability : CVE-2023-28366 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
158881 | Oracle Linux 8 : .NET / 5.0 (ELSA-2022-0830) | Nessus | Oracle Linux Local Security Checks | 2022/3/12 | 2024/10/22 | medium |