122122 | KB4487018: Windows 10 2019年2月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
75656 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2011:1079-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75960 | openSUSE Security Update : mozilla-js192 (openSUSE-SU-2011:1076-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
62619 | Ubuntu 8.04 LTS:python2.5 脆弱性(USN-1613-1) | Nessus | Ubuntu Local Security Checks | 2012/10/18 | 2019/9/19 | medium |
55906 | HP iNode Management Center 偵測 | Nessus | Service detection | 2011/8/19 | 2025/9/29 | info |
73736 | Cisco IOS IKE 模組 DoS | Nessus | CISCO | 2014/4/28 | 2019/11/26 | medium |
35707 | UPnP Internet Gateway Device (IGD) Port Mapping Manipulation | Nessus | Misc. | 2009/2/19 | 2019/3/6 | medium |
40997 | Mandriva Linux Security Advisory : silc-toolkit (MDVSA-2009:234-2) | Nessus | Mandriva Local Security Checks | 2009/9/16 | 2021/1/6 | high |
262792 | Linux Distros 未修補的弱點:CVE-2021-20110 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
62695 | IPSEC Internet Key Exchange(IKE)バージョン 2 の検出 | Nessus | Service detection | 2012/10/24 | 2020/9/22 | info |
62695 | IPSEC Internet Key Exchange (IKE) Version 2 Detection | Nessus | Service detection | 2012/10/24 | 2020/9/22 | info |
62436 | Ubuntu 10.04 LTS / 11.04 / 11.10 : python2.6 vulnerabilities (USN-1596-1) | Nessus | Ubuntu Local Security Checks | 2012/10/5 | 2019/9/19 | medium |
153365 | Adobe Reader < 2017.011.30202 / 2020.004.30015 / 2021.007.20091 Multiple Vulnerabilities (APSB21-55) (macOS) | Nessus | MacOS X Local Security Checks | 2021/9/14 | 2024/11/20 | high |
1767 | MPlayer Detection | Nessus Network Monitor | Web Clients | 2004/8/20 | 2015/6/1 | info |
55906 | HP iNode Management Center Detection | Nessus | Service detection | 2011/8/19 | 2025/9/29 | info |
8270 | H.248.1 Gateway Control Client Detection | Nessus Network Monitor | Internet Services | 2014/5/20 | 2015/6/1 | info |
12051 | MS04-006:WINS 伺服器遠端溢位 (830352) | Nessus | Windows : Microsoft Bulletins | 2004/2/10 | 2018/11/15 | critical |
16391 | Debian DSA-680-1 : htdig - unsanitised input | Nessus | Debian Local Security Checks | 2005/2/14 | 2021/1/4 | medium |
10006 | Symantec pcAnywhere 状态服务检测 (UDP) | Nessus | Service detection | 1999/12/12 | 2019/9/25 | info |
99312 | Windows 8.1 和 Windows Server 2012 R2 的 2017 年 4 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2025/2/18 | critical |
85058 | Fedora 22:roundcubemail-1.1.2-1.fc22(2015-11405) | Nessus | Fedora Local Security Checks | 2015/7/29 | 2021/1/11 | high |
156197 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check NetBIOS) | Nessus | Misc. | 2021/12/20 | 2025/9/29 | critical |
15970 | MS04-035: WINS Code Execution (870763) (uncredentialed check) | Nessus | Windows | 2004/12/15 | 2018/11/15 | critical |
22465 | SAP Internet Transaction Server wgate 多個參數 XSS | Nessus | CGI abuses : XSS | 2006/9/28 | 2022/4/11 | medium |
73736 | Cisco IOS IKE 模块 DoS | Nessus | CISCO | 2014/4/28 | 2019/11/26 | medium |
56050 | Oracle 数据库多种漏洞(2005 年 10 月 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | medium |
35708 | UPnP Internet Gateway Device (IGD) External IP Address Reachable | Nessus | Misc. | 2009/2/19 | 2017/6/12 | info |
153363 | Adobe Acrobat < 2017.011.30202 / 2020.004.30015 / 2021.007.20091 多个漏洞 (APSB21-55) | Nessus | Windows | 2021/9/14 | 2024/11/20 | high |
153364 | Adobe Reader < 2017.011.30202 / 2020.004.30015 / 2021.007.20091 多个漏洞 (APSB21-55) | Nessus | Windows | 2021/9/14 | 2024/11/20 | high |
166536 | Azure Service Fabric Explorer のなりすまし (2022 年 10 月) | Nessus | Windows | 2022/10/26 | 2023/10/6 | medium |
156197 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 NetBIOS) | Nessus | Misc. | 2021/12/20 | 2025/9/29 | critical |
185750 | ManageEngine SupportCenter Plus < 11.0 Build 11022 | Nessus | CGI abuses | 2023/11/15 | 2023/11/15 | high |
185757 | ManageEngine AssetExplorer < 6.9 Build 6977 | Nessus | CGI abuses | 2023/11/15 | 2023/11/15 | high |
73736 | Cisco IOS IKE モジュールの DoS | Nessus | CISCO | 2014/4/28 | 2019/11/26 | medium |
12051 | MS04-006: WINSサーバーのリモートオーバーフロー(830352) | Nessus | Windows : Microsoft Bulletins | 2004/2/10 | 2018/11/15 | critical |
125059 | KB4494441:Windows 10 1809 版和 Windows Server 2019 2019 年 5 月 安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
14832 | Debian GNU/Linux Sendmail 預設 SASL 密碼 | Nessus | SMTP problems | 2004/9/28 | 2018/7/10 | high |
22465 | SAP Internet Transaction Server wgateの複数パラメーターのXSS | Nessus | CGI abuses : XSS | 2006/9/28 | 2022/4/11 | medium |
122782 | KB4489885:Windows 7 與 Windows Server 2008 R2 的 2019 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2023/4/25 | high |
72561 | CentOS 5/6:openswan(CESA-2014:0185) | Nessus | CentOS Local Security Checks | 2014/2/19 | 2021/1/4 | medium |
72561 | CentOS 5 / 6 : openswan (CESA-2014:0185) | Nessus | CentOS Local Security Checks | 2014/2/19 | 2021/1/4 | medium |
89116 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0014) (remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
262792 | Linux Distros 未修补的漏洞:CVE-2021-20110 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
56050 | Oracle 資料庫多種弱點 (2005 年 10 月 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | medium |
129598 | F5 Networks BIG-IP:Windows用BIG-IP ASMクライアントの脆弱性(K10015187) | Nessus | F5 Networks Local Security Checks | 2019/10/7 | 2024/4/19 | high |
85406 | MS15-087:UDDI サービスの権限昇格可能な脆弱性(3082459) | Nessus | Windows : Microsoft Bulletins | 2015/8/14 | 2018/11/15 | medium |
47750 | MS KB2286198:Windows シェルのショートカットアイコン解析における任意のコードの実行 | Nessus | Windows | 2010/7/18 | 2022/9/16 | high |
62619 | Ubuntu 8.04 LTS : python2.5 vulnerabilities (USN-1613-1) | Nessus | Ubuntu Local Security Checks | 2012/10/18 | 2019/9/19 | medium |
33771 | HP OVIS Probe Builder Service (PBOVISServer.exe) Arbitrary Remote Process Termination | Nessus | Windows | 2008/8/1 | 2018/11/15 | high |
50692 | GroupWise Internet Agent < 8.0.2 HP1 Multiple Flaws | Nessus | Windows | 2010/11/23 | 2019/9/3 | critical |