97736 | MS17-021:Windows DirectShow 的安全性更新 (4010318) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2025/2/18 | medium |
182106 | SUSE SLES15 Security Update : busybox (SUSE-SU-2023:3819-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/9/28 | critical |
182106 | SUSE SLES15 セキュリティ更新プログラム : busybox (SUSE-SU-2023:3819-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/9/28 | critical |
67887 | Oracle Linux 5:openswan (ELSA-2009-1138) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
68365 | Oracle Linux 6:openswan(ELSA-2011-1356) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
10528 | Nortel Networks Router Unpassworded Account (manager Level) | Nessus | Misc. | 2000/10/6 | 2013/1/25 | high |
97736 | MS17-021:Windows DirectShow 的安全更新 (4010318) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2025/2/18 | medium |
48406 | 設定錯誤的 SOCKS 篩選 | Nessus | Firewalls | 2010/8/23 | 2016/12/9 | medium |
156157 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 POP3) | Nessus | Misc. | 2021/12/17 | 2025/9/29 | critical |
156256 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SNMP) | Nessus | Misc. | 2021/12/23 | 2025/9/29 | critical |
156669 | 透過回呼關聯偵測 Apache Log4Shell RCE (直接檢查 MSRPC) | Nessus | Misc. | 2022/1/12 | 2025/9/29 | critical |
94763 | Cisco IOS XE IKEv1フラグメント化のDoS(cisco-sa-20160928-ikev1) | Nessus | CISCO | 2016/11/14 | 2024/5/3 | high |
63639 | Horde IMP js/compose-dimp.js の XSS | Nessus | CGI abuses : XSS | 2013/1/21 | 2022/4/11 | medium |
156455 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 PPTP) | Nessus | Misc. | 2022/1/4 | 2025/9/29 | critical |
110987 | KB4338820: Windows Server 2012 July 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/7/10 | 2024/9/5 | high |
83789 | Debian DSA-3272-1:ipsec-tools 安全更新 | Nessus | Debian Local Security Checks | 2015/5/26 | 2021/1/11 | high |
23823 | Modicon PLC CPU 类型 SNMP 请求型号类型远程泄露 | Nessus | SCADA | 2006/12/11 | 2025/9/29 | medium |
52741 | Debian DSA-2197-1:quagga - 拒绝服务 | Nessus | Debian Local Security Checks | 2011/3/22 | 2021/1/4 | medium |
183198 | OracleVM 3.4:busybox (OVMSA-2023-5178) | Nessus | OracleVM Local Security Checks | 2023/10/16 | 2023/10/16 | critical |
172517 | KB5023759: Windows Server 2008 R2 安全更新(2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
57083 | SuSE 11.1 安全性更新:Mozilla Firefox (SAT 修補程式編號 5224) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
242161 | Azure Linux 3.0 Security Update: busybox (CVE-2022-48174) | Nessus | Azure Linux Local Security Checks | 2025/7/16 | 2025/9/15 | critical |
61080 | Scientific Linux Security Update : bind on SL5.x, SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
63797 | AIX 6.1 TL 3 : bind (IZ56318) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
94763 | Cisco IOS XE IKEv1 Fragmentation DoS (cisco-sa-20160928-ikev1) | Nessus | CISCO | 2016/11/14 | 2024/5/3 | high |
63639 | Horde IMP js/compose-dimp.js XSS | Nessus | CGI abuses : XSS | 2013/1/21 | 2022/4/11 | medium |
52741 | Debian DSA-2197-1:quagga - サービス拒否 | Nessus | Debian Local Security Checks | 2011/3/22 | 2021/1/4 | medium |
77411 | Cisco ASA WebVPN CIFS 共用列舉 DoS (CSCuj83344) | Nessus | CISCO | 2014/8/28 | 2018/11/15 | medium |
156166 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 SSH) | Nessus | Misc. | 2021/12/17 | 2025/9/29 | critical |
156158 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 IMAP) | Nessus | Misc. | 2021/12/17 | 2025/9/29 | critical |
166028 | KB5018418: Windows 11 安全性更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
97736 | MS17-021: Security Update for Windows DirectShow (4010318) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2025/2/18 | medium |
48406 | Misconfigured SOCKS filtering | Nessus | Firewalls | 2010/8/23 | 2016/12/9 | medium |
156669 | Apache Log4Shell RCE detection via callback correlation (Direct Check MSRPC) | Nessus | Misc. | 2022/1/12 | 2025/9/29 | critical |
156157 | Apache Log4Shell RCE detection via callback correlation (Direct Check POP3) | Nessus | Misc. | 2021/12/17 | 2025/9/29 | critical |
156256 | Apache Log4Shell RCE detection via callback correlation (Direct Check SNMP) | Nessus | Misc. | 2021/12/23 | 2025/9/29 | critical |
101264 | Cisco AsyncOS for Email Security Appliance 附件 MIME 標頭處理篩選繞過 (cisco-sa-20170607-esa1) | Nessus | CISCO | 2017/7/6 | 2019/1/18 | high |
156158 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check IMAP) | Nessus | Misc. | 2021/12/17 | 2025/9/29 | critical |
156166 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check SSH) | Nessus | Misc. | 2021/12/17 | 2025/9/29 | critical |
100054 | Windows Server 2012 May 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
48406 | 誤構成された SOCKS フィルタリング | Nessus | Firewalls | 2010/8/23 | 2016/12/9 | medium |
156157 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check POP3) | Nessus | Misc. | 2021/12/17 | 2025/9/29 | critical |
156256 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check SNMP) | Nessus | Misc. | 2021/12/23 | 2025/9/29 | critical |
156669 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check MSRPC) | Nessus | Misc. | 2022/1/12 | 2025/9/29 | critical |
15337 | Debian DSA-500-1 : flim - insecure temporary file | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | low |
68365 | Oracle Linux 6 : openswan (ELSA-2011-1356) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
108292 | KB4088880: Windows Server 2012 March 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2018/3/13 | 2025/4/8 | high |
99288 | KB4015583: Windows 10 Version 1703 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
111688 | KB4343888: Windows 8.1 and Windows Server 2012 R2 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2024/6/17 | high |
49051 | Cisco IOS 軟體 IPsec 弱點 (cisco-sa-20100324-ipsec) | Nessus | CISCO | 2010/9/1 | 2018/11/15 | high |