156753 | Apache Druid Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/14 | 2025/10/1 | critical |
163453 | Apache Apereo CAS Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/7/26 | 2025/10/1 | critical |
25620 | Fedora Core 5 : gimp-2.2.15-3.fc5 (2007-618) | Nessus | Fedora Local Security Checks | 2007/6/29 | 2021/1/11 | high |
61177 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の bind97 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
132221 | Oracle Linux 7:openslp(ELSA-2019-4240) | Nessus | Oracle Linux Local Security Checks | 2019/12/18 | 2024/11/1 | critical |
129739 | RHEL 7: bind(RHSA-2019:2977) | Nessus | Red Hat Local Security Checks | 2019/10/9 | 2024/11/6 | high |
111339 | CentOS 7:openslp(CESA-2018:2240) | Nessus | CentOS Local Security Checks | 2018/7/26 | 2024/9/3 | critical |
131325 | Cisco IOS 软件 Internet 密钥交换内存泄露 (cisco-sa-20180328-ike) | Nessus | CISCO | 2019/11/27 | 2023/4/25 | high |
62173 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 bind | Nessus | Scientific Linux Local Security Checks | 2012/9/18 | 2021/1/14 | high |
156558 | Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/7 | 2025/10/1 | critical |
160856 | Oracle Linux 7 / 8:olcne / istio / istio (ELSA-2022-9363) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/10/22 | high |
160858 | Oracle Linux 7 / 8:olcne / istio / istio (ELSA-2022-9362) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/10/22 | high |
60999 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 libtiff | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
127580 | Oracle Linux 8 : bind (ELSA-2019-1145) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |
121497 | Oracle Linux 7 : bind (ELSA-2019-0194) | Nessus | Oracle Linux Local Security Checks | 2019/1/31 | 2024/11/1 | high |
121548 | CentOS 7 : bind (CESA-2019:0194) | Nessus | CentOS Local Security Checks | 2019/2/4 | 2020/2/20 | high |
111492 | RHEL 6 : openslp (RHSA-2018:2308) | Nessus | Red Hat Local Security Checks | 2018/8/2 | 2024/8/27 | critical |
111617 | CentOS 6 : openslp (CESA-2018:2308) | Nessus | CentOS Local Security Checks | 2018/8/10 | 2024/8/23 | critical |
94192 | RHEL 5 : bind97 (RHSA-2016:2094) | Nessus | Red Hat Local Security Checks | 2016/10/21 | 2024/11/4 | high |
110489 | KB4284860: Windows 10の2018年6月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/6/12 | 2025/4/1 | high |
62284 | Novell GroupWise Internet Agent 8.x < 8.0.3 / 12.x < 12.0.1 多個弱點 | Nessus | Windows | 2012/9/24 | 2019/12/4 | critical |
160856 | Oracle Linux 7 / 8:olcne / istio / istio (ELSA-2022-9363) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/10/22 | high |
160858 | Oracle Linux 7 / 8:olcne / istio / istio (ELSA-2022-9362) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/10/22 | high |
66459 | RHEL 5/6:openswan(RHSA-2013:0827) | Nessus | Red Hat Local Security Checks | 2013/5/16 | 2021/1/14 | medium |
156558 | Apache JSPWiki Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/7 | 2025/10/1 | critical |
16235 | Debian DSA-651-1 : squid - buffer overflow, integer overflow | Nessus | Debian Local Security Checks | 2005/1/25 | 2021/1/4 | medium |
156471 | Apache Solr Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2025/10/1 | critical |
61297 | Scientific Linux Security Update : samba3x on SL5.x i386/x86_64 (20120410) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68822 | Oracle Linux 5/6:openswan(ELSA-2013-0827) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
61177 | Scientific Linux Security Update : bind97 on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
132221 | Oracle Linux 7 : openslp (ELSA-2019-4240) | Nessus | Oracle Linux Local Security Checks | 2019/12/18 | 2024/11/1 | critical |
129739 | RHEL 7 : bind (RHSA-2019:2977) | Nessus | Red Hat Local Security Checks | 2019/10/9 | 2024/11/6 | high |
111339 | CentOS 7 : openslp (CESA-2018:2240) | Nessus | CentOS Local Security Checks | 2018/7/26 | 2024/9/3 | critical |
125589 | Oracle Linux 7:bind(ELSA-2019-1294) | Nessus | Oracle Linux Local Security Checks | 2019/5/30 | 2024/11/1 | high |
97211 | Cisco ASA Clientless SSL VPN機能CIFS RCE(cisco-sa-20170208-asa) | Nessus | CISCO | 2017/2/16 | 2020/1/16 | high |
67554 | Oracle Linux 3/4/5:bind(ELSA-2007-0740) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
222454 | Linux Distros Unpatched Vulnerability : CVE-2019-16201 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
110983 | KB4338819:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/7/10 | 2024/9/5 | high |
110985 | KB4338826:Windows 10 版本 1703 的 2018 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/7/10 | 2024/9/5 | high |
126573 | KB4507461:Windows Server 2008 的 2019 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | high |
60881 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 cups | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
53260 | Debian DSA-2210-1:tiff - 多个漏洞 | Nessus | Debian Local Security Checks | 2011/4/4 | 2021/1/4 | high |
110983 | KB4338819:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/7/10 | 2024/9/5 | high |
110985 | KB4338826:Windows 10 版本 1703 的 2018 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/7/10 | 2024/9/5 | high |
126573 | KB4507461:Windows Server 2008 的 2019 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | high |
71431 | 构建的 IP 选项漏洞 (cisco-sa-20070124-crafted-ip-option) | Nessus | CISCO | 2013/12/14 | 2021/4/8 | critical |
215648 | Azure Linux 3.0 安全性更新python-twisted (CVE-2024-41671) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
233583 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2025-903) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | 2025/3/31 | high |
160560 | F5 Networks BIG-IP : BIG-IP ICAP profile vulnerability (K16187341) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | high |
133220 | Oracle Linux 6 : openslp (ELSA-2020-0199) | Nessus | Oracle Linux Local Security Checks | 2020/1/24 | 2024/10/22 | critical |