100047 | RHEL 6:bind(RHSA-2017:1202) | Nessus | Red Hat Local Security Checks | 2017/5/9 | 2019/10/24 | high |
102745 | CentOS 7:Samba(CESA-2017:1950) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | medium |
96524 | RHEL 5/6:bind(RHSA-2017:0063) | Nessus | Red Hat Local Security Checks | 2017/1/16 | 2019/10/24 | high |
96586 | Oracle Linux 5:bind97(ELSA-2017-0064) | Nessus | Oracle Linux Local Security Checks | 2017/1/18 | 2024/10/22 | high |
92553 | RHEL 6:samba4(RHSA-2016:1487) | Nessus | Red Hat Local Security Checks | 2016/7/26 | 2025/4/15 | high |
77013 | RHEL 6:samba4(RHSA-2014:1009) | Nessus | Red Hat Local Security Checks | 2014/8/6 | 2021/1/14 | high |
62103 | CentOS 5:bind97(CESA-2012:1266) | Nessus | CentOS Local Security Checks | 2012/9/15 | 2021/1/4 | high |
62126 | CentOS 6:bind(CESA-2012:1268) | Nessus | CentOS Local Security Checks | 2012/9/18 | 2021/1/4 | high |
94472 | CentOS 5:bind97(CESA-2016:2142) | Nessus | CentOS Local Security Checks | 2016/11/3 | 2021/1/4 | high |
42517 | AIX 5.3 TL 9 : bos.net.tcp.server (U825246) | Nessus | AIX Local Security Checks | 2009/11/13 | 2021/1/4 | high |
42765 | AIX 5.3 TL 7 : bos.net.tcp.server (U829619) | Nessus | AIX Local Security Checks | 2009/11/13 | 2021/1/4 | high |
24674 | CentOS 3 / 4 : gnomemeeting (CESA-2007:0086) | Nessus | CentOS Local Security Checks | 2007/2/21 | 2021/1/4 | critical |
60284 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 conga | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
185716 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-432) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | medium |
73643 | Advantech WebAccess < 7.2-2014.06.06 多個弱點 | Nessus | SCADA | 2014/4/14 | 2025/10/1 | high |
209518 | LangChain < 0.2.9 SSRF | Nessus | Artificial Intelligence | 2024/10/22 | 2024/10/23 | high |
238679 | TencentOS Server 2: java-1.8.0-openjdk (TSSA-2023:0061) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
170761 | Debian DSA-5331-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 2023/1/29 | 2023/9/5 | low |
174723 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:1908) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
174800 | Rocky Linux 8 : java-11-openjdk (RLSA-2023:1895) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
177403 | Debian DSA-5430-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 2023/6/17 | 2023/6/17 | high |
177610 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-2) | Nessus | SuSE Local Security Checks | 2023/6/25 | 2023/7/14 | high |
128352 | CentOS 7 : samba (CESA-2019:2099) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2019/12/31 | medium |
206228 | RHEL 7 : bind (RHSA-2024:5894) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
100046 | Oracle Linux 6 : bind (ELSA-2017-1202) | Nessus | Oracle Linux Local Security Checks | 2017/5/9 | 2024/10/23 | high |
100047 | RHEL 6 : bind (RHSA-2017:1202) | Nessus | Red Hat Local Security Checks | 2017/5/9 | 2019/10/24 | high |
100066 | CentOS 6 : bind (CESA-2017:1202) | Nessus | CentOS Local Security Checks | 2017/5/10 | 2021/1/4 | high |
96524 | RHEL 5 / 6 : bind (RHSA-2017:0063) | Nessus | Red Hat Local Security Checks | 2017/1/16 | 2019/10/24 | high |
96586 | Oracle Linux 5 : bind97 (ELSA-2017-0064) | Nessus | Oracle Linux Local Security Checks | 2017/1/18 | 2024/10/22 | high |
102745 | CentOS 7 : samba (CESA-2017:1950) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | medium |
77013 | RHEL 6 : samba4 (RHSA-2014:1009) | Nessus | Red Hat Local Security Checks | 2014/8/6 | 2021/1/14 | high |
92553 | RHEL 6 : samba4 (RHSA-2016:1487) | Nessus | Red Hat Local Security Checks | 2016/7/26 | 2025/4/15 | high |
62103 | CentOS 5 : bind97 (CESA-2012:1266) | Nessus | CentOS Local Security Checks | 2012/9/15 | 2021/1/4 | high |
62126 | CentOS 6 : bind (CESA-2012:1268) | Nessus | CentOS Local Security Checks | 2012/9/18 | 2021/1/4 | high |
94472 | CentOS 5 : bind97 (CESA-2016:2142) | Nessus | CentOS Local Security Checks | 2016/11/3 | 2021/1/4 | high |
109603 | KB4103716: Windows 10 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/8/6 | high |
109605 | KB4103721: Windows 10 Version 1803 and Windows Server Version 1803 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/8/6 | high |
60004 | Debian DSA-2513-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/7/18 | 2021/1/11 | critical |
14730 | SUSE-SA:2004:031: cups | Nessus | SuSE Local Security Checks | 2004/9/15 | 2021/1/14 | high |
163431 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:2539-1) | Nessus | SuSE Local Security Checks | 2022/7/24 | 2024/11/26 | medium |
111255 | RHEL 7:openslp (RHSA-2018:2240) | Nessus | Red Hat Local Security Checks | 2018/7/24 | 2024/11/5 | critical |
94203 | CentOS 5:bind97 (CESA-2016:2094) | Nessus | CentOS Local Security Checks | 2016/10/24 | 2021/1/4 | high |
173953 | Amazon Linux AMI:python-twisted-web (ALAS-2023-1717) | Nessus | Amazon Linux Local Security Checks | 2023/4/6 | 2024/12/11 | high |
49223 | MS10-065: Microsoft 網際網路資訊服務 (IIS) 中的弱點可允許遠端程式碼執行 (2267960) | Nessus | Windows : Microsoft Bulletins | 2010/9/14 | 2020/8/5 | medium |
173953 | Amazon Linux AMI:python-twisted-web (ALAS-2023-1717) | Nessus | Amazon Linux Local Security Checks | 2023/4/6 | 2024/12/11 | high |
106799 | KB4074589:Windows Server 2012 2018年2月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/2/13 | 2025/2/18 | high |
100059 | KB4019472: Windows 10 Version 1607 and Windows Server 2016 May 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
158698 | Debian DLA-2938-1 : twisted - LTS security update | Nessus | Debian Local Security Checks | 2022/3/8 | 2023/11/6 | high |
161994 | Amazon Linux AMI : python-twisted-conch (ALAS-2022-1592) | Nessus | Amazon Linux Local Security Checks | 2022/6/10 | 2024/12/11 | high |
109603 | KB4103716: Windows 10 2018年5月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/8/6 | high |