37259 | Mandriva Linux Security Advisory : evolution-data-server (MDVSA-2009:078) | Nessus | Mandriva Local Security Checks | 2009/4/23 | 2021/1/6 | high |
184977 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:0307) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/4/10 | medium |
163805 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:2650-1) | Nessus | SuSE Local Security Checks | 2022/8/4 | 2024/11/26 | medium |
238659 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2024:0127) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
13765 | SUSE-SA:2002:044: bind8 | Nessus | SuSE Local Security Checks | 2004/7/25 | 2021/1/14 | high |
110649 | CentOS 6 : samba4 (CESA-2018:1883) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | medium |
205775 | RHEL 8 : bind (RHSA-2024:5524) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205889 | RHEL 8 : bind (RHSA-2024:5655) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/8 | high |
206213 | RHEL 8 : bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |
206221 | RHEL 8 : bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/8 | high |
206242 | RHEL 8 : bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
100453 | RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
63927 | RHEL 5 : scsi-target-utils (RHSA-2010:0362) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | medium |
96569 | CentOS 5 : bind97 (CESA-2017:0064) | Nessus | CentOS Local Security Checks | 2017/1/18 | 2021/1/4 | high |
45449 | Mandriva Linux Security Advisory : nss (MDVSA-2010:069) | Nessus | Mandriva Local Security Checks | 2010/4/9 | 2021/1/6 | medium |
102726 | RHEL 7 : bind (RHSA-2017:2533) | Nessus | Red Hat Local Security Checks | 2017/8/24 | 2019/10/24 | medium |
70317 | Cisco IOS XE 軟體網際網路金鑰交換記憶體洩漏弱點 (cisco-sa-20130925-ike) | Nessus | CISCO | 2013/10/7 | 2024/5/3 | high |
42109 | MS09-053: 網際網路資訊服務的 FTP 服務有多個弱點可允許遠端程式碼執行 (975254) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
214791 | RHEL 8:traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 2025/1/29 | 2025/6/5 | medium |
160588 | Ubuntu 16.04 ESM/22.04 LTS:Twisted 漏洞 (USN-5354-2) | Nessus | Ubuntu Local Security Checks | 2022/5/5 | 2024/8/29 | high |
164764 | Amazon Linux 2022:(ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
3856 | Modicon PLC IO Scan Status Disclosure | Nessus Network Monitor | SCADA | 2006/12/11 | 2017/1/31 | medium |
764906 | Johnson Controls MS-NAE3514-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 2019/8/14 | 2019/9/30 | info |
239504 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0167) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
110056 | F5 網路 BIG-IP:Apache 弱點 (K00373024) | Nessus | F5 Networks Local Security Checks | 2018/5/24 | 2024/10/3 | high |
216471 | RHEL 9:bind (RHSA-2025:1664) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216472 | RHEL 9:bind (RHSA-2025:1669) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216499 | RHEL 8:bind9.16 (RHSA-2025:1678) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
94222 | Oracle Linux 5:bind97 (ELSA-2016-2094) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/10/22 | high |
167801 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:7012) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | medium |
167948 | SUSE SLED15 / SLES15 Security Update : java-17-openjdk (SUSE-SU-2022:4079-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | medium |
208591 | CentOS 7 : java-1.7.1-ibm (RHSA-2022:4957) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | medium |
178330 | CentOS 7 : java-1.8.0-openjdk (RHSA-2022:1487) | Nessus | CentOS Local Security Checks | 2023/7/17 | 2024/11/25 | medium |
184852 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2022:1491) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/11/25 | medium |
184924 | Rocky Linux 8 : java-11-openjdk (RLSA-2022:1442) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/11/25 | medium |
153190 | SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3007-1) | Nessus | SuSE Local Security Checks | 2021/9/10 | 2024/11/28 | medium |
84360 | RHEL 7 : libreswan (RHSA-2015:1154) | Nessus | Red Hat Local Security Checks | 2015/6/24 | 2021/2/5 | medium |
166397 | AlmaLinux 8 : java-11-openjdk (ALSA-2022:7012) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/10/9 | medium |
166399 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:7013) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/10/9 | medium |
167500 | IBM Java 8.0 < 8.0.7.20 Multiple Vulnerabilities | Nessus | Misc. | 2022/11/15 | 2023/10/3 | medium |
184574 | Rocky Linux 9 : java-11-openjdk (RLSA-2022:7013) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
179418 | AlmaLinux 8 : java-17-openjdk (ALSA-2022:1445) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2024/11/25 | medium |
192580 | RHEL 8 : Red Hat OpenStack Platform 16.1.9 (python-twisted) (RHSA-2024:1516) | Nessus | Red Hat Local Security Checks | 2024/3/26 | 2024/11/7 | medium |
67457 | Oracle Linux 3 / 4:gnomemeeting (ELSA-2007-0086) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
206599 | RHEL 8:Satellite 6.15.3.1 Security Update (重要) (RHSA-2024:6335) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
235484 | Cisco Catalyst SD-WAN Manager 憑證驗證 (cisco-sa-catalyst-tls-PqnD5KEJ) | Nessus | CISCO | 2025/5/7 | 2025/9/9 | medium |
126571 | KB4507456: Windows 7 and Windows Server 2008 R2 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | high |
127597 | Oracle Linux 8 : bind (ELSA-2019-1714) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | medium |
121248 | Cisco Email Security Appliance 多個 DoS 弱點 (cisco-sa-20190109-esa-dos / cisco-sa-20190109-esa-url-dos) | Nessus | CISCO | 2019/1/18 | 2024/6/26 | high |
256646 | Linux Distros Unpatched Vulnerability : CVE-2023-46137 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |