133912 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1111) | Nessus | Huawei Local Security Checks | 2020/2/24 | 2024/3/26 | high |
85769 | Debian DLA-304-1 : openslp-dfsg security update | Nessus | Debian Local Security Checks | 2015/9/4 | 2021/1/11 | high |
236386 | Alibaba Cloud Linux 3 : 0086: java-17-openjdk (ALINUX3-SA-2021:0086) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
71556 | Oracle Linux 6 : ca-certificates (ELSA-2013-1866) | Nessus | Oracle Linux Local Security Checks | 2013/12/20 | 2021/1/14 | high |
192583 | RHEL 8 : Red Hat OpenStack Platform 16.2.6 (python-twisted) (RHSA-2024:1518) | Nessus | Red Hat Local Security Checks | 2024/3/26 | 2024/11/7 | medium |
206597 | RHEL 8:Satellite 6.13.7.2 Security Update (重要) (RHSA-2024:6337) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
206601 | RHEL 8:Satellite 6.14.4.2 Security Update (重要) (RHSA-2024:6336) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
238581 | TencentOS Server 3: java-17-openjdk (TSSA-2023:0058) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
178473 | Azul Zulu Java Multiple Vulnerabilities (2023-07-18) | Nessus | Misc. | 2023/7/19 | 2023/7/19 | medium |
160371 | IBM Java 6.0 < 6.0.16.75 / 6.1 < 6.1.8.75 / 7.0 < 7.0.10.35 / 7.1 < 7.1.4.35 / 8.0 < 8.0.5.25 Multiple Vulnerabilities | Nessus | Misc. | 2022/4/29 | 2022/4/29 | critical |
161666 | EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-1732) | Nessus | Huawei Local Security Checks | 2022/5/30 | 2024/4/10 | medium |
164720 | Amazon Linux 2022 : java-11-openjdk, java-11-openjdk-demo, java-11-openjdk-devel (ALAS2022-2022-047) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | medium |
54968 | VMSA-2011-0009:主控產品更新的 VMware、ESX 修補程式和 VI 用戶端更新可解決多個安全性問題。 | Nessus | VMware ESX Local Security Checks | 2011/6/6 | 2021/1/6 | high |
100396 | Oracle Linux 6 / 7 : samba (ELSA-2017-1270) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 2017/5/25 | 2024/11/1 | critical |
100428 | CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
92577 | Oracle Linux 6:samba4 (ELSA-2016-1487) | Nessus | Oracle Linux Local Security Checks | 2016/7/27 | 2024/10/22 | high |
85769 | Debian DLA-304-1:openslp-dfsg 安全更新 | Nessus | Debian Local Security Checks | 2015/9/4 | 2021/1/11 | high |
67091 | CentOS 5 / 6:bind(CESA-2012:1123) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | high |
205767 | RHEL 8 : bind9.16 (RHSA-2024:5525) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
206243 | RHEL 9 : bind and bind-dyndb-ldap (RHSA-2024:5907) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
80012 | RHEL 5 / 6 / 7:bind(RHSA-2014:1984) | Nessus | Red Hat Local Security Checks | 2014/12/15 | 2021/1/14 | high |
88420 | CentOS 5 / 6 / 7:bind(CESA-2016:0073) | Nessus | CentOS Local Security Checks | 2016/1/28 | 2021/1/4 | medium |
56879 | CentOS 5:bind(CESA-2011: 1458) | Nessus | CentOS Local Security Checks | 2011/11/22 | 2021/1/4 | medium |
231296 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-25186 | Nessus | Misc. | 2025/3/6 | 2025/8/26 | medium |
60545 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の evolution-data-server | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
63194 | Debian DSA-2584-1:iceape - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/12/9 | 2021/1/11 | critical |
68169 | Oracle Linux 4:bind(ELSA-2010-1000) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
68285 | Oracle Linux 5/6:bind(ELSA-2011-0845) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
60160 | RHEL 5 / 6:bind(RHSA-2012:1123) | Nessus | Red Hat Local Security Checks | 2012/7/31 | 2024/4/27 | medium |
62543 | RHEL 5 / 6 : bind (RHSA-2012:1363) | Nessus | Red Hat Local Security Checks | 2012/10/15 | 2025/3/24 | high |
69156 | Oracle Linux 6:bind(ELSA-2013-1114) | Nessus | Oracle Linux Local Security Checks | 2013/7/31 | 2024/10/22 | high |
81749 | Oracle Linux 6/7:bind(ELSA-2015-0672) | Nessus | Oracle Linux Local Security Checks | 2015/3/11 | 2024/11/1 | critical |
74884 | openSUSE Security Update : Opera (openSUSE-SU-2013:0273-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2025/4/2 | medium |
245209 | RHEL 9 : Satellite 6.17.3 Async Update (Moderate) (RHSA-2025:13269) | Nessus | Red Hat Local Security Checks | 2025/8/7 | 2025/8/7 | high |
210023 | RHEL 8 : Satellite 6.13.7.3 Async Update (Moderate) (RHSA-2024:8717) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/1 | medium |
233449 | Azure Linux 3.0 Security Update: python-twisted (CVE-2023-46137) | Nessus | Azure Linux Local Security Checks | 2025/3/28 | 2025/9/15 | medium |
140054 | Debian DLA-2355-1 : bind9 security update | Nessus | Debian Local Security Checks | 2020/8/31 | 2024/2/22 | high |
237352 | RHEL 9 : Satellite 6.17.0.1 Async Update (Important) (RHSA-2025:7604) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
128985 | RHEL 5 / 6 / 7 / 8 : qpid-proton (RHSA-2019:2780) | Nessus | Red Hat Local Security Checks | 2019/9/18 | 2024/11/6 | high |
71556 | Oracle Linux 6:ca-certificates(ELSA-2013-1866) | Nessus | Oracle Linux Local Security Checks | 2013/12/20 | 2021/1/14 | high |
192583 | RHEL 8 : Red Hat OpenStack Platform 16.2.6 (python-twisted) (RHSA-2024:1518) | Nessus | Red Hat Local Security Checks | 2024/3/26 | 2024/11/7 | medium |
206597 | RHEL 8 : Satellite 6.13.7.2 のセキュリティ更新 (重要度高) (RHSA-2024:6337) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
206601 | RHEL 8 : Satellite 6.14.4.2 のセキュリティ更新 (重要度高) (RHSA-2024:6336) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
128352 | CentOS 7:samba (CESA-2019:2099) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2019/12/31 | medium |
100046 | Oracle Linux 6 : bind (ELSA-2017-1202) | Nessus | Oracle Linux Local Security Checks | 2017/5/9 | 2024/10/23 | high |
100047 | RHEL 6:bind (RHSA-2017:1202) | Nessus | Red Hat Local Security Checks | 2017/5/9 | 2019/10/24 | high |
100066 | CentOS 6 : bind (CESA-2017:1202) | Nessus | CentOS Local Security Checks | 2017/5/10 | 2021/1/4 | high |
96586 | Oracle Linux 5 : bind97 (ELSA-2017-0064) | Nessus | Oracle Linux Local Security Checks | 2017/1/18 | 2024/10/22 | high |
102745 | CentOS 7 : samba (CESA-2017:1950) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | medium |
77013 | RHEL 6:samba4 (RHSA-2014:1009) | Nessus | Red Hat Local Security Checks | 2014/8/6 | 2021/1/14 | high |