68587 | Oracle Linux 5 / 6 : bind (ELSA-2012-1123) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
88444 | Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0073) | Nessus | Oracle Linux Local Security Checks | 2016/1/28 | 2024/11/1 | medium |
130551 | RHEL 8 : bind (RHSA-2019:3552) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/11/7 | medium |
56866 | RHEL 6 : bind (RHSA-2011:1458) | Nessus | Red Hat Local Security Checks | 2011/11/18 | 2025/4/14 | high |
56975 | RHEL 4 : bind (RHSA-2011:1496) | Nessus | Red Hat Local Security Checks | 2011/11/30 | 2021/1/14 | medium |
68392 | Oracle Linux 5 : bind97 (ELSA-2011-1459) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
68395 | Oracle Linux 4 : bind (ELSA-2011-1496) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
112130 | Oracle Linux 6 : bind (ELSA-2018-2571) | Nessus | Oracle Linux Local Security Checks | 2018/8/28 | 2024/10/22 | high |
54933 | RHEL 6 : bind (RHSA-2011:0845) | Nessus | Red Hat Local Security Checks | 2011/6/1 | 2025/4/14 | high |
239439 | TencentOS Server 3: java-17-openjdk (TSSA-2024:0128) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
170221 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:4250-1) | Nessus | SuSE Local Security Checks | 2023/1/20 | 2023/9/7 | medium |
195014 | Rocky Linux 8 / 9 : java-1.8.0-openjdk (RLSA-2024:1818) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2024/5/14 | low |
62543 | RHEL 5/6:bind (RHSA-2012:1363) | Nessus | Red Hat Local Security Checks | 2012/10/15 | 2025/3/24 | high |
161595 | EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-1733) | Nessus | Huawei Local Security Checks | 2022/5/26 | 2024/4/10 | medium |
157251 | Debian DSA-5058-1 : openjdk-17 - security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2024/4/10 | medium |
157832 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:161) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/4/10 | medium |
159054 | openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2022:0816-1) | Nessus | SuSE Local Security Checks | 2022/3/18 | 2024/4/10 | medium |
56086 | RHEL 6:ca-certificates (RHSA-2011:1248) | Nessus | Red Hat Local Security Checks | 2011/9/6 | 2021/1/14 | high |
136672 | Debian DLA-2211-1:log4net 安全更新 | Nessus | Debian Local Security Checks | 2020/5/18 | 2021/1/11 | high |
193760 | RHEL 6/7/8/9:Satellite 客户端异步安全更新(重要)(RHSA-2024:2011) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/11 | critical |
194453 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:1450-1) | Nessus | SuSE Local Security Checks | 2024/4/29 | 2024/4/29 | low |
171182 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-1319) | Nessus | Huawei Local Security Checks | 2023/2/8 | 2023/9/5 | low |
172284 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-1506) | Nessus | Huawei Local Security Checks | 2023/3/8 | 2023/8/31 | low |
166402 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2022:7007) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/10/9 | low |
178277 | SUSE SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2021:3797-1) | Nessus | SuSE Local Security Checks | 2023/7/13 | 2023/7/13 | medium |
236622 | Alibaba Cloud Linux 3 : 0026: java-11-openjdk (ALINUX3-SA-2022:0026) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
110705 | Oracle Linux 6:samba4 (ELSA-2018-1883) | Nessus | Oracle Linux Local Security Checks | 2018/6/27 | 2024/10/22 | medium |
128344 | CentOS 7:bind (CESA-2019:2057) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2019/12/31 | medium |
93779 | CentOS 5 / 6 / 7:bind (CESA-2016:1944) | Nessus | CentOS Local Security Checks | 2016/9/28 | 2021/1/4 | high |
68640 | Oracle Linux 5 / 6:bind (ELSA-2012-1363) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
68641 | Oracle Linux 5:bind97 (ELSA-2012-1364) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
69110 | RHEL 6:bind (RHSA-2013:1114) | Nessus | Red Hat Local Security Checks | 2013/7/30 | 2021/1/14 | high |
69111 | RHEL 5:bind97 (RHSA-2013:1115) | Nessus | Red Hat Local Security Checks | 2013/7/30 | 2021/1/14 | high |
69140 | CentOS 6:bind (CESA-2013:1114) | Nessus | CentOS Local Security Checks | 2013/7/31 | 2021/1/4 | high |
69141 | CentOS 5:bind97 (CESA-2013:1115) | Nessus | CentOS Local Security Checks | 2013/7/31 | 2021/1/4 | high |
62093 | RHEL 6:bind (RHSA-2012:1268) | Nessus | Red Hat Local Security Checks | 2012/9/14 | 2021/1/14 | high |
94503 | RHEL 5 : bind97 (RHSA-2016:2142) | Nessus | Red Hat Local Security Checks | 2016/11/3 | 2019/10/24 | high |
95354 | CentOS 7 : bind (CESA-2016:2615) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | high |
74884 | openSUSE セキュリティ更新:Opera(openSUSE-SU-2013:0273-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2025/4/2 | medium |
210023 | RHEL 8 : Satellite 6.13.7.3 Async の更新 (重要度中) (RHSA-2024:8717) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/1 | medium |
245209 | RHEL 9Satellite 6.17.3 Async Update (重要度中)RHSA-2025:13269 | Nessus | Red Hat Local Security Checks | 2025/8/7 | 2025/8/7 | high |
225019 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-39348 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
233449 | Azure Linux 3.0 セキュリティ更新python-twistedCVE-2023-46137 | Nessus | Azure Linux Local Security Checks | 2025/3/28 | 2025/9/15 | medium |
140054 | Debian DLA-2355-1: bind9 セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/8/31 | 2024/2/22 | high |
237352 | RHEL 9Satellite 6.17.0.1 Async Update重要度高RHSA-2025:7604 | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
128985 | RHEL 6/7/8:qpid-proton(RHSA-2019:2780) | Nessus | Red Hat Local Security Checks | 2019/9/18 | 2024/11/6 | high |
51904 | MS11-004:Internet 信息服务 (IIS) FTP 服务中的漏洞可导致远程代码执行 (2489256) | Nessus | Windows : Microsoft Bulletins | 2011/2/8 | 2018/11/15 | critical |
158673 | Azul Zulu Java Multiple Vulnerabilities (2022-01-18) | Nessus | Misc. | 2022/3/7 | 2024/4/10 | medium |
156854 | OpenJDK 7 <= 7u321 / 8 <= 8u312 / 11.0.0 <= 11.0.13 / 13.0.0 <= 13.0.9 / 15.0.0 <= 15.0.5 / 17.0.0 <= 17.0.1 Multiple Vulnerabilities (2022-01-18 | Nessus | Misc. | 2022/1/19 | 2024/4/10 | medium |
256646 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-46137 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |