125062 | KB4499154: Windows 10 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
62905 | MS12-073:Microsoft Internet Information Services (IIS) 中的弱點可允許資訊洩漏 (2733829) | Nessus | Windows : Microsoft Bulletins | 2012/11/14 | 2018/11/15 | medium |
239412 | TencentOS Server 3: java-11-openjdk (TSSA-2023:0056) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
175074 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-168) | Nessus | Amazon Linux Local Security Checks | 2023/5/3 | 2024/12/11 | high |
134798 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1307) | Nessus | Huawei Local Security Checks | 2020/3/23 | 2022/5/18 | medium |
177085 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2476-1) | Nessus | SuSE Local Security Checks | 2023/6/12 | 2023/7/14 | critical |
100400 | RHEL 6 / 7:samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
96525 | RHEL 5:bind97 (RHSA-2017:0064) | Nessus | Red Hat Local Security Checks | 2017/1/16 | 2019/10/24 | high |
96568 | CentOS 5 / 6:bind (CESA-2017:0063) | Nessus | CentOS Local Security Checks | 2017/1/18 | 2021/1/4 | high |
210262 | RHEL 8:samba (RHSA-2020:3119) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/7 | medium |
93780 | CentOS 5:bind97 (CESA-2016:1945) | Nessus | CentOS Local Security Checks | 2016/9/28 | 2021/1/4 | high |
93784 | RHEL 5 / 6 / 7:bind (RHSA-2016:1944) | Nessus | Red Hat Local Security Checks | 2016/9/28 | 2025/3/20 | high |
201183 | RHEL 8:libreswan (RHSA-2024:4200) | Nessus | Red Hat Local Security Checks | 2024/7/1 | 2024/11/7 | medium |
136161 | Oracle Linux 6:python-twisted-web (ELSA-2020-1962) | Nessus | Oracle Linux Local Security Checks | 2020/4/30 | 2024/10/22 | critical |
240137 | RHEL 8 / 9Satellite 6.16.5.2 异步更新中等(RHSA-2025:9203) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | high |
75156 | openSUSE 安全更新:icedtea-web (openSUSE-SU-2013:1509-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
128983 | RHEL 7:Satellite Server (RHSA-2019:2778) | Nessus | Red Hat Local Security Checks | 2019/9/18 | 2024/11/6 | high |
152291 | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2021-2300) | Nessus | Huawei Local Security Checks | 2021/8/9 | 2023/12/6 | medium |
238908 | TencentOS Server 3: java-11-konajdk (TSSA-2022:0166) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
158213 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1752) | Nessus | Amazon Linux Local Security Checks | 2022/2/21 | 2024/12/11 | medium |
128284 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1268) | Nessus | Amazon Linux Local Security Checks | 2019/8/28 | 2024/5/1 | medium |
154896 | openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2021:3615-1) | Nessus | SuSE Local Security Checks | 2021/11/5 | 2025/8/18 | medium |
173089 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-056) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
63842 | RHEL 5:conga(RHSA-2007:0640) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/3/20 | high |
43822 | SuSE 10 セキュリティ更新:IBM Java 1.5.0(ZYPP パッチ番号 6740) | Nessus | SuSE Local Security Checks | 2010/1/8 | 2021/1/14 | high |
43838 | RHEL 3 / 4:Satellite サーバーの Solaris クライアント(RHSA-2008:0525) | Nessus | Red Hat Local Security Checks | 2010/1/10 | 2021/1/14 | critical |
202493 | Azul Zulu Java Multiple Vulnerabilities (2024-07-16) | Nessus | Misc. | 2024/7/16 | 2025/6/18 | medium |
119502 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2018-1111) | Nessus | Amazon Linux Local Security Checks | 2018/12/10 | 2024/7/16 | high |
178679 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-2137) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | medium |
179721 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:3287-1) | Nessus | SuSE Local Security Checks | 2023/8/12 | 2023/8/12 | medium |
236462 | Alibaba Cloud Linux 3 : 0027: java-17-openjdk (ALINUX3-SA-2022:0027) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
4199 | Yahoo! Messenger < 8.1.0.419 YVerInfo ActiveX Buffer Overflow | Nessus Network Monitor | Internet Messengers | 2007/8/30 | 2019/3/6 | medium |
134680 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2020-1354) | Nessus | Amazon Linux Local Security Checks | 2020/3/19 | 2024/12/11 | high |
170112 | Azul Zulu Java Multiple Vulnerabilities (2023-01-17) | Nessus | Misc. | 2023/1/17 | 2023/1/17 | medium |
174350 | IBM Java 7.1 < 7.1.5.17 / 8.0 < 8.0.8.0 Multiple Vulnerabilities | Nessus | Misc. | 2023/4/14 | 2023/4/14 | medium |
187247 | CentOS 7 : java-1.8.0-ibm (RHSA-2023:3136) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | medium |
151987 | CentOS 7 : java-11-openjdk (RHSA-2021:2784) | Nessus | CentOS Local Security Checks | 2021/7/22 | 2024/10/9 | high |
109611 | KB4103731: Windows 10バージョン1703 2018年5月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/8/6 | high |
125062 | KB4499154: Windows 10の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
110646 | CentOS 6:samba (CESA-2018: 1860) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | medium |
102106 | RHEL 7:samba (RHSA-2017:1950) | Nessus | Red Hat Local Security Checks | 2017/8/2 | 2019/10/24 | medium |
77006 | CentOS 6:samba4 (CESA-2014:1009) | Nessus | CentOS Local Security Checks | 2014/8/6 | 2021/1/4 | high |
216489 | RHEL 9:bind9.18 (RHSA-2025:1670) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
112165 | CentOS 6:bind (CESA-2018:2571) | Nessus | CentOS Local Security Checks | 2018/8/29 | 2024/8/14 | high |
68140 | Oracle Linux 6:cups (ELSA-2010-0866) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
112133 | RHEL 7:bind (RHSA-2018:2570) | Nessus | Red Hat Local Security Checks | 2018/8/28 | 2024/11/5 | high |
93790 | Oracle Linux 5 / 6 / 7:bind (ELSA-2016-1944) | Nessus | Oracle Linux Local Security Checks | 2016/9/29 | 2024/11/1 | high |
93791 | Oracle Linux 5:bind97 (ELSA-2016-1945) | Nessus | Oracle Linux Local Security Checks | 2016/9/29 | 2024/10/22 | high |
62524 | CentOS 5:bind97 (CESA-2012:1364) | Nessus | CentOS Local Security Checks | 2012/10/15 | 2021/1/4 | high |
62544 | RHEL 5:bind97 (RHSA-2012:1364) | Nessus | Red Hat Local Security Checks | 2012/10/15 | 2024/4/27 | high |