186070 | RHEL 8 : tigervnc (RHSA-2023:7436) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/8 | high |
187883 | RHEL 8 : tigervnc (RHSA-2024:0128) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | high |
186375 | RHEL 8 : tigervnc (RHSA-2023:7526) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | high |
178424 | RHEL 7 : bind (RHSA-2023:4152) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/8 | high |
134147 | RHEL 8 : ppp (RHSA-2020:0633) | Nessus | Red Hat Local Security Checks | 2020/2/28 | 2024/11/7 | critical |
233927 | RHEL 8 : Satellite 6.15.5.2 Async Update (Important) (RHSA-2025:3491) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/6 | medium |
157451 | RHEL 8 : samba (RHSA-2022:0458) | Nessus | Red Hat Local Security Checks | 2022/2/8 | 2024/11/7 | high |
102512 | Oracle Linux 7:spice(ELSA-2017-2471) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2024/10/22 | high |
211763 | RHEL 8 : tigervnc (RHSA-2024:9818) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
134141 | Oracle Linux 7:ppp(ELSA-2020-0630) | Nessus | Oracle Linux Local Security Checks | 2020/2/28 | 2024/11/1 | critical |
117412 | KB4457143:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
210003 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-752) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/10/31 | medium |
153359 | EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-2389) | Nessus | Huawei Local Security Checks | 2021/9/14 | 2024/11/28 | medium |
189922 | Debian dsa-5613 : openjdk-17-dbg - security update | Nessus | Debian Local Security Checks | 2024/2/2 | 2024/2/2 | high |
132754 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1330) | Nessus | Amazon Linux Local Security Checks | 2020/1/10 | 2024/12/11 | medium |
85777 | Oracle Linux 6/7:bind(ELSA-2015-1705) | Nessus | Oracle Linux Local Security Checks | 2015/9/4 | 2024/11/1 | high |
85779 | Oracle Linux 5:bind97(ELSA-2015-1707) | Nessus | Oracle Linux Local Security Checks | 2015/9/4 | 2024/10/22 | high |
86504 | CentOS 5:bind(CESA-2015:1706) | Nessus | CentOS Local Security Checks | 2015/10/22 | 2021/1/4 | high |
86505 | CentOS 5:bind97(CESA-2015:1707) | Nessus | CentOS Local Security Checks | 2015/10/22 | 2021/1/4 | high |
99483 | CentOS 7:bind(CESA-2017:1095) | Nessus | CentOS Local Security Checks | 2017/4/20 | 2021/1/4 | high |
252904 | Linux Distros 未修補的弱點:CVE-2025-43857 | Nessus | Misc. | 2025/8/20 | 2025/9/29 | high |
108300 | Security Updates for Windows Server 2008 (March 2018) | Nessus | Windows : Microsoft Bulletins | 2018/3/13 | 2025/4/8 | high |
214103 | RHEL 9:libreswan (RHSA-2025:0309) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | medium |
103131 | Windows 8.1およびWindows Server 2012 R2 2017年9月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | critical |
111685 | KB4343887: Windows 10バージョン1607およびWindows Server 2016の2018年8月のセキュリティ更新プログラム(Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
42342 | FreeBSD : KDE -- multiple vulnerabilities (6f358f5a-c7ea-11de-a9f3-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/11/3 | 2021/1/6 | high |
258797 | Linux Distros Unpatched Vulnerability : CVE-2020-14562 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
175401 | RHEL 9 : libreswan (RHSA-2023:2633) | Nessus | Red Hat Local Security Checks | 2023/5/11 | 2024/11/7 | medium |
175894 | RHEL 8 : libreswan (RHSA-2023:3107) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
175943 | RHEL 9 : libreswan (RHSA-2023:3148) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
48268 | CentOS 5 : gnupg2 (CESA-2010:0603) | Nessus | CentOS Local Security Checks | 2010/8/9 | 2021/1/4 | medium |
139286 | RHEL 7 : bind (RHSA-2020:3272) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
136065 | RHEL 8 : targetcli (RHSA-2020:1933) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2024/11/7 | high |
137775 | RHEL 7 : candlepin and satellite (RHSA-2020:2740) | Nessus | Red Hat Local Security Checks | 2020/6/25 | 2024/11/7 | high |
25523 | RHEL 5 : iscsi-initiator-utils (RHSA-2007:0497) | Nessus | Red Hat Local Security Checks | 2007/6/14 | 2021/1/14 | low |
173846 | RHEL 9 : tigervnc (RHSA-2023:1599) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
173878 | RHEL 9 : tigervnc (RHSA-2023:1592) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
253089 | Linux Distros Unpatched Vulnerability : CVE-2023-22043 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
152923 | RHEL 7 : bind (RHSA-2021:3325) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | medium |
171094 | RHEL 9 : tigervnc (RHSA-2023:0623) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |
171209 | RHEL 8 : tigervnc (RHSA-2023:0662) | Nessus | Red Hat Local Security Checks | 2023/2/8 | 2024/11/7 | high |
252143 | Linux Distros Unpatched Vulnerability : CVE-2020-14803 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
165645 | RHEL 8 : bind (RHSA-2022:6778) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | high |
227451 | Linux Distros Unpatched Vulnerability : CVE-2024-23829 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
147018 | RHEL 7 : bind (RHSA-2021:0693) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/11/7 | high |
147023 | RHEL 7 : bind (RHSA-2021:0727) | Nessus | Red Hat Local Security Checks | 2021/3/4 | 2024/11/7 | high |
155780 | RHEL 6 : bind (RHSA-2021:0672) | Nessus | Red Hat Local Security Checks | 2021/12/2 | 2024/11/7 | high |
182592 | RHEL 8 : bind (RHSA-2023:5474) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
156464 | RHEL 8 : samba (RHSA-2022:0008) | Nessus | Red Hat Local Security Checks | 2022/1/4 | 2024/11/7 | high |
178112 | RHEL 9 : bind (RHSA-2023:4005) | Nessus | Red Hat Local Security Checks | 2023/7/10 | 2024/11/7 | high |