53231 | SuSE 11.1 Security Update : FUSE (SAT Patch Number 4095) | Nessus | SuSE Local Security Checks | 2011/3/31 | 2021/1/19 | medium |
32448 | Debian DSA-1588-1 : linux-2.6 - denial of service | Nessus | Debian Local Security Checks | 2008/5/28 | 2021/1/4 | high |
161763 | RHEL 6 / 7 / 8 : Satellite Tools 6.9.9 Async Bug Fix Update (Important) (RHSA-2022:4867) | Nessus | Red Hat Local Security Checks | 2022/6/1 | 2024/11/7 | critical |
33449 | CentOS 3 / 4 / 5 : pidgin (CESA-2008:0584) | Nessus | CentOS Local Security Checks | 2008/7/10 | 2021/1/4 | medium |
178335 | RHEL 8 : bind (RHSA-2023:4101) | Nessus | Red Hat Local Security Checks | 2023/7/17 | 2024/11/7 | high |
24289 | CentOS 3 / 4 : bind (CESA-2007:0044) | Nessus | CentOS Local Security Checks | 2007/2/9 | 2021/1/4 | medium |
175853 | RHEL 8 : bind (RHSA-2023:3002) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | medium |
160321 | RHEL 8 : xmlrpc-c (RHSA-2022:1644) | Nessus | Red Hat Local Security Checks | 2022/4/29 | 2024/11/7 | critical |
137063 | RHEL 8 : bind (RHSA-2020:2345) | Nessus | Red Hat Local Security Checks | 2020/6/3 | 2024/11/7 | high |
137070 | RHEL 6 : bind (RHSA-2020:2383) | Nessus | Red Hat Local Security Checks | 2020/6/3 | 2024/11/7 | high |
139462 | RHEL 6 : bind (RHSA-2020:3378) | Nessus | Red Hat Local Security Checks | 2020/8/10 | 2024/11/8 | high |
18972 | FreeBSD : python -- SimpleXMLRPCServer.py allows unrestricted traversal (6afa87d3-764b-11d9-b0e7-0000e249a0a2) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | high |
186052 | RHEL 7 : tigervnc (RHSA-2023:7428) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
68198 | Oracle Linux 6 : dhcp (ELSA-2011-0256) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
142682 | KB4586785: Windows 10 版本 1803 的 2020 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | high |
8114 | Microsoft Version Check | Nessus Network Monitor | Operating System Detection | 2014/2/12 | 2015/6/1 | info |
8116 | Microsoft Version Check | Nessus Network Monitor | Operating System Detection | 2014/2/12 | 2015/6/1 | info |
239042 | TencentOS Server 3: java-11-konajdk (TSSA-2023:0032) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
164222 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-2272) | Nessus | Huawei Local Security Checks | 2022/8/17 | 2024/11/26 | low |
108284 | KB4088776: Windows 10バージョン1709およびWindows Serverバージョン1709 2018年3月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2018/3/13 | 2025/2/4 | high |
68537 | Oracle Linux 5 / 6 : bind (ELSA-2012-0716) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
87451 | Oracle Linux 5 : bind97 (ELSA-2015-2658) | Nessus | Oracle Linux Local Security Checks | 2015/12/17 | 2024/10/22 | high |
96523 | RHEL 7 : bind (RHSA-2017:0062) | Nessus | Red Hat Local Security Checks | 2017/1/16 | 2019/10/24 | high |
52510 | CentOS 4 / 5:libtiff(CESA-2011: 0318) | Nessus | CentOS Local Security Checks | 2011/3/3 | 2021/1/4 | high |
100525 | Oracle Linux 6:nss(ELSA-2017-1364) | Nessus | Oracle Linux Local Security Checks | 2017/5/31 | 2024/10/22 | high |
240696 | RHEL 8 : Satellite 6.15.5.3 Async の更新 (重要度中) (RHSA-2025:9838) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
238715 | TencentOS Server 4: java-17-konajdk (TSSA-2024:0592) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
236551 | Alibaba Cloud Linux 3 : 0118: java-11-openjdk (ALINUX3-SA-2023:0118) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
104102 | AVTech Multiple Vulnerabilities | Nessus | CGI abuses | 2017/10/23 | 2020/6/26 | critical |
104124 | Vocran NVR Remote Command Execution | Nessus | CGI abuses | 2017/10/24 | 2018/8/8 | critical |
208713 | RHEL 8:Satellite 6.15.4 安全更新(中危)(RHSA-2024:7987) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/10/10 | critical |
117625 | RHEL 7:spice 和 spice-gtk (RHSA-2018:2731) | Nessus | Red Hat Local Security Checks | 2018/9/21 | 2024/11/5 | high |
202912 | Amazon Linux 2023 : java-22-amazon-corretto, java-22-amazon-corretto-devel, java-22-amazon-corretto-headless (ALAS2023-2024-667) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2025/6/18 | medium |
190622 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2024:0479-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/17 | high |
154120 | Juniper Junos OS Vulnerability (JSA11236) | Nessus | Junos Local Security Checks | 2021/10/13 | 2022/1/13 | medium |
206799 | IBM MQ 9.3 CD (7167215) | Nessus | Misc. | 2024/9/9 | 2024/10/31 | low |
183672 | AlmaLinux 8 : java-11-openjdk (ALSA-2023:5742) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2023/10/21 | medium |
252049 | Linux Distros Unpatched Vulnerability : CVE-2022-21540 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252053 | Linux Distros Unpatched Vulnerability : CVE-2022-21283 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252059 | Linux Distros Unpatched Vulnerability : CVE-2022-21341 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252072 | Linux Distros Unpatched Vulnerability : CVE-2022-21282 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252074 | Linux Distros Unpatched Vulnerability : CVE-2022-21293 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252079 | Linux Distros Unpatched Vulnerability : CVE-2021-35561 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252094 | Linux Distros Unpatched Vulnerability : CVE-2023-21968 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252098 | Linux Distros Unpatched Vulnerability : CVE-2021-35564 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252110 | Linux Distros Unpatched Vulnerability : CVE-2021-35559 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252117 | Linux Distros Unpatched Vulnerability : CVE-2022-21360 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252137 | Linux Distros Unpatched Vulnerability : CVE-2019-2992 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252139 | Linux Distros Unpatched Vulnerability : CVE-2019-2962 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252144 | Linux Distros Unpatched Vulnerability : CVE-2020-2583 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |