89980 | Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0459) | Nessus | Oracle Linux Local Security Checks | 2016/3/17 | 2024/11/1 | high |
65728 | RHEL 6:bind (RHSA-2013:0689) | Nessus | Red Hat Local Security Checks | 2013/3/29 | 2021/1/14 | high |
78991 | RHEL 6:Storage Server(RHSA-2014:0009) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | high |
51154 | RHEL 5:bind(RHSA-2010:0976) | Nessus | Red Hat Local Security Checks | 2010/12/14 | 2021/1/14 | medium |
77012 | RHEL 7 : samba (RHSA-2014:1008) | Nessus | Red Hat Local Security Checks | 2014/8/6 | 2025/4/15 | critical |
77058 | CentOS 7 : samba (CESA-2014:1008) | Nessus | CentOS Local Security Checks | 2014/8/8 | 2021/1/4 | high |
67901 | Oracle Linux 3 : bind (ELSA-2009-1181) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
73197 | Oracle Linux 5 / 6 : samba / samba3x (ELSA-2014-0330) | Nessus | Oracle Linux Local Security Checks | 2014/3/26 | 2024/10/22 | critical |
68624 | Oracle Linux 5 : bind (ELSA-2012-1267) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
87424 | CentOS 5:bind (CESA-2015:2656) | Nessus | CentOS Local Security Checks | 2015/12/17 | 2021/1/4 | medium |
87453 | RHEL 6 / 7:bind (RHSA-2015:2655) | Nessus | Red Hat Local Security Checks | 2015/12/17 | 2019/10/24 | medium |
111684 | KB4343885: Windows 10バージョン1703の2018年8月のセキュリティ更新プログラム(Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
87577 | Scientific Linux 安全性更新:SL7.x x86_64 上的 unbound | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
76447 | RHEL 5 / 6:samba 和 samba3x (RHSA-2014:0866) | Nessus | Red Hat Local Security Checks | 2014/7/10 | 2021/1/14 | low |
87454 | RHEL 5:bind (RHSA-2015:2656) | Nessus | Red Hat Local Security Checks | 2015/12/17 | 2019/10/24 | medium |
209891 | IBM MQ 9.3 < 9.4.1 CD (7174365) | Nessus | Misc. | 2024/10/30 | 2024/10/30 | low |
161038 | RHEL 8 : bind (RHSA-2022:2092) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
201057 | IBM MQ 9.0 <= 9.0.0.26 / 9.1 <= 9.1.0.22 / 9.2 <= 9.2.0.26 / 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD (7157980) | Nessus | Misc. | 2024/6/27 | 2024/6/27 | low |
183666 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:5744) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2023/10/21 | medium |
221151 | Linux Distros Unpatched Vulnerability : CVE-2017-3539 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | low |
222641 | Linux Distros Unpatched Vulnerability : CVE-2018-2940 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
251990 | Linux Distros Unpatched Vulnerability : CVE-2023-21835 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
252064 | Linux Distros Unpatched Vulnerability : CVE-2021-35588 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
252132 | Linux Distros Unpatched Vulnerability : CVE-2019-2978 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
222650 | Linux Distros Unpatched Vulnerability : CVE-2018-2677 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | medium |
229739 | Linux Distros Unpatched Vulnerability : CVE-2022-21619 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | low |
229991 | Linux Distros Unpatched Vulnerability : CVE-2022-21628 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
55160 | RHEL 6 : tigervnc (RHSA-2011:0871) | Nessus | Red Hat Local Security Checks | 2011/6/16 | 2025/4/14 | medium |
149206 | CentOS 7 : java-1.8.0-openjdk (RHSA-2021:1298) | Nessus | CentOS Local Security Checks | 2021/4/30 | 2024/10/9 | medium |
67046 | CentOS 4 : sendmail (CESA-2007:0252) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | medium |
171225 | RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:0675) | Nessus | Red Hat Local Security Checks | 2023/2/8 | 2024/11/7 | high |
189790 | RHEL 9 : tigervnc (RHSA-2024:0557) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
252107 | Linux Distros Unpatched Vulnerability : CVE-2023-21954 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
161783 | RHEL 6 / 7 / 8 : Satellite Tools 6.10.5 Async Bug Fix Update (Important) (RHSA-2022:4866) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/11/7 | critical |
21927 | CentOS 4 : exim (CESA-2005:358) | Nessus | CentOS Local Security Checks | 2006/7/5 | 2021/1/4 | high |
155725 | RHEL 8 : samba (RHSA-2021:4843) | Nessus | Red Hat Local Security Checks | 2021/11/30 | 2024/11/7 | high |
252052 | Linux Distros Unpatched Vulnerability : CVE-2022-21248 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | low |
249200 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2025-1967) | Nessus | Huawei Local Security Checks | 2025/8/13 | 2025/8/13 | medium |
249312 | EulerOS 2.0 SP11 : ruby (EulerOS-SA-2025-1941) | Nessus | Huawei Local Security Checks | 2025/8/14 | 2025/8/14 | medium |
77012 | RHEL 7:samba (RHSA-2014:1008) | Nessus | Red Hat Local Security Checks | 2014/8/6 | 2025/4/15 | critical |
77058 | CentOS 7:samba (CESA-2014:1008) | Nessus | CentOS Local Security Checks | 2014/8/8 | 2021/1/4 | high |
67901 | Oracle Linux 3:bind (ELSA-2009-1181) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
73197 | Oracle Linux 5 / 6:samba / samba3x (ELSA-2014-0330) | Nessus | Oracle Linux Local Security Checks | 2014/3/26 | 2024/10/22 | critical |
87424 | CentOS 5:bind (CESA-2015:2656) | Nessus | CentOS Local Security Checks | 2015/12/17 | 2021/1/4 | medium |
87453 | RHEL 6 / 7:bind (RHSA-2015:2655) | Nessus | Red Hat Local Security Checks | 2015/12/17 | 2019/10/24 | medium |
68624 | Oracle Linux 5:bind (ELSA-2012-1267) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
60505 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 pidgin | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
91504 | CentOS 7:spice (CESA-2016:1205) | Nessus | CentOS Local Security Checks | 2016/6/8 | 2021/1/4 | critical |
241418 | RHEL 6:tigervnc (RHSA-2025:10377) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
172192 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1697) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | medium |