72355 | Debian DSA-2855-1 : libav - several vulnerabilities | Nessus | Debian Local Security Checks | 2014/2/6 | 2021/1/11 | high |
262016 | Linux Distros Unpatched Vulnerability : CVE-2024-50339 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
254316 | Linux Distros Unpatched Vulnerability : CVE-2014-2875 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | medium |
150799 | Target Access Problems by Authentication Protocol - Maximum Privilege Account Used in Scan | Nessus | Settings | 2021/7/6 | 2021/7/6 | info |
269725 | Debian dla-4324:python-django-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/8 | 2025/10/8 | critical |
79581 | Cisco TelePresence Conductor 偵測 | Nessus | CISCO | 2014/11/26 | 2025/7/14 | info |
142054 | Tenable Nessus Agent 8.x < 8.1.1 特权升级漏洞 (TNS-2020-07) | Nessus | Windows | 2020/10/30 | 2023/9/25 | high |
95929 | macOS 和 Mac OS X 使用者清單列舉 | Nessus | MacOS X Local Security Checks | 2016/12/19 | 2025/3/26 | info |
233194 | Tenable Nessus Agent < 10.7.4 / 10.8.x < 10.8.3 特權提升 (TNS-2025-02 與 TNS-2025-03) | Nessus | Windows | 2025/3/21 | 2025/8/13 | high |
160640 | Nessus Network Monitor < 6.0.0 多個弱點 (TNS-2022-02) | Nessus | Misc. | 2022/5/6 | 2023/10/30 | critical |
167263 | Nessus Network Monitor < 6.1.1 多個弱點 (TNS-2022-25) | Nessus | Misc. | 2022/11/10 | 2022/12/5 | high |
64582 | Netstat 接続情報 | Nessus | General | 2013/2/13 | 2023/5/23 | info |
91990 | Yara を使用した悪意のあるファイル検知 | Nessus | Windows | 2016/7/11 | 2025/7/14 | critical |
90255 | G_Door のマルウェアの検知 | Nessus | Backdoors | 2016/3/29 | 2025/10/7 | critical |
57581 | PCI DSS Compliance : Database Reachable from the Internet | Nessus | Policy Compliance | 2012/1/17 | 2020/4/27 | high |
178500 | Amazon Linux AMI : libX11 (ALAS-2023-1782) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
57323 | OpenSSL Version Detection | Nessus | Web Servers | 2011/12/16 | 2024/11/14 | info |
126260 | MacOS Malicious File Detection | Nessus | Backdoors | 2019/6/26 | 2025/9/29 | critical |
71261 | Linux Malicious Process Detection | Nessus | Backdoors | 2013/12/9 | 2025/9/29 | critical |
57581 | PCI DSS 合規性:可從網際網路連線的資料庫 | Nessus | Policy Compliance | 2012/1/17 | 2020/4/27 | high |
91990 | 使用 Yara 的惡意檔案偵測 | Nessus | Windows | 2016/7/11 | 2025/7/14 | critical |
233345 | SUSE SLES15 / openSUSE 15 Security Update : helm (SUSE-SU-2025:1007-1) | Nessus | SuSE Local Security Checks | 2025/3/26 | 2025/3/26 | medium |
254403 | Linux Distros Unpatched Vulnerability : CVE-2019-10910 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |
91990 | 使用 Yara 的恶意文件检测 | Nessus | Windows | 2016/7/11 | 2025/7/14 | critical |
57581 | PCI DSS 合规性:可从 Internet 访问的数据库 | Nessus | Policy Compliance | 2012/1/17 | 2020/4/27 | high |
190940 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerability (USN-6650-1) | Nessus | Ubuntu Local Security Checks | 2024/2/23 | 2024/8/28 | medium |
26190 | RHEL 5 : tomcat (RHSA-2007:0871) | Nessus | Red Hat Local Security Checks | 2007/9/26 | 2021/1/14 | medium |
25203 | 透過 SSH 列舉 IPv4 介面 | Nessus | General | 2007/5/11 | 2025/9/24 | info |
25202 | 透過 SSH 列舉 IPv6 介面 | Nessus | General | 2007/5/11 | 2025/9/24 | info |
72833 | MS07-062: Vulnerability in DNS Could Allow Spoofing (941672) (uncredentialed check) | Nessus | DNS | 2014/3/5 | 2018/11/15 | medium |
57581 | PCI DSS準拠:インターネットから到達可能なデータベース | Nessus | Policy Compliance | 2012/1/17 | 2020/4/27 | high |
60960 | Scientific Linux Security Update : python on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
96002 | NVIDIA Windows GPU 显示驱动程序 340.x < 342.01 / 375.x < 376.33 多个漏洞 | Nessus | Windows | 2016/12/21 | 2023/4/5 | high |
269725 | Debian dla-4324 : python-django-doc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/8 | 2025/10/8 | critical |
71263 | Mac OS X 惡意處理程序偵測 | Nessus | Backdoors | 2013/12/9 | 2025/9/29 | critical |
59275 | 惡意處理程序偵測 | Nessus | Windows | 2012/4/12 | 2025/10/8 | critical |
142054 | Tenable Nessus Agent 8.x < 8.1.1 權限提升弱點 (TNS-2020-07) | Nessus | Windows | 2020/10/30 | 2023/9/25 | high |
71263 | Mac OS X 悪意のあるプロセスの検出 | Nessus | Backdoors | 2013/12/9 | 2025/9/29 | critical |
59275 | Malicious Process Detection | Nessus | Windows | 2012/4/12 | 2025/10/8 | critical |
140191 | Cisco Prime Infrastructure 跨網站指令碼 (cisco-sa-20191002-pi-xss-12712) | Nessus | CISCO | 2020/9/2 | 2020/9/3 | medium |
240548 | SUSE SLES15 / openSUSE 15 Security Update : ignition (SUSE-SU-2025:02014-1) | Nessus | SuSE Local Security Checks | 2025/6/25 | 2025/6/27 | medium |
178214 | AlmaLinux 8 : nodejs:16 (ALSA-2023:4034) | Nessus | Alma Linux Local Security Checks | 2023/7/12 | 2025/1/13 | medium |
1182 | Witty Worm Detection | Nessus Network Monitor | Generic | 2004/8/20 | 2019/3/6 | critical |
86437 | openSUSE Security Update : docker (openSUSE-2015-666) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2021/1/19 | high |
91223 | Malicious Process Detection: User Defined Malware Running (Linux) | Nessus | Backdoors | 2016/5/18 | 2025/7/14 | critical |
15588 | Web Server SSL Port HTTP Traffic Detection | Nessus | Web Servers | 2004/11/1 | 2022/4/11 | info |
59641 | Malicious Process Detection: Potentially Unwanted Software | Nessus | Windows | 2012/6/21 | 2025/10/7 | info |
88963 | Malicious File Detection: Potentially Unwanted Software | Nessus | Windows | 2016/4/11 | 2025/10/7 | info |
80457 | LusyPOS Malware Detection | Nessus | Backdoors | 2014/1/12 | 2025/10/7 | critical |
265617 | Linux Distros 未修補的弱點:CVE-2022-50370 | Nessus | Misc. | 2025/9/20 | 2025/9/30 | medium |