110982 | KB4338823:Windows 7 和 Windows Server 2008 R2 的 2018 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/7/10 | 2024/9/5 | high |
225652 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48174 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
87820 | Cisco IOS ソフトウェア IKEv1 ステートマシンの DoS(CSCuw08236) | Nessus | CISCO | 2016/1/8 | 2020/12/1 | medium |
87821 | Cisco IOS XE ソフトウェア IKEv1 ステートマシンの DoS(CSCuw08236) | Nessus | CISCO | 2016/1/8 | 2024/5/3 | medium |
112442 | Microsoft IIS Tilde Character Short File/Folder Name Disclosure | Web App Scanning | Component Vulnerability | 2020/6/19 | 2021/9/7 | medium |
22861 | Debian DSA-995-1 : metamail - buffer overflow | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | high |
129598 | F5 網路 BIG-IP:Windows 的 BIG-IP APM 用戶端弱點 (K10015187) | Nessus | F5 Networks Local Security Checks | 2019/10/7 | 2024/4/19 | high |
85406 | MS15-087:UDDI Services 中的弱點可允許權限提升 (3082459) | Nessus | Windows : Microsoft Bulletins | 2015/8/14 | 2018/11/15 | medium |
129598 | F5 网络 BIG-IP:Windows 的 BIG-IP APM 客户端漏洞 (K10015187) | Nessus | F5 Networks Local Security Checks | 2019/10/7 | 2024/4/19 | high |
101264 | Cisco AsyncOS for Email Security Appliance Attachment MIME Header Handling Filter Bypass (cisco-sa-20170607-esa1) | Nessus | CISCO | 2017/7/6 | 2019/1/18 | high |
12641 | Pirelli AGE mB 路由器「admin」帳戶的預設密碼 (microbusiness) | Nessus | Misc. | 2004/7/9 | 2015/10/9 | high |
94009 | MS16-126:Microsoft Internet Messaging APIのセキュリティ更新プログラム(3196067) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2022/5/25 | medium |
17196 | Debian DSA-688-1 : squid - missing input sanitising | Nessus | Debian Local Security Checks | 2005/2/23 | 2021/1/4 | medium |
111690 | KB4343896: Windows Server 2012 August 2018 Security Update (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2024/6/17 | high |
110981 | KB4338824: Windows 8.1 and Windows Server 2012 R2 July 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/7/10 | 2024/9/5 | high |
110982 | KB4338823: Windows 7 and Windows Server 2008 R2 July 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/7/10 | 2024/9/5 | high |
112442 | Microsoft IIS Tilde 文字の短いファイル / フォルダー名の漏洩 | Web App Scanning | Component Vulnerability | 2020/6/19 | 2021/9/7 | medium |
89116 | VMware ESX / ESXi 多个漏洞 (VMSA-2009-0014)(远程检查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
94009 | MS16-126: Security Update for Microsoft Internet Messaging API (3196067) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2022/5/25 | medium |
43765 | CentOS 5:openswan(CESA-2009:1138) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | medium |
15996 | Windows XP SP2 Firewall Critical Update (886185) | Nessus | Windows | 2004/12/17 | 2018/11/15 | high |
10182 | Livingston PortMaster ComOS Malformed Packet Remote DoS | Nessus | Denial of Service | 1999/8/22 | 2018/7/27 | high |
101264 | Cisco AsyncOS for Email Security Appliance AttachmentのMIMEヘッダーによるフィルターバイパスの処理(cisco-sa-20170607-esa1) | Nessus | CISCO | 2017/7/6 | 2019/1/18 | high |
122788 | KB4489899:Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2022/5/25 | critical |
156375 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 UPnP) | Nessus | Misc. | 2021/12/29 | 2025/9/29 | critical |
225652 | Linux Distros Unpatched Vulnerability : CVE-2022-48174 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
87820 | Cisco IOS Software IKEv1 State Machine DoS (CSCuw08236) | Nessus | CISCO | 2016/1/8 | 2020/12/1 | medium |
87821 | Cisco IOS XE Software IKEv1 State Machine DoS (CSCuw08236) | Nessus | CISCO | 2016/1/8 | 2024/5/3 | medium |
156375 | Apache Log4Shell RCE detection via callback correlation (Direct Check UPnP) | Nessus | Misc. | 2021/12/29 | 2025/9/29 | critical |
122781 | KB4489872:Windows 10 的 2019 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2022/5/25 | high |
122126 | KB4487026:Windows 10 1607 版和 Windows Server 2016 的 2019 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
119591 | KB4471332:Windows 10 1809 版與 Windows Server 2019 的 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
12641 | Pirelli AGE mB Router Default Password (microbusiness) for 'admin' Account | Nessus | Misc. | 2004/7/9 | 2015/10/9 | high |
700199 | SIP Server Detection | Nessus Network Monitor | Generic | 2017/11/17 | 2017/11/17 | info |
48964 | Data Leak with Cisco Express Forwarding Enabled - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2018/11/15 | medium |
60783 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 scsi-target-utils | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
256451 | Linux Distros 未修補的弱點:CVE-2018-12066 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
54841 | Data Dynamics ActiveBar の ActiveX コントロールのコード実行 | Nessus | Windows | 2011/5/27 | 2019/8/19 | critical |
156375 | コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check UPnP) | Nessus | Misc. | 2021/12/29 | 2025/9/29 | critical |
224710 | Linux Distros 未修補的弱點:CVE-2022-31022 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
1192 | Policy - Unreal Gaming Server Detection | Nessus Network Monitor | Policy | 2004/8/20 | 2015/12/4 | info |
700160 | Roku Device Detection | Nessus Network Monitor | IoT | 2017/7/24 | 2017/7/24 | info |
56405 | RHEL 6 : openswan (RHSA-2011:1356) | Nessus | Red Hat Local Security Checks | 2011/10/6 | 2025/4/14 | high |
122781 | KB4489872:Windows 10 的 2019 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2022/5/25 | high |
122126 | KB4487026:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
119591 | KB4471332:Windows 10 版本 1809 和 Windows Server 2019 的 2018 年 12 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
156375 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 UPnP) | Nessus | Misc. | 2021/12/29 | 2025/9/29 | critical |
43765 | CentOS 5 : openswan (CESA-2009:1138) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | medium |
23825 | Modicon PLC Modbus Slave Mode SNMP Request Modbus Mode Remote Disclosure | Nessus | SCADA | 2006/12/11 | 2025/9/29 | medium |
12641 | “admin”帐户的 Pirelli AGE mB 路由器默认密码 (microbusiness) | Nessus | Misc. | 2004/7/9 | 2015/10/9 | high |