108292 | KB4088880: Windows Server 2012 March 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 2018/3/13 | 2025/4/8 | high |
15337 | Debian DSA-500-1 : flim - insecure temporary file | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | low |
39794 | MS09-031: Microsoft ISA Server 2006 中的漏洞可导致权限提升 (970953) | Nessus | Windows : Microsoft Bulletins | 2009/7/14 | 2020/8/5 | high |
57152 | SuSE 10 安全更新:Mozilla Firefox(ZYPP 修补程序编号 7784) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
23825 | Modicon PLC Modbus スレーブモード SNMP リクエスト Modbus モードリモート漏洩 | Nessus | SCADA | 2006/12/11 | 2025/9/29 | medium |
83789 | Debian DSA-3272-1 : ipsec-tools - security update | Nessus | Debian Local Security Checks | 2015/5/26 | 2021/1/11 | high |
23823 | Modicon PLC CPU Type SNMP Request Model Type Remote Disclosure | Nessus | SCADA | 2006/12/11 | 2025/9/29 | medium |
501808 | Rockwell Automation Stratix Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation Denial of Service (CVE-2016-1344) | Tenable OT Security | Tenable.ot | 2023/11/15 | 2025/2/19 | medium |
4356 | NetCache Version Detection | Nessus Network Monitor | Web Servers | 2008/1/23 | 2015/8/21 | info |
240852 | Trimble Cityworks 15.x < 15.8.9 / 23.x < 23.10 Deserialization RCE | Nessus | Misc. | 2025/6/27 | 2025/6/27 | high |
83739 | Websense TRITON 7.8 多個弱點 | Nessus | Windows | 2015/5/21 | 2018/8/6 | medium |
49011 | Cisco IOS User Datagram Protocol Delivery Issue For IPv4/IPv6 Dual-stack Routers - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2018/11/15 | high |
52741 | Debian DSA-2197-1 : quagga - denial of service | Nessus | Debian Local Security Checks | 2011/3/22 | 2021/1/4 | medium |
171078 | ManageEngine ServiceDesk Plus 未经身份验证的 RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/7 | 2025/10/1 | critical |
198147 | Check Point Quantum 网关目录遍历(直接检查) | Nessus | Firewalls | 2024/5/30 | 2025/10/1 | high |
156258 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 NTP) | Nessus | Misc. | 2021/12/23 | 2025/10/1 | critical |
52741 | Debian DSA-2197-1 : quagga - 拒絕服務 | Nessus | Debian Local Security Checks | 2011/3/22 | 2021/1/4 | medium |
72834 | MS08-037:DNS 中的弱點可允許偽造 (951746) (未經認證的檢查) | Nessus | DNS | 2014/3/5 | 2018/11/15 | high |
67887 | Oracle Linux 5 : openswan (ELSA-2009-1138) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
180528 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: busybox (SUSE-SU-2023:3529-1) | Nessus | SuSE Local Security Checks | 2023/9/6 | 2023/9/6 | critical |
57648 | GLSA-201201-06:iSCSI Enterprise Target:任意のコードの実行 | Nessus | Gentoo Local Security Checks | 2012/1/24 | 2021/1/6 | medium |
110987 | KB4338820: Windows Server 2012 July 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/7/10 | 2024/9/5 | high |
6553 | Hulu for iOS Mobile Application Detection | Nessus Network Monitor | Mobile Devices | 2012/8/24 | 2016/6/20 | info |
240852 | Trimble Urbanworks 15.x < 15.8.9 / 23.x < 23.10 逆シリアル化 RCE | Nessus | Misc. | 2025/6/27 | 2025/6/27 | high |
77411 | Cisco ASA WebVPN CIFS 共用列舉 DoS (CSCuj83344) | Nessus | CISCO | 2014/8/28 | 2018/11/15 | medium |
57083 | SuSE 11.1 安全更新:Mozilla Firefox(SAT 修补程序编号 5224) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
83789 | Debian DSA-3272-1:ipsec-tools 安全更新 | Nessus | Debian Local Security Checks | 2015/5/26 | 2021/1/11 | high |
23823 | Modicon PLC CPU 类型 SNMP 请求型号类型远程泄露 | Nessus | SCADA | 2006/12/11 | 2025/9/29 | medium |
10891 | X 显示管理器控制协议 (XDMCP) 检测 | Nessus | Service detection | 2002/3/13 | 2018/8/15 | medium |
72834 | MS08-037:DNS のなりすまし可能な脆弱性(951746)(認証情報なしのチェック) | Nessus | DNS | 2014/3/5 | 2018/11/15 | high |
183198 | OracleVM 3.4:busybox (OVMSA-2023-5178) | Nessus | OracleVM Local Security Checks | 2023/10/16 | 2023/10/16 | critical |
172517 | KB5023759:Windows Server 2008 R2 安全性更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
49051 | Cisco IOS 軟體 IPsec 弱點 (cisco-sa-20100324-ipsec) | Nessus | CISCO | 2010/9/1 | 2018/11/15 | high |
59012 | Mandriva Linux Security Advisory : samba (MDVSA-2012:070) | Nessus | Mandriva Local Security Checks | 2012/5/7 | 2021/1/6 | low |
183059 | Oracle Linux 6 : busybox (ELSA-2023-5178) | Nessus | Oracle Linux Local Security Checks | 2023/10/13 | 2025/9/9 | critical |
53409 | RealPlayer for Windows < Build 12.0.1.647 Multiple Vulnerabilities | Nessus | Windows | 2011/4/14 | 2018/11/15 | high |
63790 | AIX 5.3 TL 7 : bind (IZ56311) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
63791 | AIX 5.3 TL 8 : bind (IZ56312) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
63792 | AIX 5.3 TL 9 : bind (IZ56313) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
63796 | AIX 6.1 TL 2 : bind (IZ56317) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
88713 | Cisco ASA Software IKEv1 and IKEv2 UDP Packet Handling RCE (cisco-sa-20160210-asa-ike) | Nessus | CISCO | 2016/2/12 | 2019/11/26 | critical |
84529 | FreeBSD:bitcoin -- 拒绝服务 (d7b9a28d-238c-11e5-86ff-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/7/6 | 2021/1/6 | high |
171285 | ManageEngine ServiceDesk Plus MSP 未经身份验证的 RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/10 | 2025/10/1 | critical |
83789 | Debian DSA-3272-1:ipsec-tools - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/5/26 | 2021/1/11 | high |
23823 | Modicon PLC CPU タイプ SNMP リクエストモデルタイプリモート漏洩 | Nessus | SCADA | 2006/12/11 | 2025/9/29 | medium |
68365 | Oracle Linux 6 : openswan (ELSA-2011-1356) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
10891 | X Display Manager Control Protocol (XDMCP) Detection | Nessus | Service detection | 2002/3/13 | 2018/8/15 | medium |
84529 | FreeBSD : bitcoin -- denial of service (d7b9a28d-238c-11e5-86ff-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/7/6 | 2021/1/6 | high |
171285 | ManageEngine ServiceDesk Plus MSP Unauthenticated RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/10 | 2025/10/1 | critical |
166028 | KB5018418: Windows 11 安全性更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |