61054 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 bind97 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
61298 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 samba | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
89033 | Cisco ASA / IOS IKE 拆分漏洞 | Nessus | CISCO | 2016/2/29 | 2020/6/12 | critical |
129314 | F5 网络 BIG-IP:Martian 地址过滤漏洞 (K45644893) | Nessus | F5 Networks Local Security Checks | 2019/9/25 | 2023/11/2 | medium |
216343 | CBL Mariner 2.0 Security Update: busybox (CVE-2022-48174) | Nessus | MarinerOS Local Security Checks | 2025/2/15 | 2025/7/16 | critical |
21644 | F-Secure Multiple Products Web Console Pre-authentication Overflow RCE | Nessus | Windows | 2006/6/6 | 2018/7/11 | high |
126814 | SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2019:1896-1) | Nessus | SuSE Local Security Checks | 2019/7/19 | 2024/5/9 | medium |
180472 | Ubuntu 16.04 ESM / 18.04 ESM:BusyBox 漏洞 (USN-6335-1) | Nessus | Ubuntu Local Security Checks | 2023/9/4 | 2025/9/3 | critical |
132402 | CentOS 7 : openslp (CESA-2019:4240) | Nessus | CentOS Local Security Checks | 2019/12/27 | 2023/4/25 | critical |
125801 | CentOS 7 : bind (CESA-2019:1294) | Nessus | CentOS Local Security Checks | 2019/6/11 | 2020/1/10 | high |
213190 | Ubuntu 16.04 LTS : PHPUnit vulnerability (USN-7171-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/19 | critical |
260876 | Linux Distros 未修补的漏洞:CVE-2017-12636 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
209518 | LangChain < 0.2.9 SSRF | Nessus | Artificial Intelligence | 2024/10/22 | 2024/10/23 | high |
764900 | Johnson Controls MS-NAE5511-3E Metasys NAE Controller | Nessus Network Monitor | SCADA | 2019/8/14 | 2019/9/30 | info |
764901 | Johnson Controls MS-NAE5510-3E Metasys NAE Controller | Nessus Network Monitor | SCADA | 2019/8/14 | 2019/9/30 | info |
764903 | Johnson Controls MS-NAE4510-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 2019/8/14 | 2019/9/30 | info |
764905 | Johnson Controls MS-NAE3520-2 Metasys NAE Controller | Nessus Network Monitor | SCADA | 2019/8/14 | 2019/9/30 | info |
60284 | Scientific Linux Security Update : conga on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
180472 | Ubuntu 16.04 ESM / 18.04 ESM:BusyBox 弱點 (USN-6335-1) | Nessus | Ubuntu Local Security Checks | 2023/9/4 | 2025/9/3 | critical |
132402 | CentOS 7:openslp (CESA-2019:4240) | Nessus | CentOS Local Security Checks | 2019/12/27 | 2023/4/25 | critical |
125801 | CentOS 7:bind (CESA-2019:1294) | Nessus | CentOS Local Security Checks | 2019/6/11 | 2020/1/10 | high |
125607 | Debian DLA-1811-1:miniupnpd 安全性更新 | Nessus | Debian Local Security Checks | 2019/5/31 | 2024/5/17 | high |
136445 | Oracle Linux 8 : targetcli (ELSA-2020-1933) | Nessus | Oracle Linux Local Security Checks | 2020/5/11 | 2024/11/1 | high |
84676 | Debian DLA-270-1 : bind9 security update | Nessus | Debian Local Security Checks | 2015/7/14 | 2021/1/11 | high |
216488 | RHEL 8 : bind (RHSA-2025:1675) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216532 | RHEL 7 : bind (RHSA-2025:1718) | Nessus | Red Hat Local Security Checks | 2025/2/20 | 2025/6/5 | high |
94202 | CentOS 5 / 6 : bind (CESA-2016:2093) | Nessus | CentOS Local Security Checks | 2016/10/24 | 2021/1/4 | high |
72485 | Cisco ASA VPN 拒绝服务 (CSCua91108) | Nessus | CISCO | 2014/2/13 | 2018/11/15 | medium |
169834 | GLSA-202301-02:Twisted:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/1/11 | 2023/9/8 | high |
501237 | Cisco NX-OS Internet Group Management Protocol Denial of Service (CVE-2015-4324) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/12/25 | high |
136445 | Oracle Linux 8:targetcli(ELSA-2020-1933) | Nessus | Oracle Linux Local Security Checks | 2020/5/11 | 2024/11/1 | high |
216488 | RHEL 8: bind (RHSA-2025:1675) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216532 | RHEL 7 : bind (RHSA-2025:1718) | Nessus | Red Hat Local Security Checks | 2025/2/20 | 2025/6/5 | high |
84676 | Debian DLA-270-1:bind9 のセキュリティ更新 | Nessus | Debian Local Security Checks | 2015/7/14 | 2021/1/11 | high |
94202 | CentOS 5/6:bind(CESA-2016:2093) | Nessus | CentOS Local Security Checks | 2016/10/24 | 2021/1/4 | high |
21674 | WinGate POST 请求缓冲区溢出 | Nessus | Windows | 2006/6/9 | 2018/8/22 | high |
62243 | Fedora Core 1:coreutils-5.0-34.1 (2004-091) | Nessus | Fedora Local Security Checks | 2012/9/24 | 2021/1/11 | medium |
260876 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12636 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
60284 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の conga | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
98937 | Magento Log File Detected | Web App Scanning | Web Applications | 2021/4/13 | 2022/5/17 | high |
125063 | KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/7/19 | critical |
5589 | Opera < 10.60 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2010/7/1 | 2019/3/6 | medium |
67835 | Oracle Linux 5:openswan (ELSA-2009-0402) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
66451 | CentOS 5 / 6 : openswan (CESA-2013:0827) | Nessus | CentOS Local Security Checks | 2013/5/16 | 2021/1/4 | medium |
260876 | Linux Distros 未修補的弱點:CVE-2017-12636 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
100535 | Scientific Linux Security Update : nss on SL6.x i386/x86_64 (20170530) | Nessus | Scientific Linux Local Security Checks | 2017/5/31 | 2021/1/14 | high |
209993 | Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2024-746) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/10/31 | medium |
66451 | CentOS 5 / 6:openswan (CESA-2013:0827) | Nessus | CentOS Local Security Checks | 2013/5/16 | 2021/1/4 | medium |
198146 | Cisco IOS 軟體網際網路金鑰交換版本 1 分割 DoS (cisco-sa-ikev1-NO2ccFWz) | Nessus | CISCO | 2024/5/30 | 2025/7/1 | high |
103139 | Security Updates for Exchange (September 2017) | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/6 | medium |