プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
61208Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
118519RHEL 7 : samba (RHSA-2018:3056)NessusRed Hat Local Security Checks2018/10/312024/11/5
high
89951Oracle Linux 6 / 7 : samba (ELSA-2016-0448)NessusOracle Linux Local Security Checks2016/3/162024/11/1
medium
84892RHEL 7 : bind (RHSA-2015:1443)NessusRed Hat Local Security Checks2015/7/212025/3/21
critical
102156RHEL 7 : Red Hat Gluster Storage (RHSA-2017:2338)NessusRed Hat Local Security Checks2017/8/32019/10/24
high
58672RHEL 5 / 6 : samba (RHSA-2012:0465)NessusRed Hat Local Security Checks2012/4/112025/3/16
critical
193975RHEL 4 : samba (RHSA-2012:0478)NessusRed Hat Local Security Checks2024/4/272025/3/16
critical
97880RHEL 6 : samba (RHSA-2017:0662)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
99072Oracle Linux 6 : samba4 (ELSA-2017-0744)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
149679RHEL 8 : samba (RHSA-2021:1647)NessusRed Hat Local Security Checks2021/5/192025/9/10
medium
164948Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2022-1633)NessusAmazon Linux Local Security Checks2022/9/122024/12/11
high
132260Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1372)NessusAmazon Linux Local Security Checks2019/12/192019/12/23
medium
193850Azul Zulu Java Multiple Vulnerabilities (2024-01-16)NessusMisc.2024/4/252024/4/25
high
75741openSUSE Security Update : seamonkey (openSUSE-SU-2011:1077-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75947openSUSE Security Update : MozillaFirefox (MozillaFirefox-5208)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
184847Rocky Linux 8 : java-17-openjdk (RLSA-2021:4135)NessusRocky Linux Local Security Checks2023/11/72025/8/18
medium
175069Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-166)NessusAmazon Linux Local Security Checks2023/5/32024/12/11
high
161595EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2022-1733)NessusHuawei Local Security Checks2022/5/262024/4/10
medium
157251Debian DSA-5058-1 : openjdk-17 - security updateNessusDebian Local Security Checks2022/1/312024/4/10
medium
157832Rocky Linux 8 : java-17-openjdk (RLSA-2022:161)NessusRocky Linux Local Security Checks2022/2/92024/4/10
medium
159054openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2022:0816-1)NessusSuSE Local Security Checks2022/3/182024/4/10
medium
239304TencentOS Server 4: java-11-konajdk (TSSA-2024:1057)NessusTencent Local Security Checks2025/6/162025/6/16
high
127414NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0146)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
176756Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-004)NessusAmazon Linux Local Security Checks2023/6/62024/12/11
high
236020Alibaba Cloud Linux 3 : 0038: java-17-openjdk (ALINUX3-SA-2023:0038)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
501327Cisco NX-OS Software Internet Group Management Protocol Snooping Remote Code Execution and Denial of Service (CVE-2018-0292)Tenable OT SecurityTenable.ot2023/7/252023/7/26
high
200872RHEL 9 : libreswan (RHSA-2024:4050)NessusRed Hat Local Security Checks2024/6/242024/11/7
medium
201955RHEL 9 : libreswan (RHSA-2024:4377)NessusRed Hat Local Security Checks2024/7/82024/11/7
medium
202005RHEL 8 : libreswan (RHSA-2024:4417)NessusRed Hat Local Security Checks2024/7/92024/11/7
medium
197774RHEL 8 : traceroute (RHSA-2024:3211)NessusRed Hat Local Security Checks2024/5/232024/11/7
medium
238340RHEL 9 : Satellite 6.17.1 Async Update (Moderate) (RHSA-2025:9022)NessusRed Hat Local Security Checks2025/6/122025/6/12
high
102517RHEL 7 : spice (RHSA-2017:2471)NessusRed Hat Local Security Checks2017/8/162019/10/24
high
102765CentOS 7 : spice (CESA-2017:2471)NessusCentOS Local Security Checks2017/8/252021/1/4
high
128982RHEL 7 : qpid-proton (RHSA-2019:2777)NessusRed Hat Local Security Checks2019/9/182024/11/6
high
112134RHEL 6:bind (RHSA-2018:2571)NessusRed Hat Local Security Checks2018/8/282025/4/15
high
94471CentOS 5 / 6 : bind (CESA-2016:2141)NessusCentOS Local Security Checks2016/11/32021/1/4
high
84954RHEL 6 : bind (RHSA-2015:1471)NessusRed Hat Local Security Checks2015/7/232021/2/5
high
58664CentOS 5 : samba3x (CESA-2012:0466)NessusCentOS Local Security Checks2012/4/112021/1/4
critical
58673RHEL 5 : samba3x (RHSA-2012:0466)NessusRed Hat Local Security Checks2012/4/112025/3/16
critical
97884RHEL 6 : samba4 (RHSA-2017:0744)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
97957CentOS 6 : samba (CESA-2017:0662)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
252904Linux Distros Unpatched Vulnerability : CVE-2025-43857NessusMisc.2025/8/202025/9/29
high
90301RHEL 6 : bind (RHSA-2016:0562)NessusRed Hat Local Security Checks2016/4/12019/10/24
high
79135MS14-076:インターネット情報サービス(IIS)のセキュリティ機能バイパス可能な脆弱性(2982998)NessusWindows : Microsoft Bulletins2014/11/122019/11/25
medium
130028Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1316)NessusAmazon Linux Local Security Checks2019/10/182024/4/17
medium
164729Amazon Linux 2022 : java-latest-openjdk, java-latest-openjdk-demo, java-latest-openjdk-devel (ALAS2022-2022-037)NessusAmazon Linux Local Security Checks2022/9/62024/12/11
medium
160266Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1790)NessusAmazon Linux Local Security Checks2022/4/272024/12/11
medium
242141Amazon Corretto Java 11.x < 11.0.28.6.1 Multiple VulnerabilitiesNessusMisc.2025/7/162025/7/16
high
242441OpenJDK 8 <= 8u452 / 11.0.0 <= 11.0.27 / 17.0.0 <= 17.0.15 / 21.0.0 <= 21.0.7 / 24.0.0 <= 24.0.1 Multiple Vulnerabilities (2025-07-15)NessusMisc.2025/7/212025/7/21
high
208585CentOS 7 : java-1.8.0-ibm (RHSA-2024:1482)NessusCentOS Local Security Checks2024/10/92024/10/9
high