プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
67523Oracle Linux 5 : Moderate: / iscsi-initiator-utils (ELSA-2007-0497)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
210029RHEL 8 : Satellite 6.15.4.2 Async Update (Important) (RHSA-2024:8719)NessusRed Hat Local Security Checks2024/11/12024/11/1
high
210349RHEL 8 : xmlrpc-c (RHSA-2024:8859)NessusRed Hat Local Security Checks2024/11/52024/11/5
critical
210921RHEL 9 : tigervnc (RHSA-2024:9601)NessusRed Hat Local Security Checks2024/11/132024/11/13
high
211765RHEL 8 : tigervnc (RHSA-2024:9819)NessusRed Hat Local Security Checks2024/11/242024/11/24
high
211769RHEL 8 : tigervnc (RHSA-2024:9820)NessusRed Hat Local Security Checks2024/11/242024/11/24
high
70296Fedora 18 : icedtea-web-1.4.1-0.fc18 (2013-17016)NessusFedora Local Security Checks2013/10/42021/1/11
medium
121525Oracle Linux 7 : spice (ELSA-2019-0231)NessusOracle Linux Local Security Checks2019/2/12024/11/1
high
233923RHEL 8 : Satellite 6.14.4.5 Async Update (Important) (RHSA-2025:3492)NessusRed Hat Local Security Checks2025/4/52025/6/6
critical
100055KB4016871:Windows 10 版本 1703 的 2017 年 5 月累積更新NessusWindows : Microsoft Bulletins2017/5/92023/4/25
critical
61069Scientific Linux 安全更新:SL6.x i386/x86_64 中的 tigervncNessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
136601Oracle Linux 8:libreswan (ELSA-2020-2070)NessusOracle Linux Local Security Checks2020/5/142024/10/23
high
73389FreeBSD:OpenSSL -- 远程信息泄露 (5631ae98-be9e-11e3-b5e3-c80aa9043978)NessusFreeBSD Local Security Checks2014/4/82022/5/5
high
89943CentOS 6 / 7:samba(CESA-2016:0448)NessusCentOS Local Security Checks2016/3/162021/1/4
medium
89952Oracle Linux 6:samba4(ELSA-2016-0449)NessusOracle Linux Local Security Checks2016/3/162024/10/22
medium
84883CentOS 7:bind(CESA-2015:1443)NessusCentOS Local Security Checks2015/7/212021/1/4
high
97960CentOS 6:Samba4(CESA-2017:0744)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
99069Oracle Linux 6:samba(ELSA-2017-0662)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
63937RHEL 5:scsi-target-utils(RHSA-2010:0518)NessusRed Hat Local Security Checks2013/1/242021/1/14
medium
90391RHEL 6:bind(RHSA-2016:0601)NessusRed Hat Local Security Checks2016/4/72024/11/4
high
95563RHEL 6:bind(RHSA-2016:2871)NessusRed Hat Local Security Checks2016/12/62019/10/24
high
261745Amazon Linux 2023: ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-1168)NessusAmazon Linux Local Security Checks2025/9/82025/9/8
medium
123085Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2019-1177)NessusAmazon Linux Local Security Checks2019/3/262022/10/10
low
154847RHEL 8 : samba (RHSA-2021:4058)NessusRed Hat Local Security Checks2021/11/22024/11/7
medium
175111RHEL 8 : libreswan (RHSA-2023:2122)NessusRed Hat Local Security Checks2023/5/42024/11/7
high
175119RHEL 8 : libreswan (RHSA-2023:2126)NessusRed Hat Local Security Checks2023/5/42024/11/8
high
193776RHEL 8 : libreswan (RHSA-2024:1998)NessusRed Hat Local Security Checks2024/4/242024/11/25
medium
193810RHEL 9 : libreswan (RHSA-2024:2033)NessusRed Hat Local Security Checks2024/4/242024/11/25
medium
194875RHEL 8 : libreswan (RHSA-2024:2082)NessusRed Hat Local Security Checks2024/4/302024/11/25
medium
171113RHEL 8 : samba (RHSA-2023:0638)NessusRed Hat Local Security Checks2023/2/82024/11/7
high
175120RHEL 9 : samba (RHSA-2023:2137)NessusRed Hat Local Security Checks2023/5/42024/11/7
high
166819EulerOS 2.0 SP10 : dnsmasq (EulerOS-SA-2022-2678)NessusHuawei Local Security Checks2022/11/22022/11/2
medium
167401EulerOS 2.0 SP9 : dnsmasq (EulerOS-SA-2022-2725)NessusHuawei Local Security Checks2022/11/142022/11/14
medium
169399EulerOS Virtualization 2.10.0 : dnsmasq (EulerOS-SA-2022-2901)NessusHuawei Local Security Checks2022/12/282022/12/28
medium
169801EulerOS Virtualization 2.9.0 : dnsmasq (EulerOS-SA-2023-1219)NessusHuawei Local Security Checks2023/1/102023/1/10
medium
156819RHEL 7 : telnet (RHSA-2022:0158)NessusRed Hat Local Security Checks2022/1/192024/11/7
critical
135231RHEL 6 : telnet (RHSA-2020:1335)NessusRed Hat Local Security Checks2020/4/62024/11/7
critical
125978RHEL 6 : bind (RHSA-2019:1492)NessusRed Hat Local Security Checks2019/6/182024/11/6
high
157268RHEL 8 : samba (RHSA-2022:0329)NessusRed Hat Local Security Checks2022/2/12024/11/7
high
158333RHEL 7 : samba (RHSA-2022:0664)NessusRed Hat Local Security Checks2022/2/242024/11/7
high
158334RHEL 7 : samba (RHSA-2022:0663)NessusRed Hat Local Security Checks2022/2/242024/11/8
high
170536OpenJDK 7 <= 7u361 / 8 <= 8u352 / 11.0.0 <= 11.0.17 / 13.0.0 <= 13.0.13 / 15.0.0 <= 15.0.9 / 17.0.0 <= 17.0.5 / 19.0.0 <= 19.0.1 Multiple Vulnerabilities (2023-01-17NessusMisc.2023/1/242023/1/24
medium
162364EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2022-1894)NessusHuawei Local Security Checks2022/6/172022/6/17
medium
152163Debian DSA-4946-1 : openjdk-11 - security updateNessusDebian Local Security Checks2021/7/302023/12/6
high
153152Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1695)NessusAmazon Linux Local Security Checks2021/9/82024/12/11
high
153166Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2021-1528)NessusAmazon Linux Local Security Checks2021/9/92024/12/11
high
164930SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:3152-1)NessusSuSE Local Security Checks2022/9/92023/7/14
high
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)NessusWindows2020/7/162024/12/20
high
125900Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1228)NessusAmazon Linux Local Security Checks2019/6/142024/5/16
high
192099Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 45, 9.x < 9.0.0 Patch 38, 10.0.x < 10.0.6 Multiple VulnerabilitiesNessusCGI abuses2024/3/142024/11/25
high