プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
86504CentOS 5 : bind (CESA-2015:1706)NessusCentOS Local Security Checks2015/10/222021/1/4
high
86505CentOS 5 : bind97 (CESA-2015:1707)NessusCentOS Local Security Checks2015/10/222021/1/4
high
40802Adobe Acrobat < 8.1.3 の複数の脆弱性NessusWindows2009/8/282024/5/31
high
155583openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2021:1480-1)NessusSuSE Local Security Checks2021/11/182025/8/18
medium
71288Oracle Linux 6:samba4(ELSA-2013-1805)NessusOracle Linux Local Security Checks2013/12/102024/10/22
critical
97931RHEL 7:Gluster Storage(RHSA-2017:0495)NessusRed Hat Local Security Checks2017/3/242019/10/24
medium
99571RHEL 6:bind(RHSA-2017:1105)NessusRed Hat Local Security Checks2017/4/212019/10/24
high
85970RHEL 6 / 7:bind(RHSA-2015:1705)NessusRed Hat Local Security Checks2015/9/172019/10/24
high
146265RHEL 6:Storage Server(RHSA-2015: 0257)NessusRed Hat Local Security Checks2021/2/52024/1/23
critical
214103RHEL 9:libreswan (RHSA-2025:0309)NessusRed Hat Local Security Checks2025/1/142025/6/5
medium
40802Adobe Acrobat < 8.1.3 多个漏洞NessusWindows2009/8/282024/5/31
high
100631RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry)NessusRed Hat Local Security Checks2017/6/62023/3/30
critical
89954RHEL 6 / 7:samba (RHSA-2016:0448)NessusRed Hat Local Security Checks2016/3/162019/10/24
medium
89955RHEL 6:samba4 (RHSA-2016:0449)NessusRed Hat Local Security Checks2016/3/162025/4/15
medium
61325Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 bindNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
67444Oracle Linux 3 / 4:bind (ELSA-2007-0044)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
240099RHEL 10kea (RHSA-2025:9178)NessusRed Hat Local Security Checks2025/6/172025/6/17
high
144423RHEL 7:samba (RHSA-2020:5439)NessusRed Hat Local Security Checks2020/12/182025/9/10
medium
194494Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2024-598)NessusAmazon Linux Local Security Checks2024/4/292024/12/11
low
253467TencentOS Server 3: java-1.8.0-openjdk (TSSA-2025:0693)NessusTencent Local Security Checks2025/8/212025/8/21
high
209990Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2024-751)NessusAmazon Linux Local Security Checks2024/10/312024/10/31
medium
210002Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2024-754)NessusAmazon Linux Local Security Checks2024/10/312024/10/31
medium
210061Amazon Linux 2 : java-11-amazon-corretto (ALAS-2024-2684)NessusAmazon Linux Local Security Checks2024/11/12024/12/11
medium
210079Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-014)NessusAmazon Linux Local Security Checks2024/11/12024/12/11
medium
209058Azul Zulu Java Multiple Vulnerabilities (2024-10-15)NessusMisc.2024/10/152024/12/13
high
179783Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-005)NessusAmazon Linux Local Security Checks2023/8/142024/12/11
medium
243428Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2025-2956)NessusAmazon Linux Local Security Checks2025/8/42025/8/4
high
194488Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-599)NessusAmazon Linux Local Security Checks2024/4/292024/12/11
low
132864KB4534312:Windows Server 2008 的 2020 年 1 月安全性更新NessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
117412KB4457143:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 9 月安全性更新NessusWindows : Microsoft Bulletins2018/9/112024/6/17
critical
142682KB4586785: Windows 10 Version 1803 November 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/11/102024/6/17
high
166474RHEL 8 : samba (RHSA-2022:7111)NessusRed Hat Local Security Checks2022/10/252024/11/7
medium
150378RHEL 7 : samba (RHSA-2021:2313)NessusRed Hat Local Security Checks2021/6/92024/11/7
medium
170398FreeBSD : net/krill -- DoS vulnerability (7844789a-9b1f-11ed-9a3f-b42e991fc52e)NessusFreeBSD Local Security Checks2023/1/232023/1/25
high
17207RHEL 3 : imap (RHSA-2005:128)NessusRed Hat Local Security Checks2005/2/232021/1/14
high
174029RHEL 8 : tigervnc (RHSA-2023:1549)NessusRed Hat Local Security Checks2023/4/82024/11/7
high
149711RHEL 8 : bind (RHSA-2021:1989)NessusRed Hat Local Security Checks2021/5/192024/11/7
high
155782RHEL 6 : bind (RHSA-2021:1468)NessusRed Hat Local Security Checks2021/12/22024/11/7
high
171095RHEL 9 : tigervnc (RHSA-2023:0622)NessusRed Hat Local Security Checks2023/2/72024/11/7
high
146930RHEL 8 : bind (RHSA-2021:0669)NessusRed Hat Local Security Checks2021/3/12024/11/7
high
133188RHEL 6 : openslp (RHSA-2020:0199)NessusRed Hat Local Security Checks2020/1/232024/11/7
critical
43754CentOS 5 : cups (CESA-2009:1082)NessusCentOS Local Security Checks2010/1/62021/1/4
medium
165636RHEL 7 : bind (RHSA-2022:6765)NessusRed Hat Local Security Checks2022/10/32024/11/7
high
165652RHEL 8 : bind (RHSA-2022:6779)NessusRed Hat Local Security Checks2022/10/52024/11/7
high
182780RHEL 8 : bind (RHSA-2023:5526)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
183223RHEL 8 : bind9.16 (RHSA-2023:5771)NessusRed Hat Local Security Checks2023/10/172024/11/7
high
121451RHEL 7 : bind (RHSA-2019:0194)NessusRed Hat Local Security Checks2019/1/302024/11/7
high
179051RHEL 9 : samba (RHSA-2023:4325)NessusRed Hat Local Security Checks2023/7/312024/11/7
medium
185359RHEL 8 : tigervnc (RHSA-2023:6808)NessusRed Hat Local Security Checks2023/11/82024/11/7
high
156044RHEL 8 : samba (RHSA-2021:5082)NessusRed Hat Local Security Checks2021/12/132024/11/7
high