プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
239234TencentOS Server 3: java-21-openjdk (TSSA-2024:0329)NessusTencent Local Security Checks2025/6/162025/6/16
high
253503TencentOS Server 4: java-11-konajdk (TSSA-2025:0663)NessusTencent Local Security Checks2025/8/212025/8/21
high
202992Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2600)NessusAmazon Linux Local Security Checks2024/7/232025/6/18
medium
236350Alibaba Cloud Linux 3 : 0169: java-17-openjdk (ALINUX3-SA-2024:0169)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
191771SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2024:0804-1)NessusSuSE Local Security Checks2024/3/92024/3/9
high
210003Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-752)NessusAmazon Linux Local Security Checks2024/10/312024/10/31
medium
153359EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-2389)NessusHuawei Local Security Checks2021/9/142024/11/28
medium
189922Debian dsa-5613 : openjdk-17-dbg - security updateNessusDebian Local Security Checks2024/2/22024/2/2
high
167614RHEL 9 : samba (RHSA-2022:8317)NessusRed Hat Local Security Checks2022/11/162024/11/7
medium
149714RHEL 8 : spice (RHSA-2021:1924)NessusRed Hat Local Security Checks2021/5/192024/11/7
medium
252085Linux Distros Unpatched Vulnerability : CVE-2021-35603NessusMisc.2025/8/192025/8/19
low
220418Linux Distros Unpatched Vulnerability : CVE-2017-10347NessusMisc.2025/3/42025/9/1
medium
31163RHEL 5 : cups (RHSA-2008:0157)NessusRed Hat Local Security Checks2008/2/252021/1/14
critical
187124RHEL 9 : tigervnc (RHSA-2023:7886)NessusRed Hat Local Security Checks2023/12/202024/11/7
high
187422RHEL 8 : tigervnc (RHSA-2024:0016)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
187427RHEL 8 : tigervnc (RHSA-2024:0017)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
185674RHEL 8 : bind (RHSA-2023:7177)NessusRed Hat Local Security Checks2023/11/142024/11/7
high
137033EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1615)NessusHuawei Local Security Checks2020/6/22021/1/6
high
193843RHEL 8 : tigervnc (RHSA-2024:2037)NessusRed Hat Local Security Checks2024/4/242024/11/7
high
141037RHEL 7 : samba (RHSA-2020:3981)NessusRed Hat Local Security Checks2020/9/292024/11/7
medium
185147RHEL 9 : samba (RHSA-2023:6744)NessusRed Hat Local Security Checks2023/11/72024/11/7
critical
252153Linux Distros Unpatched Vulnerability : CVE-2021-2163NessusMisc.2025/8/192025/8/19
medium
187279GLSA-202312-11 : SABnzbd: Remote Code ExecutionNessusGentoo Local Security Checks2023/12/232023/12/23
critical
42946RHEL 5 : bind (RHSA-2009:1620)NessusRed Hat Local Security Checks2009/12/12021/1/14
low
138879RHEL 7 : samba (RHSA-2020:3118)NessusRed Hat Local Security Checks2020/7/232024/11/7
medium
155208RHEL 8 : bind (RHSA-2021:4384)NessusRed Hat Local Security Checks2021/11/112024/11/7
medium
35651CentOS 3 / 4 : vnc (CESA-2009:0261)NessusCentOS Local Security Checks2009/2/122021/1/4
critical
167137RHEL 8 : bind (RHSA-2022:7790)NessusRed Hat Local Security Checks2022/11/92024/11/7
medium
35324RHEL 4 / 5 : bind (RHSA-2009:0020)NessusRed Hat Local Security Checks2009/1/92024/11/4
medium
47737CentOS 5 : scsi-target-utils (CESA-2010:0518)NessusCentOS Local Security Checks2010/7/162021/1/4
medium
167605RHEL 9 : bind (RHSA-2022:8068)NessusRed Hat Local Security Checks2022/11/162024/11/7
medium
137082RHEL 7 : bind (RHSA-2020:2344)NessusRed Hat Local Security Checks2020/6/32024/11/8
high
139669RHEL 7 : bind (RHSA-2020:3475)NessusRed Hat Local Security Checks2020/8/182024/11/7
high
160215RHEL 8 : xmlrpc-c (RHSA-2022:1540)NessusRed Hat Local Security Checks2022/4/262024/11/7
critical
110601RHEL 6 : samba (RHSA-2018:1860)NessusRed Hat Local Security Checks2018/6/192025/4/15
medium
121554Debian DLA-1657-1 : debian-security-support enigmail end of lifeNessusDebian Local Security Checks2019/2/42021/1/11
high
127671RHEL 7 : samba (RHSA-2019:2099)NessusRed Hat Local Security Checks2019/8/122024/11/6
medium
193756RHEL 7 : tigervnc (RHSA-2024:0006)NessusRed Hat Local Security Checks2024/4/232024/11/7
high
194622RHEL 7 : tigervnc (RHSA-2024:2080)NessusRed Hat Local Security Checks2024/4/292024/11/7
high
52510CentOS 4 / 5 : libtiff (CESA-2011:0318)NessusCentOS Local Security Checks2011/3/32021/1/4
high
143239RHEL 7 : bind (RHSA-2020:5203)NessusRed Hat Local Security Checks2020/11/242024/11/8
medium
175843RHEL 8 : samba (RHSA-2023:2987)NessusRed Hat Local Security Checks2023/5/162024/11/8
medium
186049RHEL 8 : samba (RHSA-2023:7408)NessusRed Hat Local Security Checks2023/11/212024/11/7
critical
186057RHEL 9 : samba (RHSA-2023:7371)NessusRed Hat Local Security Checks2023/11/212024/11/7
critical
252126Linux Distros Unpatched Vulnerability : CVE-2021-2161NessusMisc.2025/8/192025/8/19
medium
35654RHEL 3 / 4 / 5 : vnc (RHSA-2009:0261)NessusRed Hat Local Security Checks2009/2/122021/1/14
critical
121424Debian DLA-1645-1 : wireshark security updateNessusDebian Local Security Checks2019/1/292024/6/25
medium
165649RHEL 8 : bind9.16 (RHSA-2022:6781)NessusRed Hat Local Security Checks2022/10/52024/11/7
high
167129RHEL 8 : bind9.16 (RHSA-2022:7643)NessusRed Hat Local Security Checks2022/11/82024/11/7
medium
251830Linux Distros Unpatched Vulnerability : CVE-2017-10114NessusMisc.2025/8/192025/8/19
high