プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
132861KB4534288: Windows Server 2012 January 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
134866KB4541504: Windows Server 2008 March 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/3/242024/6/17
high
73072RHEL 5 : samba (RHSA-2014:0305)NessusRed Hat Local Security Checks2014/3/182021/1/14
medium
134866KB4541504:Windows Server 2008 的 2020 年 3 月安全更新NessusWindows : Microsoft Bulletins2020/3/242024/6/17
high
128640KB4516033: Windows 7 and Windows Server 2008 R2 September 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/9/102024/6/17
critical
33929PCI DSS complianceNessusPolicy Compliance2008/8/72025/10/1
high
183487Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-2315)NessusAmazon Linux Local Security Checks2023/10/202024/12/11
medium
252067Linux Distros Unpatched Vulnerability : CVE-2024-20952NessusMisc.2025/8/192025/8/19
high
230651Linux Distros Unpatched Vulnerability : CVE-2025-21502NessusMisc.2025/3/62025/9/1
medium
167832RHEL 7 : Satellite 6.9.10 Async Security Update (Important) (RHSA-2022:8532)NessusRed Hat Local Security Checks2022/11/172024/11/7
high
40433RHEL 3 : bind (RHSA-2009:1181)NessusRed Hat Local Security Checks2009/7/302021/1/14
medium
195113RHEL 8 : bind and dhcp (RHSA-2024:2721)NessusRed Hat Local Security Checks2024/5/72024/11/7
high
186342SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:4572-1)NessusSuSE Local Security Checks2023/11/282025/6/13
low
242588Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1)NessusMisc.2025/7/222025/7/22
critical
51956MS11-004:Internet 信息服务 (IIS) FTP 服务中的漏洞可导致远程代码执行 (2489256)(无凭据检查)NessusWindows2011/2/112024/1/16
critical
70602RHEL 5 / 6:gnupg2 (RHSA-2013:1459)NessusRed Hat Local Security Checks2013/10/252024/11/4
high
210097Amazon Linux 2:cups-filters (ALAS-2024-2656)NessusAmazon Linux Local Security Checks2024/11/12024/12/11
medium
148477KB5001382: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2021 年 4 月)NessusWindows : Microsoft Bulletins2021/4/132024/11/29
high
126579KB4507469: Windows 10バージョン1809とWindows Server 2019の2019年7月のセキュリティ更新プログラム(SWAPGS)NessusWindows : Microsoft Bulletins2019/7/92022/5/25
critical
104385KB4038781:Windows 10 2017年9月の累積的な更新プログラムNessusWindows : Microsoft Bulletins2017/11/32023/4/25
high
102264KB4034658: Windows 10 Version 1607 and Windows Server 2016 August 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins2017/8/82025/2/18
critical
126569KB4507435: Windows 10 Version 1803 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins2019/7/92022/5/25
high
239698TencentOS Server 3: java-1.8.0-openjdk (TSSA-2022:0143)NessusTencent Local Security Checks2025/6/162025/6/16
high
64793RHEL 6:bind (RHSA-2013:0550)NessusRed Hat Local Security Checks2013/2/222021/1/14
high
148465KB5001347: Windows 10 版本 1607 / Windows Server 2016 安全更新(2021 年 4 月)NessusWindows : Microsoft Bulletins2021/4/132024/11/29
high
64793RHEL 6:bind (RHSA-2013:0550)NessusRed Hat Local Security Checks2013/2/222021/1/14
high
148465KB5001347:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2021 年 4 月)NessusWindows : Microsoft Bulletins2021/4/132024/11/29
high
73072RHEL 5:samba (RHSA-2014:0305)NessusRed Hat Local Security Checks2014/3/182021/1/14
medium
70635CentOS 5 / 6 : gnupg2 (CESA-2013:1459)NessusCentOS Local Security Checks2013/10/272021/1/4
medium
60279Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 cupsNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
70602RHEL 5 / 6:gnupg2 (RHSA-2013:1459)NessusRed Hat Local Security Checks2013/10/252024/11/4
high
210097Amazon Linux 2:cups-filters (ALAS-2024-2656)NessusAmazon Linux Local Security Checks2024/11/12024/12/11
medium
183464Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2314)NessusAmazon Linux Local Security Checks2023/10/202024/12/11
low
156909RHEL 7 : Satellite 6.10.2 Async Bug Fix Update (Moderate) (RHSA-2022:0190)NessusRed Hat Local Security Checks2022/1/202024/11/7
medium
193321RHEL 9 : bind and bind-dyndb-ldap security updates (Important) (RHSA-2024:1800)NessusRed Hat Local Security Checks2024/4/152024/11/8
high
148477KB5001382: Windows 8.1 和 Windows Server 2012 R2 安全更新(2021 年 4 月)NessusWindows : Microsoft Bulletins2021/4/132024/11/29
high
126575KB4507455: Windows 10バージョン1709の2019年7月のセキュリティ更新プログラム(SWAPGS)NessusWindows : Microsoft Bulletins2019/7/92022/5/25
high
70602RHEL 5 / 6:gnupg2(RHSA-2013:1459)NessusRed Hat Local Security Checks2013/10/252024/11/4
high
210097Amazon Linux 2: cups-filters (ALAS-2024-2656)NessusAmazon Linux Local Security Checks2024/11/12024/12/11
medium
70635CentOS 5 / 6 : gnupg2 (CESA-2013:1459)NessusCentOS Local Security Checks2013/10/272021/1/4
medium
60279Scientific Linux Security Update : cups on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61263Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 initscriptsNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
65158CentOS 6:bind (CESA-2013:0550)NessusCentOS Local Security Checks2013/3/102021/1/4
high
67826Oracle Linux 4:evolution / evolution-data-server (ELSA-2009-0355)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
252076Linux Distros Unpatched Vulnerability : CVE-2024-21235NessusMisc.2025/8/192025/8/19
medium
221880Linux Distros Unpatched Vulnerability : CVE-2018-2602NessusMisc.2025/3/42025/9/1
medium
14688Fedora Core 1 : kdelibs-3.1.4-7 (2004-290)NessusFedora Local Security Checks2004/9/92021/1/11
medium
197203RHEL 8 : bind and dhcp (RHSA-2024:2890)NessusRed Hat Local Security Checks2024/5/162024/11/7
high
14973Debian DSA-136-1 : openssl - multiple remote exploitsNessusDebian Local Security Checks2004/9/292021/1/4
high
131889EulerOS 2.0 SP2 : jakarta-commons-httpclient (EulerOS-SA-2019-2397)NessusHuawei Local Security Checks2019/12/102024/4/4
medium