プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
136672Debian DLA-2211-1 : log4net security updateNessusDebian Local Security Checks2020/5/182021/1/11
high
56086RHEL 6 : ca-certificates (RHSA-2011:1248)NessusRed Hat Local Security Checks2011/9/62021/1/14
high
193760RHEL 6 / 7 / 8 / 9 : Satellite Client Async Security Update (Important) (RHSA-2024:2011)NessusRed Hat Local Security Checks2024/4/242024/11/11
critical
74884openSUSE Security Update : Opera (openSUSE-SU-2013:0273-2)NessusSuSE Local Security Checks2014/6/132025/4/2
medium
225019Linux Distros Unpatched Vulnerability : CVE-2022-39348NessusMisc.2025/3/52025/9/1
medium
245209RHEL 9 : Satellite 6.17.3 Async Update (Moderate) (RHSA-2025:13269)NessusRed Hat Local Security Checks2025/8/72025/8/7
high
210023RHEL 8 : Satellite 6.13.7.3 Async Update (Moderate) (RHSA-2024:8717)NessusRed Hat Local Security Checks2024/11/12024/11/1
medium
233449Azure Linux 3.0 Security Update: python-twisted (CVE-2023-46137)NessusAzure Linux Local Security Checks2025/3/282025/9/15
medium
140054Debian DLA-2355-1 : bind9 security updateNessusDebian Local Security Checks2020/8/312024/2/22
high
237352RHEL 9 : Satellite 6.17.0.1 Async Update (Important) (RHSA-2025:7604)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
128985RHEL 5 / 6 / 7 / 8 : qpid-proton (RHSA-2019:2780)NessusRed Hat Local Security Checks2019/9/182024/11/6
high
74884openSUSE セキュリティ更新:Opera(openSUSE-SU-2013:0273-2)NessusSuSE Local Security Checks2014/6/132025/4/2
medium
210023RHEL 8 : Satellite 6.13.7.3 Async の更新 (重要度中) (RHSA-2024:8717)NessusRed Hat Local Security Checks2024/11/12024/11/1
medium
245209RHEL 9Satellite 6.17.3 Async Update (重要度中)RHSA-2025:13269NessusRed Hat Local Security Checks2025/8/72025/8/7
high
225019Linux Distros のパッチ未適用の脆弱性: CVE-2022-39348NessusMisc.2025/3/52025/9/1
medium
233449Azure Linux 3.0 セキュリティ更新python-twistedCVE-2023-46137NessusAzure Linux Local Security Checks2025/3/282025/9/15
medium
140054Debian DLA-2355-1: bind9 セキュリティ更新NessusDebian Local Security Checks2020/8/312024/2/22
high
237352RHEL 9Satellite 6.17.0.1 Async Update重要度高RHSA-2025:7604NessusRed Hat Local Security Checks2025/5/272025/6/5
high
128985RHEL 6/7/8:qpid-proton(RHSA-2019:2780)NessusRed Hat Local Security Checks2019/9/182024/11/6
high
97198Oracle Linux 7:bind(ELSA-2017-0276)NessusOracle Linux Local Security Checks2017/2/162025/2/18
high
60159RHEL 5:bind97(RHSA-2012:1122)NessusRed Hat Local Security Checks2012/7/312021/1/14
high
205556RHEL 8 : bind9.16 (RHSA-2024:5418)NessusRed Hat Local Security Checks2024/8/152024/11/7
high
80003Oracle Linux 5:bind97(ELSA-2014-1985)NessusOracle Linux Local Security Checks2014/12/152024/10/23
high
80013RHEL 5:bind97(RHSA-2014:1985)NessusRed Hat Local Security Checks2014/12/152021/1/14
high
106239Oracle Linux 6:bind(ELSA-2018-0101)NessusOracle Linux Local Security Checks2018/1/232024/10/23
high
106240Oracle Linux 7:bind(ELSA-2018-0102)NessusOracle Linux Local Security Checks2018/1/232024/11/1
high
67965Oracle Linux 5:bind(ELSA-2009-1620)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
77010Oracle Linux 6:samba4(ELSA-2014-1009)NessusOracle Linux Local Security Checks2014/8/62024/10/22
critical
51355RHEL 4:bind(RHSA-2010:1000)NessusRed Hat Local Security Checks2010/12/212024/4/21
high
51783CentOS 4:bind(CESA-2010: 1000)NessusCentOS Local Security Checks2011/1/282021/1/4
medium
112129Oracle Linux 7:bind(ELSA-2018-2570)NessusOracle Linux Local Security Checks2018/8/282024/11/1
high
100140FreeBSD:OpenVPN -- 2つのリモートのサービス拒否の脆弱性(04cc7bd2-3686-11e7-aa64-080027ef73ec)NessusFreeBSD Local Security Checks2017/5/122021/1/4
high
85769Debian DLA-304-1:openslp-dfsg セキュリティ更新NessusDebian Local Security Checks2015/9/42021/1/11
high
65726CentOS 5:bind97(CESA-2013:0690)NessusCentOS Local Security Checks2013/3/292021/1/4
high
62172Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の bindNessusScientific Linux Local Security Checks2012/9/182021/1/14
high
72057Oracle Linux 6:bind(ELSA-2014-0043)NessusOracle Linux Local Security Checks2014/1/212024/10/22
high
81750RHEL 6/7:bind(RHSA-2015:0672)NessusRed Hat Local Security Checks2015/3/112025/4/15
critical
208460CentOS 6 : java-1.7.1-ibm (RHSA-2020:0467)NessusCentOS Local Security Checks2024/10/92024/10/9
high
160373IBM Java 7.0 < 7.0.11.0 / 7.1 < 7.1.5.0 / 8.0 < 8.0.6.35 / 11.0 < 11.0.12 Multiple VulnerabilitiesNessusMisc.2022/4/292025/5/28
low
177006EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-2192)NessusHuawei Local Security Checks2023/6/92023/6/9
medium
106801KB4074596: Windows 10 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/2/132025/2/18
high
49863SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 6741)NessusSuSE Local Security Checks2010/10/112021/1/14
high
166381OpenJDK 7 <= 7u351 / 8 <= 8u342 / 11.0.0 <= 11.0.16 / 13.0.0 <= 13.0.12 / 15.0.0 <= 15.0.8 / 17.0.0 <= 17.0.4 / 19.0.0 <= 19.0.0 Multiple Vulnerabilities (2022-10-18NessusMisc.2022/10/212023/10/9
medium
189119GLSA-202401-25 : OpenJDK: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/1/172024/1/17
critical
155546CentOS 7 : java-1.8.0-openjdk (RHSA-2021:3889)NessusCentOS Local Security Checks2021/11/172025/8/18
medium
155700SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3770-1)NessusSuSE Local Security Checks2021/11/242025/8/18
medium
157901Debian DLA-2917-1 : openjdk-8 - LTS security updateNessusDebian Local Security Checks2022/2/112024/4/10
medium
239439TencentOS Server 3: java-17-openjdk (TSSA-2024:0128)NessusTencent Local Security Checks2025/6/162025/6/16
high
170221openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:4250-1)NessusSuSE Local Security Checks2023/1/202023/9/7
medium
195014Rocky Linux 8 / 9 : java-1.8.0-openjdk (RLSA-2024:1818)NessusRocky Linux Local Security Checks2024/5/62024/5/14
low