プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
140054Debian DLA-2355-1: bind9 セキュリティ更新NessusDebian Local Security Checks2020/8/312024/2/22
high
237352RHEL 9Satellite 6.17.0.1 Async Update重要度高RHSA-2025:7604NessusRed Hat Local Security Checks2025/5/272025/6/5
high
128985RHEL 6/7/8:qpid-proton(RHSA-2019:2780)NessusRed Hat Local Security Checks2019/9/182024/11/6
high
97194CentOS 7:bind(CESA-2017:0276)NessusCentOS Local Security Checks2017/2/162025/2/18
high
68587Oracle Linux 5/6:bind(ELSA-2012-1123)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
88444Oracle Linux 5/6/7:bind(ELSA-2016-0073)NessusOracle Linux Local Security Checks2016/1/282024/11/1
medium
130551RHEL 8:bind(RHSA-2019:3552)NessusRed Hat Local Security Checks2019/11/62024/11/7
medium
56866RHEL 6:bind(RHSA-2011:1458)NessusRed Hat Local Security Checks2011/11/182025/4/14
high
56975RHEL 4:bind(RHSA-2011: 1496)NessusRed Hat Local Security Checks2011/11/302021/1/14
medium
68392Oracle Linux 5:bind97(ELSA-2011-1459)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
68395Oracle Linux 4:bind(ELSA-2011-1496)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
54933RHEL 6:bind(RHSA-2011:0845)NessusRed Hat Local Security Checks2011/6/12025/4/14
high
112130Oracle Linux 6:bind(ELSA-2018-2571)NessusOracle Linux Local Security Checks2018/8/282024/10/22
high
67661Oracle Linux 5:cups (ELSA-2008-0157)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
130554RHEL 8 : samba (RHSA-2019:3582)NessusRed Hat Local Security Checks2019/11/62024/11/7
medium
96585Oracle Linux 5 / 6 : bind (ELSA-2017-0063)NessusOracle Linux Local Security Checks2017/1/182024/10/22
high
112164CentOS 7 : bind (CESA-2018:2570)NessusCentOS Local Security Checks2018/8/292024/8/14
high
62523CentOS 5/6:bind (CESA-2012:1363)NessusCentOS Local Security Checks2012/10/152021/1/4
high
68625Oracle Linux 6:bind (ELSA-2012-1268)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
56086RHEL 6:ca-certificates(RHSA-2011: 1248)NessusRed Hat Local Security Checks2011/9/62021/1/14
high
136672Debian DLA-2211-1: log4netセキュリティ更新NessusDebian Local Security Checks2020/5/182021/1/11
high
193760RHEL 6 / 7 / 8 / 9 : Satellite Client Async のセキュリティ更新 (重要度高) (RHSA-2024:2011)NessusRed Hat Local Security Checks2024/4/242024/11/11
critical
136672Debian DLA-2211-1 : log4net security updateNessusDebian Local Security Checks2020/5/182021/1/11
high
56086RHEL 6 : ca-certificates (RHSA-2011:1248)NessusRed Hat Local Security Checks2011/9/62021/1/14
high
193760RHEL 6 / 7 / 8 / 9 : Satellite Client Async Security Update (Important) (RHSA-2024:2011)NessusRed Hat Local Security Checks2024/4/242024/11/11
critical
168138SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4166-1)NessusSuSE Local Security Checks2022/11/232023/7/14
high
168547Amazon Linux 2022:python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
188055Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:Libspf2 弱點 (USN-6584-1)NessusUbuntu Local Security Checks2024/1/152025/9/3
critical
84348CentOS 7:libreswan (CESA-2015:1154)NessusCentOS Local Security Checks2015/6/242021/1/4
medium
138352Cisco NX-OS Software Internet Group Management Protocol Snooping RCE and DoS (cisco-sa-20180620-nxosigmp)NessusCISCO2020/7/92020/7/10
high
13808SUSE-SA:2003:040: sendmail, sendmail-tlsNessusSuSE Local Security Checks2004/7/252021/1/14
critical
163308Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2022-1821)NessusAmazon Linux Local Security Checks2022/7/212024/12/11
medium
110705Oracle Linux 6:samba4 (ELSA-2018-1883)NessusOracle Linux Local Security Checks2018/6/272024/10/22
medium
128344CentOS 7:bind (CESA-2019:2057)NessusCentOS Local Security Checks2019/8/302019/12/31
medium
62093RHEL 6:bind (RHSA-2012:1268)NessusRed Hat Local Security Checks2012/9/142021/1/14
high
93779CentOS 5 / 6 / 7:bind (CESA-2016:1944)NessusCentOS Local Security Checks2016/9/282021/1/4
high
68640Oracle Linux 5 / 6:bind (ELSA-2012-1363)NessusOracle Linux Local Security Checks2013/7/122024/10/23
high
68641Oracle Linux 5:bind97 (ELSA-2012-1364)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
69110RHEL 6:bind (RHSA-2013:1114)NessusRed Hat Local Security Checks2013/7/302021/1/14
high
69111RHEL 5:bind97 (RHSA-2013:1115)NessusRed Hat Local Security Checks2013/7/302021/1/14
high
69140CentOS 6:bind (CESA-2013:1114)NessusCentOS Local Security Checks2013/7/312021/1/4
high
69141CentOS 5:bind97 (CESA-2013:1115)NessusCentOS Local Security Checks2013/7/312021/1/4
high
94503RHEL 5:bind97 (RHSA-2016:2142)NessusRed Hat Local Security Checks2016/11/32019/10/24
high
95354CentOS 7:bind (CESA-2016:2615)NessusCentOS Local Security Checks2016/11/282021/1/4
high
177278SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-ibm (SUSE-SU-2023:2491-1)NessusSuSE Local Security Checks2023/6/142023/7/14
critical
168547Amazon Linux 2022:python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
188055Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:Libspf2 漏洞 (USN-6584-1)NessusUbuntu Local Security Checks2024/1/152025/9/3
critical
109227Fedora 26:roundcubemail(2018-f6dc921a19)NessusFedora Local Security Checks2018/4/232024/10/29
high
120762Fedora 28:roundcubemail(2018-c279b3696f)NessusFedora Local Security Checks2019/1/32024/7/1
high
151213OpenJDK 7 <= 7u231 / 8 <= 8u222 / 11.0.0 <= 11.0.4 / 13.0.0 <= 13.0.0 Multiple Vulnerabilities (2019-10-15)NessusMisc.2021/7/62022/5/9
medium