搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
152020Oracle Java SE 1.7.0_311 / 1.8.0_301 / 1.11.0_12 / 1.16.0_2 Multiple Vulnerabilities (July 2021 CPU)NessusWindows2021/7/232025/5/28
low
126578KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins2019/7/92024/6/17
critical
154670RHEL 7 : samba (RHSA-2021:3988)NessusRed Hat Local Security Checks2021/10/282024/11/7
medium
175114RHEL 8 : libreswan (RHSA-2023:2125)NessusRed Hat Local Security Checks2023/5/42024/11/7
high
194878RHEL 8 : libreswan (RHSA-2024:2081)NessusRed Hat Local Security Checks2024/4/302024/11/25
medium
175116RHEL 9 : samba (RHSA-2023:2127)NessusRed Hat Local Security Checks2023/5/42024/11/7
high
175122RHEL 8 : samba (RHSA-2023:2136)NessusRed Hat Local Security Checks2023/5/42024/11/7
high
171110RHEL 8 : samba (RHSA-2023:0639)NessusRed Hat Local Security Checks2023/2/72024/11/7
high
171111RHEL 8 : samba (RHSA-2023:0637)NessusRed Hat Local Security Checks2023/2/72024/11/7
high
125590RHEL 7 : bind (RHSA-2019:1294)NessusRed Hat Local Security Checks2019/5/302024/11/6
high
128663RHEL 7 : bind (RHSA-2019:2698)NessusRed Hat Local Security Checks2019/9/112024/11/6
high
70060Fedora 20 : icedtea-web-1.4.1-0.fc20 (2013-16971)NessusFedora Local Security Checks2013/9/232021/1/11
medium
129143RHEL 5 / 6 / 7 : qpid-proton (RHSA-2019:2782)NessusRed Hat Local Security Checks2019/9/232024/11/6
high
233911RHEL 8 / 9 : Satellite 6.16.4 Async Update (Important) (RHSA-2025:3490)NessusRed Hat Local Security Checks2025/4/52025/6/6
critical
68664Oracle Linux 6:bind(ELSA-2012-1549)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
89944CentOS 6:samba4(CESA-2016:0449)NessusCentOS Local Security Checks2016/3/162021/1/4
medium
84889Oracle Linux 7:bind(ELSA-2015-1443)NessusOracle Linux Local Security Checks2015/7/212024/11/1
critical
43772CentOS 5:bind(CESA-2009:1179)NessusCentOS Local Security Checks2010/1/62021/1/4
medium
61324Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の bind97NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
85047CentOS 6 / 7:bind(CESA-2015:1513)NessusCentOS Local Security Checks2015/7/292021/1/4
high
85069RHEL 5:bind(RHSA-2015:1514)NessusRed Hat Local Security Checks2015/7/292019/10/24
high
85070RHEL 5:bind97(RHSA-2015:1515)NessusRed Hat Local Security Checks2015/7/292024/11/4
critical
106797KB4074591:Windows 10 版本 1511 的 2018 年 2 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/2/132025/2/18
high
79634SuSE 11.3 安全更新:IBM Java(SAT 修补程序编号 9992)NessusSuSE Local Security Checks2014/12/12023/6/28
critical
51956MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) (uncredentialed check)NessusWindows2011/2/112024/1/16
critical
106797KB4074591: Windows 10バージョン1511 2018年2月セキュリティ更新プログラム(Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/2/132025/2/18
high
79634SuSE 11.3 セキュリティ更新:IBM Java(SAT パッチ番号 9992)NessusSuSE Local Security Checks2014/12/12023/6/28
critical
171853Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2023-003)NessusAmazon Linux Local Security Checks2023/2/232024/12/11
low
179756Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2023-1797)NessusAmazon Linux Local Security Checks2023/8/142024/12/11
medium
156813SUSE SLED12 / SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:0107-1)NessusSuSE Local Security Checks2022/1/192023/7/14
critical
157738Rocky Linux 8 : java-11-openjdk (RLSA-2022:185)NessusRocky Linux Local Security Checks2022/2/92024/4/10
medium
205556RHEL 8:bind9.16 (RHSA-2024:5418)NessusRed Hat Local Security Checks2024/8/152024/11/7
high
60159RHEL 5:bind97 (RHSA-2012:1122)NessusRed Hat Local Security Checks2012/7/312021/1/14
high
97198Oracle Linux 7 : bind (ELSA-2017-0276)NessusOracle Linux Local Security Checks2017/2/162025/2/18
high
112129Oracle Linux 7 : bind (ELSA-2018-2570)NessusOracle Linux Local Security Checks2018/8/282024/11/1
high
81750RHEL 6 / 7:bind (RHSA-2015:0672)NessusRed Hat Local Security Checks2015/3/112025/4/15
critical
251232RHEL 6:tigervnc (RHSA-2025:13998)NessusRed Hat Local Security Checks2025/8/182025/8/18
high
211784RHEL 9:tigervnc (RHSA-2024:10090)NessusRed Hat Local Security Checks2024/11/252024/11/25
high
210911RHEL 9:tigervnc (RHSA-2024:9579)NessusRed Hat Local Security Checks2024/11/132024/11/13
high
70037Fedora 19:icedtea-web-1.4.1-0.fc19 (2013-17026)NessusFedora Local Security Checks2013/9/212021/1/11
medium
134142Oracle Linux 6:ppp (ELSA-2020-0631)NessusOracle Linux Local Security Checks2020/2/282024/10/22
critical
190367Ivanti Policy Secure 9.x/22.x 多个漏洞NessusMisc.2024/2/92024/11/15
critical
235426RHEL 9Satellite 6.17.0 重要 (RHSA-2025:4576)NessusRed Hat Local Security Checks2025/5/72025/6/5
medium
109608KB4103727: Windows 10バージョン1709およびWindows Serverバージョン1709 2018年5月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/5/82024/8/6
high
103127Windows 7 および Windows Server 2008 R2 2017 年 9 月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2017/9/122024/6/17
high
119470Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2018-1111)NessusAmazon Linux Local Security Checks2018/12/72024/7/17
high
133098CentOS 7 : java-11-openjdk (RHSA-2020:0122)NessusCentOS Local Security Checks2020/1/212024/10/9
high
133771CentOS 7 : java-1.7.0-openjdk (RHSA-2020:0541)NessusCentOS Local Security Checks2020/2/192024/10/9
high
178604Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-257)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
medium
160628Debian DSA-5131-1 : openjdk-11 - security updateNessusDebian Local Security Checks2022/5/52024/11/27
medium