搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
186070RHEL 8 : tigervnc (RHSA-2023:7436)NessusRed Hat Local Security Checks2023/11/212024/11/8
high
187883RHEL 8 : tigervnc (RHSA-2024:0128)NessusRed Hat Local Security Checks2024/1/102024/11/7
high
186375RHEL 8 : tigervnc (RHSA-2023:7526)NessusRed Hat Local Security Checks2023/11/282024/11/7
high
178424RHEL 7 : bind (RHSA-2023:4152)NessusRed Hat Local Security Checks2023/7/182024/11/8
high
134147RHEL 8 : ppp (RHSA-2020:0633)NessusRed Hat Local Security Checks2020/2/282024/11/7
critical
233927RHEL 8 : Satellite 6.15.5.2 Async Update (Important) (RHSA-2025:3491)NessusRed Hat Local Security Checks2025/4/52025/6/6
medium
157451RHEL 8 : samba (RHSA-2022:0458)NessusRed Hat Local Security Checks2022/2/82024/11/7
high
102512Oracle Linux 7:spice(ELSA-2017-2471)NessusOracle Linux Local Security Checks2017/8/162024/10/22
high
211763RHEL 8 : tigervnc (RHSA-2024:9818)NessusRed Hat Local Security Checks2024/11/242024/11/24
high
134141Oracle Linux 7:ppp(ELSA-2020-0630)NessusOracle Linux Local Security Checks2020/2/282024/11/1
critical
117412KB4457143:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 9 月安全更新NessusWindows : Microsoft Bulletins2018/9/112024/6/17
critical
210003Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-752)NessusAmazon Linux Local Security Checks2024/10/312024/10/31
medium
153359EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2021-2389)NessusHuawei Local Security Checks2021/9/142024/11/28
medium
189922Debian dsa-5613 : openjdk-17-dbg - security updateNessusDebian Local Security Checks2024/2/22024/2/2
high
132754Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1330)NessusAmazon Linux Local Security Checks2020/1/102024/12/11
medium
85777Oracle Linux 6/7:bind(ELSA-2015-1705)NessusOracle Linux Local Security Checks2015/9/42024/11/1
high
85779Oracle Linux 5:bind97(ELSA-2015-1707)NessusOracle Linux Local Security Checks2015/9/42024/10/22
high
86504CentOS 5:bind(CESA-2015:1706)NessusCentOS Local Security Checks2015/10/222021/1/4
high
86505CentOS 5:bind97(CESA-2015:1707)NessusCentOS Local Security Checks2015/10/222021/1/4
high
99483CentOS 7:bind(CESA-2017:1095)NessusCentOS Local Security Checks2017/4/202021/1/4
high
252904Linux Distros 未修補的弱點:CVE-2025-43857NessusMisc.2025/8/202025/9/29
high
108300Security Updates for Windows Server 2008 (March 2018)NessusWindows : Microsoft Bulletins2018/3/132025/4/8
high
214103RHEL 9:libreswan (RHSA-2025:0309)NessusRed Hat Local Security Checks2025/1/142025/6/5
medium
103131Windows 8.1およびWindows Server 2012 R2 2017年9月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2017/9/122024/6/17
critical
111685KB4343887: Windows 10バージョン1607およびWindows Server 2016の2018年8月のセキュリティ更新プログラム(Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
42342FreeBSD : KDE -- multiple vulnerabilities (6f358f5a-c7ea-11de-a9f3-0030843d3802)NessusFreeBSD Local Security Checks2009/11/32021/1/6
high
258797Linux Distros Unpatched Vulnerability : CVE-2020-14562NessusMisc.2025/8/302025/8/30
medium
175401RHEL 9 : libreswan (RHSA-2023:2633)NessusRed Hat Local Security Checks2023/5/112024/11/7
medium
175894RHEL 8 : libreswan (RHSA-2023:3107)NessusRed Hat Local Security Checks2023/5/162024/11/7
high
175943RHEL 9 : libreswan (RHSA-2023:3148)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
48268CentOS 5 : gnupg2 (CESA-2010:0603)NessusCentOS Local Security Checks2010/8/92021/1/4
medium
139286RHEL 7 : bind (RHSA-2020:3272)NessusRed Hat Local Security Checks2020/8/32024/11/7
high
136065RHEL 8 : targetcli (RHSA-2020:1933)NessusRed Hat Local Security Checks2020/4/292024/11/7
high
137775RHEL 7 : candlepin and satellite (RHSA-2020:2740)NessusRed Hat Local Security Checks2020/6/252024/11/7
high
25523RHEL 5 : iscsi-initiator-utils (RHSA-2007:0497)NessusRed Hat Local Security Checks2007/6/142021/1/14
low
173846RHEL 9 : tigervnc (RHSA-2023:1599)NessusRed Hat Local Security Checks2023/4/42024/11/7
high
173878RHEL 9 : tigervnc (RHSA-2023:1592)NessusRed Hat Local Security Checks2023/4/52024/11/7
high
253089Linux Distros Unpatched Vulnerability : CVE-2023-22043NessusMisc.2025/8/212025/8/21
medium
152923RHEL 7 : bind (RHSA-2021:3325)NessusRed Hat Local Security Checks2021/8/312024/11/7
medium
171094RHEL 9 : tigervnc (RHSA-2023:0623)NessusRed Hat Local Security Checks2023/2/72024/11/7
high
171209RHEL 8 : tigervnc (RHSA-2023:0662)NessusRed Hat Local Security Checks2023/2/82024/11/7
high
252143Linux Distros Unpatched Vulnerability : CVE-2020-14803NessusMisc.2025/8/192025/8/19
medium
165645RHEL 8 : bind (RHSA-2022:6778)NessusRed Hat Local Security Checks2022/10/52024/11/7
high
227451Linux Distros Unpatched Vulnerability : CVE-2024-23829NessusMisc.2025/3/52025/9/1
medium
147018RHEL 7 : bind (RHSA-2021:0693)NessusRed Hat Local Security Checks2021/3/32024/11/7
high
147023RHEL 7 : bind (RHSA-2021:0727)NessusRed Hat Local Security Checks2021/3/42024/11/7
high
155780RHEL 6 : bind (RHSA-2021:0672)NessusRed Hat Local Security Checks2021/12/22024/11/7
high
182592RHEL 8 : bind (RHSA-2023:5474)NessusRed Hat Local Security Checks2023/10/52024/11/7
high
156464RHEL 8 : samba (RHSA-2022:0008)NessusRed Hat Local Security Checks2022/1/42024/11/7
high
178112RHEL 9 : bind (RHSA-2023:4005)NessusRed Hat Local Security Checks2023/7/102024/11/7
high