搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
71556Oracle Linux 6:ca-certificates (ELSA-2013-1866)NessusOracle Linux Local Security Checks2013/12/202021/1/14
high
192583RHEL 8: Red Hat OpenStack Platform 16.2.6 (python-twisted) (RHSA-2024:1518)NessusRed Hat Local Security Checks2024/3/262024/11/7
medium
206597RHEL 8:Satellite 6.13.7.2 安全更新(重要)(RHSA-2024:6337)NessusRed Hat Local Security Checks2024/9/42024/11/7
critical
206601RHEL 8:Satellite 6.14.4.2 安全更新(重要)(RHSA-2024:6336)NessusRed Hat Local Security Checks2024/9/42024/11/7
critical
84360RHEL 7:libreswan(RHSA-2015:1154)NessusRed Hat Local Security Checks2015/6/242021/2/5
medium
71556Oracle Linux 6:ca-certificates(ELSA-2013-1866)NessusOracle Linux Local Security Checks2013/12/202021/1/14
high
192583RHEL 8 : Red Hat OpenStack Platform 16.2.6 (python-twisted) (RHSA-2024:1518)NessusRed Hat Local Security Checks2024/3/262024/11/7
medium
206597RHEL 8 : Satellite 6.13.7.2 のセキュリティ更新 (重要度高) (RHSA-2024:6337)NessusRed Hat Local Security Checks2024/9/42024/11/7
critical
206601RHEL 8 : Satellite 6.14.4.2 のセキュリティ更新 (重要度高) (RHSA-2024:6336)NessusRed Hat Local Security Checks2024/9/42024/11/7
critical
103693Cisco IOS 軟體網際網路金鑰交換拒絕服務弱點NessusCISCO2017/10/62023/4/25
high
54968VMSA-2011-0009:主控產品更新的 VMware、ESX 修補程式和 VI 用戶端更新可解決多個安全性問題。NessusVMware ESX Local Security Checks2011/6/62021/1/6
high
174584AlmaLinux 9 : java-11-openjdk (ALSA-2023:1880)NessusAlma Linux Local Security Checks2023/4/202023/4/20
high
174680CentOS 7 : java-11-openjdk (RHSA-2023:1875)NessusCentOS Local Security Checks2023/4/252023/12/22
high
174803Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:1909)NessusRocky Linux Local Security Checks2023/4/262023/11/6
high
175963SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-11-openjdk (SUSE-SU-2023:2222-1)NessusSuSE Local Security Checks2023/5/172023/7/14
high
178970CentOS 7 : java-1.8.0-openjdk (RHSA-2023:1904)NessusCentOS Local Security Checks2023/7/282023/12/22
high
27630Debian DSA-1401-1 : iceape - several vulnerabilitiesNessusDebian Local Security Checks2007/11/62021/1/4
high
174574AlmaLinux 9 : java-17-openjdk (ALSA-2023:1879)NessusAlma Linux Local Security Checks2023/4/202023/4/20
high
174673AlmaLinux 8 : java-17-openjdk (ALSA-2023:1898)NessusAlma Linux Local Security Checks2023/4/242023/4/24
high
174808Rocky Linux 9 : java-11-openjdk (RLSA-2023:1880)NessusRocky Linux Local Security Checks2023/4/262023/4/26
high
175376SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:2110-1)NessusSuSE Local Security Checks2023/5/102023/7/14
high
176057SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2238-1)NessusSuSE Local Security Checks2023/5/182023/7/14
high
128291Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2019-1268)NessusAmazon Linux Local Security Checks2019/8/282024/5/1
medium
188051GLSA-202401-22:libspf2:多個弱點NessusGentoo Local Security Checks2024/1/152024/1/15
critical
97198Oracle Linux 7 : bind (ELSA-2017-0276)NessusOracle Linux Local Security Checks2017/2/162025/2/18
high
60159RHEL 5 : bind97 (RHSA-2012:1122)NessusRed Hat Local Security Checks2012/7/312021/1/14
high
80003Oracle Linux 5 : bind97 (ELSA-2014-1985)NessusOracle Linux Local Security Checks2014/12/152024/10/23
high
80013RHEL 5 : bind97 (RHSA-2014:1985)NessusRed Hat Local Security Checks2014/12/152021/1/14
high
205556RHEL 8 : bind9.16 (RHSA-2024:5418)NessusRed Hat Local Security Checks2024/8/152024/11/7
high
106239Oracle Linux 6 : bind (ELSA-2018-0101)NessusOracle Linux Local Security Checks2018/1/232024/10/23
high
106240Oracle Linux 7 : bind (ELSA-2018-0102)NessusOracle Linux Local Security Checks2018/1/232024/11/1
high
67965Oracle Linux 5 : bind (ELSA-2009-1620)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
77010Oracle Linux 6 : samba4 (ELSA-2014-1009)NessusOracle Linux Local Security Checks2014/8/62024/10/22
critical
51355RHEL 4 : bind (RHSA-2010:1000)NessusRed Hat Local Security Checks2010/12/212024/4/21
high
51783CentOS 4 : bind (CESA-2010:1000)NessusCentOS Local Security Checks2011/1/282021/1/4
medium
112129Oracle Linux 7 : bind (ELSA-2018-2570)NessusOracle Linux Local Security Checks2018/8/282024/11/1
high
100140FreeBSD : OpenVPN -- two remote denial-of-service vulnerabilities (04cc7bd2-3686-11e7-aa64-080027ef73ec)NessusFreeBSD Local Security Checks2017/5/122021/1/4
high
62172Scientific Linux Security Update : bind on SL5.x i386/x86_64 (20120914)NessusScientific Linux Local Security Checks2012/9/182021/1/14
high
65726CentOS 5 : bind97 (CESA-2013:0690)NessusCentOS Local Security Checks2013/3/292021/1/4
high
72057Oracle Linux 6 : bind (ELSA-2014-0043)NessusOracle Linux Local Security Checks2014/1/212024/10/22
high
81750RHEL 6 / 7 : bind (RHSA-2015:0672)NessusRed Hat Local Security Checks2015/3/112025/4/15
critical
85769Debian DLA-304-1:openslp-dfsg セキュリティ更新NessusDebian Local Security Checks2015/9/42021/1/11
high
106801KB4074596: Windows 10 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/2/132025/2/18
high
49863SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 6741)NessusSuSE Local Security Checks2010/10/112021/1/14
high
225019Linux Distros Unpatched Vulnerability : CVE-2022-39348NessusMisc.2025/3/52025/9/1
medium
232145Linux Distros Unpatched Vulnerability : CVE-2019-12929NessusMisc.2025/3/62025/9/1
critical
42396SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1497)NessusSuSE Local Security Checks2009/11/52021/1/14
critical
84393Scientific Linux Security Update : libreswan on SL7.x x86_64 (20150623)NessusScientific Linux Local Security Checks2015/6/252021/1/14
medium
103127Windows 7 and Windows Server 2008 R2 September 2017 Security UpdatesNessusWindows : Microsoft Bulletins2017/9/122024/6/17
high
100452RHEL 5:samba3x (RHSA-2017:1272) (SambaCry)NessusRed Hat Local Security Checks2017/5/262023/3/30
critical