搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
67965Oracle Linux 5:bind(ELSA-2009-1620)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
51355RHEL 4:bind(RHSA-2010:1000)NessusRed Hat Local Security Checks2010/12/212024/4/21
high
51783CentOS 4:bind(CESA-2010: 1000)NessusCentOS Local Security Checks2011/1/282021/1/4
medium
112129Oracle Linux 7:bind(ELSA-2018-2570)NessusOracle Linux Local Security Checks2018/8/282024/11/1
high
100140FreeBSD:OpenVPN -- 2つのリモートのサービス拒否の脆弱性(04cc7bd2-3686-11e7-aa64-080027ef73ec)NessusFreeBSD Local Security Checks2017/5/122021/1/4
high
85769Debian DLA-304-1:openslp-dfsg セキュリティ更新NessusDebian Local Security Checks2015/9/42021/1/11
high
65726CentOS 5:bind97(CESA-2013:0690)NessusCentOS Local Security Checks2013/3/292021/1/4
high
62172Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の bindNessusScientific Linux Local Security Checks2012/9/182021/1/14
high
72057Oracle Linux 6:bind(ELSA-2014-0043)NessusOracle Linux Local Security Checks2014/1/212024/10/22
high
81750RHEL 6/7:bind(RHSA-2015:0672)NessusRed Hat Local Security Checks2015/3/112025/4/15
critical
168547Amazon Linux 2022 : python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
35260CentOS 4 / 5 : pidgin (CESA-2008:1023)NessusCentOS Local Security Checks2008/12/232021/1/4
medium
74884openSUSE Security Update : Opera (openSUSE-SU-2013:0273-2)NessusSuSE Local Security Checks2014/6/132025/4/2
medium
245209RHEL 9 : Satellite 6.17.3 Async Update (Moderate) (RHSA-2025:13269)NessusRed Hat Local Security Checks2025/8/72025/8/7
high
210023RHEL 8 : Satellite 6.13.7.3 Async Update (Moderate) (RHSA-2024:8717)NessusRed Hat Local Security Checks2024/11/12024/11/1
medium
233449Azure Linux 3.0 Security Update: python-twisted (CVE-2023-46137)NessusAzure Linux Local Security Checks2025/3/282025/9/15
medium
140054Debian DLA-2355-1 : bind9 security updateNessusDebian Local Security Checks2020/8/312024/2/22
high
237352RHEL 9 : Satellite 6.17.0.1 Async Update (Important) (RHSA-2025:7604)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
128985RHEL 5 / 6 / 7 / 8 : qpid-proton (RHSA-2019:2780)NessusRed Hat Local Security Checks2019/9/182024/11/6
high
162237SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:2070-1)NessusSuSE Local Security Checks2022/6/152023/7/13
high
232172Linux Distros Unpatched Vulnerability : CVE-2019-12928NessusMisc.2025/3/62025/9/1
critical
74884openSUSE 安全更新:Opera (openSUSE-SU-2013:0273-2)NessusSuSE Local Security Checks2014/6/132025/4/2
medium
225019Linux Distros 未修补的漏洞: CVE-2022-39348NessusMisc.2025/3/52025/9/1
medium
245209RHEL 9Satellite 6.17.3 异步更新中等(RHSA-2025:13269)NessusRed Hat Local Security Checks2025/8/72025/8/7
high
210023RHEL 8 : Satellite 6.13.7.3 异步更新(中等)(RHSA-2024:8717)NessusRed Hat Local Security Checks2024/11/12024/11/1
medium
140054Debian DLA-2355-1:bind9 安全更新NessusDebian Local Security Checks2020/8/312024/2/22
high
233449Azure Linux 3.0 安全更新python-twisted (CVE-2023-46137)NessusAzure Linux Local Security Checks2025/3/282025/9/15
medium
237352RHEL 9Satellite 6.17.0.1 异步更新重要 (RHSA-2025:7604)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
128985RHEL 6 / 7 / 8:qpid-proton (RHSA-2019:2780)NessusRed Hat Local Security Checks2019/9/182024/11/6
high
51904MS11-004:Internet 信息服务 (IIS) FTP 服务中的漏洞可导致远程代码执行 (2489256)NessusWindows : Microsoft Bulletins2011/2/82018/11/15
critical
764898Johnson Controls MS-NAE5520-3E Metasys NAE Controller Nessus Network MonitorSCADA2019/8/142019/9/30
info
100452RHEL 5:samba3x (RHSA-2017:1272) (SambaCry)NessusRed Hat Local Security Checks2017/5/262023/3/30
critical
184251F5 Networks BIG-IP:Psec IKEv1 弱點 (K42378447)NessusF5 Networks Local Security Checks2023/11/22025/2/19
medium
238581TencentOS Server 3: java-17-openjdk (TSSA-2023:0058)NessusTencent Local Security Checks2025/6/162025/6/16
high
178473Azul Zulu Java Multiple Vulnerabilities (2023-07-18)NessusMisc.2023/7/192023/7/19
medium
160371IBM Java 6.0 < 6.0.16.75 / 6.1 < 6.1.8.75 / 7.0 < 7.0.10.35 / 7.1 < 7.1.4.35 / 8.0 < 8.0.5.25 Multiple VulnerabilitiesNessusMisc.2022/4/292022/4/29
critical
161666EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2022-1732)NessusHuawei Local Security Checks2022/5/302024/4/10
medium
84348CentOS 7:libreswan (CESA-2015:1154)NessusCentOS Local Security Checks2015/6/242021/1/4
medium
84393Scientific Linux セキュリティ更新:SL7.x x86_64 上の libreswanNessusScientific Linux Local Security Checks2015/6/252021/1/14
medium
208460CentOS 6 : java-1.7.1-ibm (RHSA-2020:0467)NessusCentOS Local Security Checks2024/10/92024/10/9
high
160373IBM Java 7.0 < 7.0.11.0 / 7.1 < 7.1.5.0 / 8.0 < 8.0.6.35 / 11.0 < 11.0.12 Multiple VulnerabilitiesNessusMisc.2022/4/292025/5/28
low
164720Amazon Linux 2022 : java-11-openjdk, java-11-openjdk-demo, java-11-openjdk-devel (ALAS2022-2022-047)NessusAmazon Linux Local Security Checks2022/9/62024/12/11
medium
84348CentOS 7 : libreswan (CESA-2015:1154)NessusCentOS Local Security Checks2015/6/242021/1/4
medium
177006EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-2192)NessusHuawei Local Security Checks2023/6/92023/6/9
medium
106801KB4074596:Windows 10 的 2018 年 2 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/2/132025/2/18
high
165096Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835)NessusAmazon Linux Local Security Checks2022/9/152024/12/11
high
160355IBM Java 7.0 < 7.0.10.55 / 7.1 < 7.1.4.55 / 8.0 < 8.0.6.10 Multiple VulnerabilitiesNessusMisc.2022/4/292022/5/6
medium
238677TencentOS Server 3: java-1.8.0-openjdk (TSSA-2023:0057)NessusTencent Local Security Checks2025/6/162025/6/16
high
174697OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 Multiple Vulnerabilities (2023-04-18NessusMisc.2023/4/252023/4/25
high
175080Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-167)NessusAmazon Linux Local Security Checks2023/5/32024/12/11
high