Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
85779Oracle Linux 5 : bind97 (ELSA-2015-1707)NessusOracle Linux Local Security Checks9/4/201510/22/2024
high
86504CentOS 5 : bind (CESA-2015:1706)NessusCentOS Local Security Checks10/22/20151/4/2021
high
86505CentOS 5 : bind97 (CESA-2015:1707)NessusCentOS Local Security Checks10/22/20151/4/2021
high
75741openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2011:1077-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
75947openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-5208)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
197114Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2540)NessusAmazon Linux Local Security Checks5/15/20245/30/2025
low
194855Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-011)NessusAmazon Linux Local Security Checks4/30/20245/30/2025
low
40802Adobe Acrobat < 8.1.3 多個弱點NessusWindows8/28/20095/31/2024
high
100631RHEL 6 / 7:samba (RHSA-2017:1390) (SambaCry)NessusRed Hat Local Security Checks6/6/20173/30/2023
critical
89954RHEL 6 / 7 : samba (RHSA-2016:0448)NessusRed Hat Local Security Checks3/16/201610/24/2019
medium
89955RHEL 6:samba4 (RHSA-2016:0449)NessusRed Hat Local Security Checks3/16/20164/15/2025
medium
61325Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 bindNessusScientific Linux Local Security Checks8/1/20121/14/2021
high
240099RHEL 10kea (RHSA-2025:9178)NessusRed Hat Local Security Checks6/17/20256/17/2025
high
67444Oracle Linux 3 / 4:bind (ELSA-2007-0044)NessusOracle Linux Local Security Checks7/12/20131/14/2021
medium
144423RHEL 7:samba (RHSA-2020:5439)NessusRed Hat Local Security Checks12/18/20209/10/2025
medium
135927RHEL 7 : python-twisted-web (RHSA-2020:1561)NessusRed Hat Local Security Checks4/23/202011/7/2024
critical
149091RHEL 7 : bind (RHSA-2021:1469)NessusRed Hat Local Security Checks4/30/202111/7/2024
high
149239RHEL 7 : bind (RHSA-2021:1479)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
149240RHEL 7 : bind (RHSA-2021:1475)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
149242RHEL 7 : bind (RHSA-2021:1478)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
149243RHEL 7 : bind (RHSA-2021:1476)NessusRed Hat Local Security Checks5/3/202111/7/2024
high
165665RHEL 8 : bind (RHSA-2022:6780)NessusRed Hat Local Security Checks10/5/202211/7/2024
high
182604RHEL 8 : bind9.16 (RHSA-2023:5460)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
182783RHEL 8 : bind (RHSA-2023:5527)NessusRed Hat Local Security Checks10/9/202311/7/2024
high
147867RHEL 8 : bind (RHSA-2021:0922)NessusRed Hat Local Security Checks3/17/202111/7/2024
high
15134Debian DSA-297-1 : snort - integer overflow, buffer overflowNessusDebian Local Security Checks9/29/20041/4/2021
critical
156730RHEL 8 : samba (RHSA-2022:0074)NessusRed Hat Local Security Checks1/13/202211/7/2024
high
178236RHEL 8 : bind9.16 (RHSA-2023:4037)NessusRed Hat Local Security Checks7/13/202311/7/2024
high
178332RHEL 8 : bind9.16 (RHSA-2023:4100)NessusRed Hat Local Security Checks7/17/202311/7/2024
high
189651RHEL 8 : tigervnc (RHSA-2023:7533)NessusRed Hat Local Security Checks1/26/202411/7/2024
high
138383RHEL 7 : bind (RHSA-2020:2893)NessusRed Hat Local Security Checks7/13/202011/7/2024
medium
157415RHEL 7 : samba (RHSA-2022:0457)NessusRed Hat Local Security Checks2/8/202211/7/2024
high
117412KB4457143:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 9 月安全更新NessusWindows : Microsoft Bulletins9/11/20186/17/2024
critical
177017EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-2150)NessusHuawei Local Security Checks6/9/20236/9/2023
medium
171015Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:0208)NessusRocky Linux Local Security Checks2/6/20233/21/2023
medium
170861CentOS 7 : java-11-openjdk (RHSA-2023:0195)NessusCentOS Local Security Checks1/30/202312/22/2023
low
179414AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:0210)NessusAlma Linux Local Security Checks8/7/20238/7/2023
medium
183665AlmaLinux 8 : java-17-openjdk (ALSA-2023:5751)NessusAlma Linux Local Security Checks10/21/202310/21/2023
low
184519Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:0210)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
151207OpenJDK 7 <= 7u291 / 8 <= 8u282 / 11.0.0 <= 11.0.10 / 13.0.0 <= 13.0.6 / 15.0.0 <= 15.0.2 / 16.0.0 Multiple Vulnerabilities (2021-04-20)NessusMisc.7/6/202112/11/2023
medium
153075EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-2335)NessusHuawei Local Security Checks9/7/202111/28/2024
low
134865KB4541500:Windows 7 與 Windows Server 2008 R2 的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins3/24/20206/17/2024
high
126570KB4507457:Windows 8.1 與 Windows Server 2012 R2 的 2019 年 7 月安全性更新NessusWindows : Microsoft Bulletins7/9/20196/17/2024
critical
126570KB4507457:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 7 月安全更新NessusWindows : Microsoft Bulletins7/9/20196/17/2024
critical
134865KB4541500:Windows 7 和 Windows Server 2008 R2 的 2020 年 3 月安全更新NessusWindows : Microsoft Bulletins3/24/20206/17/2024
high
165099Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks9/15/202212/11/2024
high
208488CentOS 7 : java-1.8.0-ibm (RHSA-2021:5030)NessusCentOS Local Security Checks10/9/202410/9/2024
critical
252904Linux Distros 未修补的漏洞:CVE-2025-43857NessusMisc.8/20/20259/29/2025
high
76022openSUSE セキュリティ更新:seamonkey(seamonkey-5210)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
102512Oracle Linux 7:spice(ELSA-2017-2471)NessusOracle Linux Local Security Checks8/16/201710/22/2024
high