Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
81468RHEL 5:samba3x(RHSA-2015:0249)NessusRed Hat Local Security Checks2/24/201510/24/2019
critical
81473RHEL 6 : samba(RHSA-2015:0254)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
81475RHEL 6:samba(RHSA-2015:0256)NessusRed Hat Local Security Checks2/24/20154/15/2025
critical
132864KB4534312: Windows Server 2008 的 2020 年 1 月安全更新NessusWindows : Microsoft Bulletins1/14/20206/17/2024
critical
189009EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2023-3130)NessusHuawei Local Security Checks1/16/20241/16/2024
low
89943CentOS 6 / 7 : samba (CESA-2016:0448)NessusCentOS Local Security Checks3/16/20161/4/2021
medium
89952Oracle Linux 6:samba4 (ELSA-2016-0449)NessusOracle Linux Local Security Checks3/16/201610/22/2024
medium
104775RHEL 7:samba (RHSA-2017:3260)NessusRed Hat Local Security Checks11/27/20174/15/2025
critical
84883CentOS 7:bind (CESA-2015:1443)NessusCentOS Local Security Checks7/21/20151/4/2021
high
97960CentOS 6:samba4 (CESA-2017:0744)NessusCentOS Local Security Checks3/27/20171/4/2021
medium
90391RHEL 6:bind (RHSA-2016:0601)NessusRed Hat Local Security Checks4/7/201611/4/2024
high
95563RHEL 6:bind (RHSA-2016:2871)NessusRed Hat Local Security Checks12/6/201610/24/2019
high
71866CentOS 5:gnupg(CESA-2014:0016)NessusCentOS Local Security Checks1/9/20141/4/2021
low
235124RHEL 8 : xmlrpc-c (RHSA-2025:4446)NessusRed Hat Local Security Checks5/5/20256/5/2025
high
233927RHEL 8: Satellite 6.15.5.2 Async の更新 (重要度高) (RHSA-2025:3491)NessusRed Hat Local Security Checks4/5/20256/6/2025
medium
239191TencentOS Server 3: java-11-openjdk (TSSA-2023:0209)NessusTencent Local Security Checks6/16/20256/16/2025
high
239460TencentOS Server 3: java-17-openjdk (TSSA-2023:0208)NessusTencent Local Security Checks6/16/20256/16/2025
high
208193OpenJDK 8 <= 8u412 / 11.0.0 <= 11.0.23 / 17.0.0 <= 17.0.11 / 21.0.0 <= 21.0.3 / 22.0.0 <= 22.0.1 Multiple Vulnerabilities (2024-07-16)NessusMisc.10/4/20246/18/2025
medium
127215NewStart CGSL CORE 5.04 / MAIN 5.04 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0040)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
high
127407NewStart CGSL MAIN 4.05 : java-1.7.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0142)NessusNewStart CGSL Local Security Checks8/12/20195/19/2022
high
133868Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2020-1396)NessusAmazon Linux Local Security Checks2/24/202012/11/2024
high
133871Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2020-1345)NessusAmazon Linux Local Security Checks2/24/202012/11/2024
high
99069Oracle Linux 6 : samba (ELSA-2017-0662)NessusOracle Linux Local Security Checks3/30/201710/22/2024
medium
63937RHEL 5:scsi-target-utils (RHSA-2010:0518)NessusRed Hat Local Security Checks1/24/20131/14/2021
medium
261745Amazon Linux 2023:ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-1168)NessusAmazon Linux Local Security Checks9/8/20259/8/2025
medium
238867TencentOS Server 4: java-17-konajdk (TSSA-2024:1061)NessusTencent Local Security Checks6/16/20256/16/2025
high
202985Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-013)NessusAmazon Linux Local Security Checks7/23/20246/18/2025
medium
236126Alibaba Cloud Linux 3 : 0119: java-17-openjdk (ALINUX3-SA-2023:0119)NessusAlibaba Cloud Linux Local Security Checks5/14/20255/14/2025
medium
103131Windows 8.1およびWindows Server 2012 R2 2017年9月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins9/12/20176/17/2024
critical
111685KB4343887: Windows 10バージョン1607およびWindows Server 2016の2018年8月のセキュリティ更新プログラム(Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
149714RHEL 8 : spice (RHSA-2021:1924)NessusRed Hat Local Security Checks5/19/202111/7/2024
medium
167614RHEL 9 : samba (RHSA-2022:8317)NessusRed Hat Local Security Checks11/16/202211/7/2024
medium
252085Linux Distros Unpatched Vulnerability : CVE-2021-35603NessusMisc.8/19/20258/19/2025
low
220418Linux Distros Unpatched Vulnerability : CVE-2017-10347NessusMisc.3/4/20259/1/2025
medium
187124RHEL 9 : tigervnc (RHSA-2023:7886)NessusRed Hat Local Security Checks12/20/202311/7/2024
high
187422RHEL 8 : tigervnc (RHSA-2024:0016)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
187427RHEL 8 : tigervnc (RHSA-2024:0017)NessusRed Hat Local Security Checks1/2/202411/7/2024
high
31163RHEL 5 : cups (RHSA-2008:0157)NessusRed Hat Local Security Checks2/25/20081/14/2021
critical
193843RHEL 8 : tigervnc (RHSA-2024:2037)NessusRed Hat Local Security Checks4/24/202411/7/2024
high
185674RHEL 8 : bind (RHSA-2023:7177)NessusRed Hat Local Security Checks11/14/202311/7/2024
high
137033EulerOS 2.0 SP5 : ruby (EulerOS-SA-2020-1615)NessusHuawei Local Security Checks6/2/20201/6/2021
high
141037RHEL 7 : samba (RHSA-2020:3981)NessusRed Hat Local Security Checks9/29/202011/7/2024
medium
185147RHEL 9 : samba (RHSA-2023:6744)NessusRed Hat Local Security Checks11/7/202311/7/2024
critical
252153Linux Distros Unpatched Vulnerability : CVE-2021-2163NessusMisc.8/19/20258/19/2025
medium
42946RHEL 5 : bind (RHSA-2009:1620)NessusRed Hat Local Security Checks12/1/20091/14/2021
low
35651CentOS 3 / 4 : vnc (CESA-2009:0261)NessusCentOS Local Security Checks2/12/20091/4/2021
critical
187279GLSA-202312-11 : SABnzbd: Remote Code ExecutionNessusGentoo Local Security Checks12/23/202312/23/2023
critical
155208RHEL 8 : bind (RHSA-2021:4384)NessusRed Hat Local Security Checks11/11/202111/7/2024
medium
138879RHEL 7 : samba (RHSA-2020:3118)NessusRed Hat Local Security Checks7/23/202011/7/2024
medium
167137RHEL 8 : bind (RHSA-2022:7790)NessusRed Hat Local Security Checks11/9/202211/7/2024
medium