插件搜索

ID名称产品系列发布时间最近更新时间严重程度
240099RHEL 10kea (RHSA-2025:9178)NessusRed Hat Local Security Checks2025/6/172025/6/17
high
67444Oracle Linux 3 / 4:bind (ELSA-2007-0044)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
144423RHEL 7:samba (RHSA-2020:5439)NessusRed Hat Local Security Checks2020/12/182025/9/10
medium
102512Oracle Linux 7 : spice (ELSA-2017-2471)NessusOracle Linux Local Security Checks2017/8/162024/10/22
high
211763RHEL 8:tigervnc (RHSA-2024:9818)NessusRed Hat Local Security Checks2024/11/242024/11/24
high
134141Oracle Linux 7:ppp (ELSA-2020-0630)NessusOracle Linux Local Security Checks2020/2/282024/11/1
critical
99483CentOS 7 : bind (CESA-2017:1095)NessusCentOS Local Security Checks2017/4/202021/1/4
high
85777Oracle Linux 6 / 7 : bind (ELSA-2015-1705)NessusOracle Linux Local Security Checks2015/9/42024/11/1
high
85779Oracle Linux 5 : bind97 (ELSA-2015-1707)NessusOracle Linux Local Security Checks2015/9/42024/10/22
high
86504CentOS 5 : bind (CESA-2015:1706)NessusCentOS Local Security Checks2015/10/222021/1/4
high
86505CentOS 5 : bind97 (CESA-2015:1707)NessusCentOS Local Security Checks2015/10/222021/1/4
high
75741openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2011:1077-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75947openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-5208)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
197114Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2540)NessusAmazon Linux Local Security Checks2024/5/152025/5/30
low
194855Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-011)NessusAmazon Linux Local Security Checks2024/4/302025/5/30
low
135927RHEL 7 : python-twisted-web (RHSA-2020:1561)NessusRed Hat Local Security Checks2020/4/232024/11/7
critical
149091RHEL 7 : bind (RHSA-2021:1469)NessusRed Hat Local Security Checks2021/4/302024/11/7
high
149239RHEL 7 : bind (RHSA-2021:1479)NessusRed Hat Local Security Checks2021/5/32024/11/7
high
149240RHEL 7 : bind (RHSA-2021:1475)NessusRed Hat Local Security Checks2021/5/32024/11/7
high
149242RHEL 7 : bind (RHSA-2021:1478)NessusRed Hat Local Security Checks2021/5/32024/11/7
high
149243RHEL 7 : bind (RHSA-2021:1476)NessusRed Hat Local Security Checks2021/5/32024/11/7
high
165665RHEL 8 : bind (RHSA-2022:6780)NessusRed Hat Local Security Checks2022/10/52024/11/7
high
182604RHEL 8 : bind9.16 (RHSA-2023:5460)NessusRed Hat Local Security Checks2023/10/52024/11/7
high
182783RHEL 8 : bind (RHSA-2023:5527)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
147867RHEL 8 : bind (RHSA-2021:0922)NessusRed Hat Local Security Checks2021/3/172024/11/7
high
15134Debian DSA-297-1 : snort - integer overflow, buffer overflowNessusDebian Local Security Checks2004/9/292021/1/4
critical
156730RHEL 8 : samba (RHSA-2022:0074)NessusRed Hat Local Security Checks2022/1/132024/11/7
high
178236RHEL 8 : bind9.16 (RHSA-2023:4037)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178332RHEL 8 : bind9.16 (RHSA-2023:4100)NessusRed Hat Local Security Checks2023/7/172024/11/7
high
189651RHEL 8 : tigervnc (RHSA-2023:7533)NessusRed Hat Local Security Checks2024/1/262024/11/7
high
138383RHEL 7 : bind (RHSA-2020:2893)NessusRed Hat Local Security Checks2020/7/132024/11/7
medium
157415RHEL 7 : samba (RHSA-2022:0457)NessusRed Hat Local Security Checks2022/2/82024/11/7
high
117412KB4457143:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 9 月安全更新NessusWindows : Microsoft Bulletins2018/9/112024/6/17
critical
177017EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-2150)NessusHuawei Local Security Checks2023/6/92023/6/9
medium
171015Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:0208)NessusRocky Linux Local Security Checks2023/2/62023/3/21
medium
170861CentOS 7 : java-11-openjdk (RHSA-2023:0195)NessusCentOS Local Security Checks2023/1/302023/12/22
low
179414AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:0210)NessusAlma Linux Local Security Checks2023/8/72023/8/7
medium
183665AlmaLinux 8 : java-17-openjdk (ALSA-2023:5751)NessusAlma Linux Local Security Checks2023/10/212023/10/21
low
184519Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:0210)NessusRocky Linux Local Security Checks2023/11/62023/11/6
medium
151207OpenJDK 7 <= 7u291 / 8 <= 8u282 / 11.0.0 <= 11.0.10 / 13.0.0 <= 13.0.6 / 15.0.0 <= 15.0.2 / 16.0.0 Multiple Vulnerabilities (2021-04-20)NessusMisc.2021/7/62023/12/11
medium
153075EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2021-2335)NessusHuawei Local Security Checks2021/9/72024/11/28
low
134865KB4541500:Windows 7 與 Windows Server 2008 R2 的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins2020/3/242024/6/17
high
126570KB4507457:Windows 8.1 與 Windows Server 2012 R2 的 2019 年 7 月安全性更新NessusWindows : Microsoft Bulletins2019/7/92024/6/17
critical
126570KB4507457:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 7 月安全更新NessusWindows : Microsoft Bulletins2019/7/92024/6/17
critical
134865KB4541500:Windows 7 和 Windows Server 2008 R2 的 2020 年 3 月安全更新NessusWindows : Microsoft Bulletins2020/3/242024/6/17
high
165099Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2022-002)NessusAmazon Linux Local Security Checks2022/9/152024/12/11
high
208488CentOS 7 : java-1.8.0-ibm (RHSA-2021:5030)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
252904Linux Distros 未修补的漏洞:CVE-2025-43857NessusMisc.2025/8/202025/9/29
high
76022openSUSE セキュリティ更新:seamonkey(seamonkey-5210)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
102512Oracle Linux 7:spice(ELSA-2017-2471)NessusOracle Linux Local Security Checks2017/8/162024/10/22
high