插件搜索

ID名称产品系列发布时间最近更新时间严重程度
261423RHEL 8 / 9Satellite 6 客户端缺陷补丁更新中等(RHSA-2025:15371)NessusRed Hat Local Security Checks2025/9/52025/9/5
high
264489RHEL 8Satellite 6.15.5.4 异步更新重要 (RHSA-2025:15643)NessusRed Hat Local Security Checks2025/9/102025/9/10
high
237349RHEL 8/9:Satellite 6.16.5.1 异步更新(重要)(RHSA-2025:7605)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
242072Erlang/OTP SSH Server 未经身份验证的远程命令执行 (CVE-2025-32433)(直接检查)NessusMisc.2025/7/142025/10/1
critical
156854OpenJDK 7 <= 7u321 / 8 <= 8u312 / 11.0.0 <= 11.0.13 / 13.0.0 <= 13.0.9 / 15.0.0 <= 15.0.5 / 17.0.0 <= 17.0.1 Multiple Vulnerabilities (2022-01-18NessusMisc.2022/1/192024/4/10
medium
158673Azul Zulu Java Multiple Vulnerabilities (2022-01-18)NessusMisc.2022/3/72024/4/10
medium
168547Amazon Linux 2022 : python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
188055Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : Libspf2 の脆弱性 (USN-6584-1)NessusUbuntu Local Security Checks2024/1/152025/9/3
critical
236386Alibaba Cloud Linux 3 : 0086: java-17-openjdk (ALINUX3-SA-2021:0086)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
medium
193954CentOS 7 : java-11-openjdk (RHSA-2024:1821)NessusCentOS Local Security Checks2024/4/262024/10/9
low
128697NewStart CGSL MAIN 4.06 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0178)NessusNewStart CGSL Local Security Checks2019/9/112022/5/19
medium
261423RHEL 8 / 9Satellite 6 用戶端錯誤修正更新 (中等) (RHSA-2025:15371)NessusRed Hat Local Security Checks2025/9/52025/9/5
high
264489RHEL 8Satellite 6.15.5.4 非同步更新 (重要) (RHSA-2025:15643)NessusRed Hat Local Security Checks2025/9/102025/9/10
high
201297RHEL 8:xmlrpc-c (RHSA-2024:4259)NessusRed Hat Local Security Checks2024/7/22025/4/2
high
237349RHEL 8 / 9:Satellite 6.16.5.1 Async Update (重要) (RHSA-2025:7605)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
242072Erlang/OTP SSH Server 未經驗證的遠端命令執行 (CVE-2025-32433) (直接檢查)NessusMisc.2025/7/142025/10/1
critical
201297RHEL 8 : xmlrpc-c (RHSA-2024:4259)NessusRed Hat Local Security Checks2024/7/22025/4/2
high
261423RHEL 8 / 9 : Satellite 6 Client Bug Fix Update (Moderate) (RHSA-2025:15371)NessusRed Hat Local Security Checks2025/9/52025/9/5
high
264489RHEL 8 : Satellite 6.15.5.4 Async Update (Important) (RHSA-2025:15643)NessusRed Hat Local Security Checks2025/9/102025/9/10
high
237349RHEL 8 / 9 : Satellite 6.16.5.1 Async Update (Important) (RHSA-2025:7605)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
242072Erlang/OTP SSH Server Unauthenticated Remote Command Execution (CVE-2025-32433) (Direct Check)NessusMisc.2025/7/142025/10/1
critical
205889RHEL 8:bind (RHSA-2024:5655)NessusRed Hat Local Security Checks2024/8/202024/11/8
high
206213RHEL 8:bind (RHSA-2024:5838)NessusRed Hat Local Security Checks2024/8/262024/11/7
high
206221RHEL 8:bind (RHSA-2024:5871)NessusRed Hat Local Security Checks2024/8/262024/11/8
high
206242RHEL 8:bind (RHSA-2024:5908)NessusRed Hat Local Security Checks2024/8/272024/11/7
high
205775RHEL 8:bind (RHSA-2024:5524)NessusRed Hat Local Security Checks2024/8/192024/11/7
high
100453RHEL 6 / 7:Storage Server (RHSA-2017:1273) (SambaCry)NessusRed Hat Local Security Checks2017/5/262023/3/30
critical
96569CentOS 5:bind97 (CESA-2017:0064)NessusCentOS Local Security Checks2017/1/182021/1/4
high
188055Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : Libspf2 vulnerabilities (USN-6584-1)NessusUbuntu Local Security Checks2024/1/152025/9/3
critical
111686KB4343892: Windows 10 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
74888openSUSE Security Update : Opera (openSUSE-SU-2013:0289-2)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
133912EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2020-1111)NessusHuawei Local Security Checks2020/2/242024/3/26
high
205775RHEL 8:bind (RHSA-2024:5524)NessusRed Hat Local Security Checks2024/8/192024/11/7
high
205889RHEL 8:bind (RHSA-2024:5655)NessusRed Hat Local Security Checks2024/8/202024/11/8
high
206213RHEL 8:bind (RHSA-2024:5838)NessusRed Hat Local Security Checks2024/8/262024/11/7
high
206221RHEL 8:bind (RHSA-2024:5871)NessusRed Hat Local Security Checks2024/8/262024/11/8
high
206242RHEL 8:bind (RHSA-2024:5908)NessusRed Hat Local Security Checks2024/8/272024/11/7
high
100453RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry)NessusRed Hat Local Security Checks2017/5/262023/3/30
critical
96569CentOS 5:bind97 (CESA-2017:0064)NessusCentOS Local Security Checks2017/1/182021/1/4
high
79880CentOS 5 / 6 / 7:bind(CESA-2014:1984)NessusCentOS Local Security Checks2014/12/152021/1/4
high
67090CentOS 5:bind97(CESA-2012:1122)NessusCentOS Local Security Checks2013/6/292021/1/4
high
63187CentOS 6:bind(CESA-2012:1549)NessusCentOS Local Security Checks2012/12/92021/1/4
high
205562RHEL 8 : bind9.16 (RHSA-2024:5390)NessusRed Hat Local Security Checks2024/8/152025/3/28
high
205632RHEL 9 : bind および bind-dyndb-ldap (RHSA-2024:5231)NessusRed Hat Local Security Checks2024/8/152025/3/28
high
108277RHEL 7:bind(RHSA-2018:0488)NessusRed Hat Local Security Checks2018/3/132025/2/4
high
88421CentOS 5:bind97(CESA-2016:0074)NessusCentOS Local Security Checks2016/1/282021/1/4
medium
102290Oracle Linux 7:samba(ELSA-2017-1950)NessusOracle Linux Local Security Checks2017/8/92024/11/1
medium
56880CentOS 5:bind97(CESA-2011: 1459)NessusCentOS Local Security Checks2011/11/222021/1/4
medium
60448Scientific Linux セキュリティ更新:SL4.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
112134RHEL 6:bind(RHSA-2018:2571)NessusRed Hat Local Security Checks2018/8/282025/4/15
high