最新のプラグイン

ID名称製品ファミリー公開日深刻度
173645SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 39) (SUSE-SU-2023:1640-1)NessusSuSE Local Security Checks2023/3/29
high
173644SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 30) (SUSE-SU-2023:1645-1)NessusSuSE Local Security Checks2023/3/29
high
173643SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 19) (SUSE-SU-2023:1647-1)NessusSuSE Local Security Checks2023/3/29
high
173642SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 34) (SUSE-SU-2023:1610-1)NessusSuSE Local Security Checks2023/3/29
high
173641SUSE SLES12 / SLES15セキュリティ更新プログラム:kernel (SLE 12 SP4 用の Live Patch 32) (SUSE-SU-2023:1599-1)NessusSuSE Local Security Checks2023/3/29
high
173640SUSE SLES12 セキュリティ更新プログラム: systemd (SUSE-SU-2023:1622-1)NessusSuSE Local Security Checks2023/3/29
high
173639SUSE SLES15セキュリティ更新: kernel (SLE 15 SP3 用の Live Patch 28) (SUSE-SU-2023:1621-1)NessusSuSE Local Security Checks2023/3/29
high
173638SUSE SLES12 / SLES15セキュリティ更新プログラム:kernel (SLE 12 SP4 用の Live Patch 33) (SUSE-SU-2023:1635-1)NessusSuSE Local Security Checks2023/3/29
high
173637SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 34) (SUSE-SU-2023:1602-1)NessusSuSE Local Security Checks2023/3/29
high
173636SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 33) (SUSE-SU-2023:1605-1)NessusSuSE Local Security Checks2023/3/29
high
173635SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP4 用の Live Patch 30) (SUSE-SU-2023:1654-1)NessusSuSE Local Security Checks2023/3/29
high
173634SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP4 用の Live Patch 2) (SUSE-SU-2023:1649-1)NessusSuSE Local Security Checks2023/3/29
high
173633SUSE SLES12 セキュリティ更新プログラム: docker (SUSE-SU-2023:1625-1)NessusSuSE Local Security Checks2023/3/29
medium
173632SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:1609-1)NessusSuSE Local Security Checks2023/3/29
high
173631SUSE SLES15/ openSUSE 15 セキュリティ更新: containerd (SUSE-SU-2023:1628-1)NessusSuSE Local Security Checks2023/3/29
medium
173630SUSE SLES15セキュリティ更新プログラム: kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:1595-1)NessusSuSE Local Security Checks2023/3/29
high
173629SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 1) (SUSE-SU-2023:1639-1)NessusSuSE Local Security Checks2023/3/29
high
173628SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 29) (SUSE-SU-2023:1651-1)NessusSuSE Local Security Checks2023/3/29
high
173627SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:1608-1)NessusSuSE Local Security Checks2023/3/29
high
173626SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP5 用の Live Patch 31) (SUSE-SU-2023:1653-1)NessusSuSE Local Security Checks2023/3/29
high
173625SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 38) (SUSE-SU-2023:1619-1)NessusSuSE Local Security Checks2023/3/29
high
173624Mozilla Thunderbird < 102.9.1NessusWindows2023/3/29
high
173622Fedora 37 : stellarium (2023-2cf272ad72)NessusFedora Local Security Checks2023/3/29
critical
173620Ubuntu 16.04ESM: Git の脆弱性 (USN-5686-4)NessusUbuntu Local Security Checks2023/3/28
medium
173617Oracle Linux 8: openssl (ELSA-2023-12213)NessusOracle Linux Local Security Checks2023/3/28
high
173616Fedora 38 : stellarium (2023-57f5e7c000)NessusFedora Local Security Checks2023/3/28
critical
173615Fedora 38 : curl (2023-0de03a9232)NessusFedora Local Security Checks2023/3/28
medium
173614Fedora 36 : stellarium (2023-b7e90bc682)NessusFedora Local Security Checks2023/3/28
critical
173612SUSE SLES15 セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 1) (SUSE-SU-2023:1576-1)NessusSuSE Local Security Checks2023/3/28
high
173611SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: ceph(SUSE-SU-2023:1581-1)NessusSuSE Local Security Checks2023/3/28
critical
173479Fedora 37 : ImageMagick (2023-41a537a9e1)NessusFedora Local Security Checks2023/3/28
high
173478Fedora 37 : qemu (2023-371519fd09)NessusFedora Local Security Checks2023/3/28
high
173477Fedora 38 : ImageMagick / rubygem-rmagick (2023-f992309b7e)NessusFedora Local Security Checks2023/3/28
high
173475Fedora 38 : thunderbird (2023-f36ef5ab9e)NessusFedora Local Security Checks2023/3/28
high
173457Debian DLA-3369-1: runc - LTS のセキュリティ更新NessusDebian Local Security Checks2023/3/28
high
173456Oracle Linux 9 : カーネル (ELSA-2023-1470)NessusOracle Linux Local Security Checks2023/3/28
high
173455SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 30) (SUSE-SU-2023:1588-1)NessusSuSE Local Security Checks2023/3/28
high
173454SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 26) (SUSE-SU-2023:1592-1)NessusSuSE Local Security Checks2023/3/28
high
173453RHEL 7: Red Hat Gluster Storage web-admin-build (RHSA-2023: 1486)NessusRed Hat Local Security Checks2023/3/28
critical
173452SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: curl (SUSE-SU-2023:1582-1)NessusSuSE Local Security Checks2023/3/28
medium
173451SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 27) (SUSE-SU-2023:1591-1)NessusSuSE Local Security Checks2023/3/28
high
173450SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 34) (SUSE-SU-2023:1579-1)NessusSuSE Local Security Checks2023/3/28
high
173449openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0082-1)NessusSuSE Local Security Checks2023/3/28
critical
173448SUSE SLES15 セキュリティ更新プログラム: ceph(SUSE-SU-2023:1580-1)NessusSuSE Local Security Checks2023/3/28
critical
173447SUSE SLES15 セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 2) (SUSE-SU-2023:1574-1)NessusSuSE Local Security Checks2023/3/28
high
173446openSUSE 15 セキュリティ更新:php7 (SUSE-SU-2023:1583-1)NessusSuSE Local Security Checks2023/3/28
medium
173444MacOS 13.x < 13.3 の複数の脆弱性 (HT213670)NessusMacOS X Local Security Checks2023/3/27
high
173443Ubuntu 22.04 LTS: Linux カーネル (OEM) の脆弱性 (USN-5978-1)NessusUbuntu Local Security Checks2023/3/27
high
173442MacOS 11.x < 11.7.5 の複数の脆弱性 (HT213675)NessusMacOS X Local Security Checks2023/3/27
high
173441Ubuntu 22.04 LTS: Linux カーネル (OEM) の脆弱性 (USN-5977-1)NessusUbuntu Local Security Checks2023/3/27
high