プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
186816SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:4734-1)NessusSuSE Local Security Checks2023/12/132024/1/5
critical
194405RHEL 9: kernel (RHSA-2024:0461)NessusRed Hat Local Security Checks2024/4/282024/6/19
high
187808Ubuntu 23.10: Linux カーネル (Azure) の脆弱性 (USN-6572-1)NessusUbuntu Local Security Checks2024/1/92024/1/9
high
186080Ubuntu 22.04 LTS/23.10 : Linux カーネル脆弱性 (USN-6503-1)NessusUbuntu Local Security Checks2023/11/212024/1/9
high
187898RHEL 8: kernel (RHSA-2024: 0113)NessusRed Hat Local Security Checks2024/1/102024/6/3
high
187869CentOS 8: kernel-rt (CESA-2024: 0134)NessusCentOS Local Security Checks2024/1/102024/1/15
high
186813SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:4732-1)NessusSuSE Local Security Checks2023/12/132024/1/5
critical
186622Ubuntu 23.10: Linux カーネル (GCP) の脆弱性 (USN-6537-1)NessusUbuntu Local Security Checks2023/12/62024/6/19
high
191796Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6688-1)NessusUbuntu Local Security Checks2024/3/112024/7/10
high
204592RHEL 9 : kernel-rt (RHSA-2024:4831)NessusRed Hat Local Security Checks2024/7/242024/7/24
high
204602RHEL 9 : kernel (RHSA-2024:4823)NessusRed Hat Local Security Checks2024/7/242024/7/24
high
191728Oracle Linux 9 : kernel (ELSA-2024-0461)NessusOracle Linux Local Security Checks2024/3/72024/6/19
high
187014SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:4730-1)NessusSuSE Local Security Checks2023/12/152024/1/5
critical
187870CentOS 8: kernel (CESA-2024: 0113)NessusCentOS Local Security Checks2024/1/102024/1/15
high
187878RHEL 8: kernel-rt (RHSA-2024: 0134)NessusRed Hat Local Security Checks2024/1/102024/6/3
high
192277RHEL 8 : kernel (RHSA-2024:1404)NessusRed Hat Local Security Checks2024/3/192024/6/3
high