プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
158951RHEL 8:kpatch-patch (RHSA-2022: 0925)NessusRed Hat Local Security Checks2022/3/152024/11/7
high
159913RHEL 8:kpatch-patch (RHSA-2022: 1418)NessusRed Hat Local Security Checks2022/4/202024/11/7
high
160037RHEL 8:核心 (RHSA-2022:1455)NessusRed Hat Local Security Checks2022/4/212024/11/7
high
161047RHEL 8:核心 (RHSA-2022:1988)NessusRed Hat Local Security Checks2022/5/112025/3/22
critical
161344Rocky Linux 8核心 (RLSA-2022:1988)NessusRocky Linux Local Security Checks2022/5/182023/11/7
critical
158951RHEL 8:kpatch-patch (RHSA-2022: 0925)NessusRed Hat Local Security Checks2022/3/152024/11/7
high
159913RHEL 8:kpatch-patch (RHSA-2022: 1418)NessusRed Hat Local Security Checks2022/4/202024/11/7
high
160037RHEL 8:内核 (RHSA-2022:1455)NessusRed Hat Local Security Checks2022/4/212024/11/7
high
161047RHEL 8:内核 (RHSA-2022:1988)NessusRed Hat Local Security Checks2022/5/112025/3/22
critical
161344Rocky Linux 8内核 (RLSA-2022:1988)NessusRocky Linux Local Security Checks2022/5/182023/11/7
critical
157929SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0372-1)NessusSuSE Local Security Checks2022/2/122023/7/13
high
158951RHEL 8 : kpatch-patch (RHSA-2022: 0925)NessusRed Hat Local Security Checks2022/3/152024/11/7
high
157340SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0288-1)NessusSuSE Local Security Checks2022/2/32024/8/21
high
159913RHEL 8: kpatch-patch (RHSA-2022: 1418)NessusRed Hat Local Security Checks2022/4/202024/11/7
high
160037RHEL 8:kernel(RHSA-2022:1455)NessusRed Hat Local Security Checks2022/4/212024/11/7
high
161047RHEL 8:kernel(RHSA-2022:1988)NessusRed Hat Local Security Checks2022/5/112025/3/22
critical
161344Rocky Linux 8カーネルRLSA-2022:1988NessusRocky Linux Local Security Checks2022/5/182023/11/7
critical
157408Amazon Linux 2:核心 (ALAS-2022-1749)NessusAmazon Linux Local Security Checks2022/2/72025/5/22
high
158256Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5295-2)NessusUbuntu Local Security Checks2022/2/222024/8/28
high
159041RHEL 8:kpatch-patch-4_18_0-147_58_1 (RHSA-2022: 0958)NessusRed Hat Local Security Checks2022/3/172024/11/7
high
159595RHEL 7:RHV-H 安全性更新 (redhat-virtualization-host) 4.3.22 (重要) (RHSA-2022: 1263)NessusRed Hat Local Security Checks2022/4/72024/11/7
critical
161069RHEL 7:核心 (RHSA-2022: 2189)NessusRed Hat Local Security Checks2022/5/122024/11/7
high
158761Debian DSA-5096-1:linux - 安全性更新NessusDebian Local Security Checks2022/3/92024/3/27
high
159533RHEL 7:核心 (RHSA-2022:1198)NessusRed Hat Local Security Checks2022/4/52024/11/7
high
158807RHEL 8:核心 (RHSA-2022: 0820)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
157408Amazon Linux 2: kernel (ALAS-2022-1749)NessusAmazon Linux Local Security Checks2022/2/72025/5/22
high
158141SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 1) (SUSE-SU-2022:0463-1)NessusSuSE Local Security Checks2022/2/182023/7/13
high
158256Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-5295-2)NessusUbuntu Local Security Checks2022/2/222024/8/28
high
159041RHEL 8:kpatch-patch-4_18_0-147_58_1 (RHSA-2022: 0958)NessusRed Hat Local Security Checks2022/3/172024/11/7
high
159595RHEL 7: RHV-Hセキュリティ更新 (redhat-virtualization-host) 4.3.22(重要度高) (RHSA-2022:1263)NessusRed Hat Local Security Checks2022/4/72024/11/7
critical
161069RHEL 7: カーネル (RHSA-2022: 2189)NessusRed Hat Local Security Checks2022/5/122024/11/7
high
159533RHEL 7: kernel(RHSA-2022:1198)NessusRed Hat Local Security Checks2022/4/52024/11/7
high
158336SUSE SLES12セキュリティ更新プログラム: kernel (SLE 12 SP3 用の Live Patch 38) (SUSE-SU-2022:0552-1)NessusSuSE Local Security Checks2022/2/242023/11/7
high
158761Debian DSA-5096-1:linux - セキュリティ更新NessusDebian Local Security Checks2022/3/92024/3/27
high
157342SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0289-1)NessusSuSE Local Security Checks2022/2/32024/8/21
high
158807RHEL 8 : カーネル (RHSA-2022: 0820)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
157408Amazon Linux 2:内核 (ALAS-2022-1749)NessusAmazon Linux Local Security Checks2022/2/72025/5/22
high
158256Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5295-2)NessusUbuntu Local Security Checks2022/2/222024/8/28
high
159041RHEL 8:kpatch-patch-4_18_0-147_58_1 (RHSA-2022: 0958)NessusRed Hat Local Security Checks2022/3/172024/11/7
high
159595RHEL 7:RHV-H 安全更新 (redhat-virtualization-host) 4.3.22(重要)(RHSA-2022:1263)NessusRed Hat Local Security Checks2022/4/72024/11/7
critical
159533RHEL 7:内核 (RHSA-2022:1198)NessusRed Hat Local Security Checks2022/4/52024/11/7
high
161069RHEL 7:内核 (RHSA-2022: 2189)NessusRed Hat Local Security Checks2022/5/122024/11/7
high
158761Debian DSA-5096-1:linux - 安全更新NessusDebian Local Security Checks2022/3/92024/3/27
high
158807RHEL 8:内核 (RHSA-2022: 0820)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
165936EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566)NessusHuawei Local Security Checks2022/10/102023/12/7
high
157929SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0372-1)NessusSuSE Local Security Checks2022/2/122023/7/13
high
158951RHEL 8 : kpatch-patch (RHSA-2022:0925)NessusRed Hat Local Security Checks2022/3/152024/11/7
high
159913RHEL 8 : kpatch-patch (RHSA-2022:1418)NessusRed Hat Local Security Checks2022/4/202024/11/7
high
160035EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475)NessusHuawei Local Security Checks2022/4/212023/4/25
high
160037RHEL 8 : kernel (RHSA-2022:1455)NessusRed Hat Local Security Checks2022/4/212024/11/7
high