プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182834RHEL 8 : kpatch-patch (RHSA-2023: 5580)NessusRed Hat Local Security Checks2023/10/102024/4/28
high
182469Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6386-3)NessusUbuntu Local Security Checks2023/10/32024/8/27
high
187258CentOS 7: kernel (RHSA-2023: 7423)NessusCentOS Local Security Checks2023/12/222024/2/8
high
189080RHEL 7: kernel (RHSA-2024: 0261)NessusRed Hat Local Security Checks2024/1/162024/6/3
high
182829RHEL 8: kpatch-patch (RHSA-2023: 5548)NessusRed Hat Local Security Checks2023/10/102024/4/28
high
190796Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.5.5)NessusMisc.2024/2/202024/3/4
high
182832RHEL 9 : kpatch-patch (RHSA-2023:5575)NessusRed Hat Local Security Checks2023/10/102024/4/23
high
182659Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-054)NessusAmazon Linux Local Security Checks2023/10/62024/7/4
high
186041RHEL 9: kernel (RHSA-2023:7370)NessusRed Hat Local Security Checks2023/11/212024/6/19
high
181637Ubuntu 22.04 LTS/23.04 : Linux カーネル脆弱性 (USN-6383-1)NessusUbuntu Local Security Checks2023/9/192024/8/27
high
182612Ubuntu 18.04ESM : Linux カーネル (KVM) の脆弱性 (USN-6396-2)NessusUbuntu Local Security Checks2023/10/52024/8/27
high
181660SUSE SLES15 セキュリティ更新プログラム : カーネル (SUSE-SU-2023:3687-1)NessusSuSE Local Security Checks2023/9/202023/11/15
high
179732Fedora 38 : kernel (2023-ee241dcf80)NessusFedora Local Security Checks2023/8/142024/4/30
medium
181455SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3600-1)NessusSuSE Local Security Checks2023/9/152023/10/23
high
182835RHEL 9 : kernel (RHSA-2023: 5604)NessusRed Hat Local Security Checks2023/10/102024/4/28
high
180070Amazon Linux AMI : カーネル (ALAS-2023-1803)NessusAmazon Linux Local Security Checks2023/8/232023/11/15
high
181742SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3704-1)NessusSuSE Local Security Checks2023/9/212023/9/21
high
181778SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:3600-2)NessusSuSE Local Security Checks2023/9/222023/9/22
high
182561SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3964-1)NessusSuSE Local Security Checks2023/10/52023/10/5
high
181668SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3683-1)NessusSuSE Local Security Checks2023/9/202023/10/23
high
181617RHEL 8: kernel (RHSA-2023: 5238)NessusRed Hat Local Security Checks2023/9/192024/10/2
high
183491Debian DLA-3623-1 : linux-5.10 - LTS セキュリティ更新NessusDebian Local Security Checks2023/10/202024/3/27
high
183256RHEL 8 : kernel-rt (RHSA-2023: 5794)NessusRed Hat Local Security Checks2023/10/172024/8/5
high
181641Ubuntu 18.04ESM/20.04 LTS : Linux カーネル脆弱性 (USN-6387-1)NessusUbuntu Local Security Checks2023/9/192024/8/27
high
187762CentOS 7: kernel-rt (RHSA-2023: 7424)NessusCentOS Local Security Checks2024/1/92024/1/9
high
189661RHEL 8: kpatch-patch (RHSA-2023: 7558)NessusRed Hat Local Security Checks2024/1/262024/4/28
high
187244CentOS 7: kpatch-patch (RHSA-2023: 7419)NessusCentOS Local Security Checks2023/12/222023/12/22
high
180082Amazon Linux 2: カーネル (ALASKERNEL-5.4-2023-051)NessusAmazon Linux Local Security Checks2023/8/232023/11/15
high
180567Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-026)NessusAmazon Linux Local Security Checks2023/9/62024/7/5
high
181159Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-330)NessusAmazon Linux Local Security Checks2023/9/82023/12/25
high
181636Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6385-1)NessusUbuntu Local Security Checks2023/9/192024/9/18
high
182627Amazon Linux 2: カーネル (ALAS-2023-2268)NessusAmazon Linux Local Security Checks2023/10/52024/10/2
high
186034RHEL 9: kernel-rt (RHSA-2023:7379)NessusRed Hat Local Security Checks2023/11/212024/6/19
high
180566Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039)NessusAmazon Linux Local Security Checks2023/9/62024/7/4
high
185666RHEL 8: kernel-rt (RHSA-2023: 6901)NessusRed Hat Local Security Checks2023/11/142024/1/16
high
185679RHEL 8: kernel (RHSA-2023: 7077)NessusRed Hat Local Security Checks2023/11/142024/1/16
high
182839RHEL 8: kernel (RHSA-2023: 5589)NessusRed Hat Local Security Checks2023/10/102024/4/28
high
182823RHEL 8: kernel-rt (RHSA-2023: 5588)NessusRed Hat Local Security Checks2023/10/102024/4/28
high
181635Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6386-1)NessusUbuntu Local Security Checks2023/9/192024/8/27
high
186058RHEL 7: kpatch-patch (RHSA-2023: 7419)NessusRed Hat Local Security Checks2023/11/212024/4/28
high
186043RHEL 7: kernel-rt (RHSA-2023: 7424)NessusRed Hat Local Security Checks2023/11/212024/4/28
high
181664SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3680-1)NessusSuSE Local Security Checks2023/9/202023/11/15
high
189642RHEL 8 : kernel (RHSA-2023:7539)NessusRed Hat Local Security Checks2024/1/262024/4/30
high
181457SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3599-1)NessusSuSE Local Security Checks2023/9/152023/10/23
high
182838RHEL 8: kernel (RHSA-2023: 5628)NessusRed Hat Local Security Checks2023/10/102024/8/5
high
181659SUSE SLES12 セキュリティ更新プログラム : カーネル (SUSE-SU-2023:3681-1)NessusSuSE Local Security Checks2023/9/202023/11/15
high
182669SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3988-1)NessusSuSE Local Security Checks2023/10/62023/10/6
high
179728Fedora 37 : kernel (2023-d9509be489)NessusFedora Local Security Checks2023/8/142024/4/30
medium
181574SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3656-1)NessusSuSE Local Security Checks2023/9/192023/10/23
high
186065RHEL 9: kpatch-patch (RHSA-2023:7418)NessusRed Hat Local Security Checks2023/11/212024/6/19
high