プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
112122Cisco Web Security Applianceの権限昇格の脆弱性。NessusCISCO2018/8/272021/5/14
medium
126343Cisco 身份服务引擎权限提升漏洞 (cisco-sa-20190123-ise-privilege)NessusCISCO2019/6/282021/4/6
high
119207Scientific Linux 安全更新:SL7.x x86_64 中的 xorg-x11-serverNessusScientific Linux Local Security Checks2018/11/272024/7/18
medium
127161NewStart CGSL MAIN 5.04:glibc 多个漏洞 (NS-SA-2019-0012)NessusNewStart CGSL Local Security Checks2019/8/122022/5/3
high
155350Docker Desktop < 2.1.0.1 特权提升NessusWindows2021/11/152023/4/25
high
147366NewStart CGSL CORE 5.04 / MAIN 5.04:libuser 多个漏洞 (NS-SA-2021-0044)NessusNewStart CGSL Local Security Checks2021/3/102023/3/8
medium
79465OracleVM 2.1:kernel (OVMSA-2009-0023)NessusOracleVM Local Security Checks2014/11/262021/1/14
high
95566Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3149-1)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
95569Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3151-1)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
91327F5 Networks BIG-IP:Linux libuser 漏洞 (SOL05770600)NessusF5 Networks Local Security Checks2016/5/262021/3/10
high
70184- GLSA-201309-24:Xen:多种漏洞NessusGentoo Local Security Checks2013/9/282021/1/6
high
105248OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash)NessusOracleVM Local Security Checks2017/12/142021/1/4
high
108822GLSA-201804-02:glibc:多个漏洞NessusGentoo Local Security Checks2018/4/42024/11/21
critical
164357Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-034)NessusAmazon Linux Local Security Checks2022/8/232025/5/23
high
164769Amazon Linux 2022:(ALAS2022-2022-114)NessusAmazon Linux Local Security Checks2022/9/62025/9/25
high
165298Oracle Linux 9:内核 (ELSA-2022-6610)NessusOracle Linux Local Security Checks2022/9/222024/11/1
high
72233Ubuntu 12.04 LTS:linux-lts-raring 漏洞 (USN-2094-1)NessusUbuntu Local Security Checks2014/1/312021/1/19
medium
99197Ubuntu 14.04 LTS / 16.04 LTS:Linux 内核漏洞 (USN-3256-1)NessusUbuntu Local Security Checks2017/4/52024/8/27
high
501521Moxa EDR-810 Web Server ping Command Injection (CVE-2017-12120)Tenable OT SecurityTenable.ot2023/8/22023/8/3
high
19865Slackware 10.0 / 10.1 / 8.1 / 9.0 / 9.1 / current : util-linux umount privilege escalation (SSA:2005-255-02)NessusSlackware Local Security Checks2005/10/52021/1/14
high
50308Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : glibc (SSA:2010-295-01)NessusSlackware Local Security Checks2010/10/242021/1/14
medium
131827EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2019-2553)NessusHuawei Local Security Checks2019/12/92024/4/5
medium
134525EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2020-1236)NessusHuawei Local Security Checks2020/3/132024/3/22
medium
132218EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2019-2683)NessusHuawei Local Security Checks2019/12/182024/4/3
critical
132816EulerOS Virtualization for ARM 64 3.0.5.0 : xorg-x11-server (EulerOS-SA-2020-1062)NessusHuawei Local Security Checks2020/1/132024/10/25
medium
43125Fedora 10 : kernel-2.6.27.41-170.2.117.fc10 (2009-13098)NessusFedora Local Security Checks2009/12/142021/1/11
high
193013EulerOS 2.0 SP9 : docker-runc (EulerOS-SA-2024-1483)NessusHuawei Local Security Checks2024/4/82024/4/9
high
89679VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0010) (remote check)NessusMisc.2016/3/42021/1/6
high
50309Debian DSA-2122-1 : glibc - missing input sanitizationNessusDebian Local Security Checks2010/10/242021/1/4
high
190461CBL Mariner 2.0 Security Update: cri-tools / kubernetes (CVE-2024-21626)NessusMarinerOS Local Security Checks2024/2/132025/2/10
high
59622GLSA-201204-06 : PolicyKit: Multiple vulnerabilitiesNessusGentoo Local Security Checks2012/6/212021/1/6
medium
103296SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2500-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
103298SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2508-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
103299SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2509-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
102415SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2131-1)NessusSuSE Local Security Checks2017/8/112021/1/6
high
103185SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2440-1)NessusSuSE Local Security Checks2017/9/132021/1/6
high
103210SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2442-1)NessusSuSE Local Security Checks2017/9/142021/1/6
high
103211SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2443-1)NessusSuSE Local Security Checks2017/9/142021/1/6
high
103214SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2448-1)NessusSuSE Local Security Checks2017/9/142021/1/6
high
103293SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2497-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
79477OracleVM 3.1 : xen (OVMSA-2012-0021)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
163480Debian DSA-5191-1 : linux - security updateNessusDebian Local Security Checks2022/7/272024/3/27
high
165049EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292)NessusHuawei Local Security Checks2022/9/142023/1/13
high
105150SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3249-1) (Dirty COW)NessusSuSE Local Security Checks2017/12/112021/1/6
high
127408NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0143)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
165821EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2428)NessusHuawei Local Security Checks2022/10/82023/1/13
high
178003Debian DSA-5448-1 : linux - security updateNessusDebian Local Security Checks2023/7/62024/3/27
high
184797SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4375-1)NessusSuSE Local Security Checks2023/11/72024/6/19
high
50079RHEL 5 : glibc (RHSA-2010:0787)NessusRed Hat Local Security Checks2010/10/212021/1/14
medium
87602Slackware 13.37 / 14.0 / 14.1 / current : blueman (SSA:2015-356-01)NessusSlackware Local Security Checks2015/12/292021/1/14
high