プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
63899RHEL 4:kernel (RHSA-2009:1469)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
87760Ubuntu 14.04 LTS:Linux 内核 (Wily HWE) 漏洞 (USN-2858-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
118874openSUSEセキュリティ更新プログラム:ntfs-3g_ntfsprogs(openSUSE-2018-1376)NessusSuSE Local Security Checks2018/11/102024/7/24
high
66976Debian DSA-2714-1:kfreebsd-9 - プログラミングエラーNessusDebian Local Security Checks2013/6/262021/1/11
medium
50377SuSE 10 セキュリティ更新: glibc(ZYPP パッチ番号 7201)NessusSuSE Local Security Checks2010/10/282021/1/14
high
95570Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3151-2)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
95572Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3151-4)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
89962Ubuntu 14.04 LTS : Eximの脆弱性 (USN-2933-1)NessusUbuntu Local Security Checks2016/3/162025/2/18
high
100430CentOS 7:カーネル(CESA-2017:1308)NessusCentOS Local Security Checks2017/5/262021/1/4
high
96456CentOS 6:カーネル(CESA-2017:0036)NessusCentOS Local Security Checks2017/1/132021/1/4
critical
96401Oracle Linux 6: カーネル(ELSA-2017-0036)NessusOracle Linux Local Security Checks2017/1/112024/10/22
critical
85029CentOS 6:libuser(CESA-2015:1482)NessusCentOS Local Security Checks2015/7/282021/1/4
high
72591Slackware 14.1:カーネル(SSA:2014-050-03)NessusSlackware Local Security Checks2014/2/202021/1/14
medium
163352Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-005)NessusAmazon Linux Local Security Checks2022/7/212025/5/23
high
82792Ubuntu 14.04 LTS : Apport の脆弱性 (USN-2569-1)NessusUbuntu Local Security Checks2015/4/152024/8/27
high
142494Cisco SD-WAN vManage 軟體權限提升 (cisco-sa-vmanage-escalation-Jhqs5Skf)NessusCISCO2020/11/62020/11/9
high
95566Ubuntu 14.04 LTS : Linux カーネルの脆弱性 (USN-3149-1)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
95569Ubuntu 16.04 LTS: Linux カーネルの脆弱性 (USN-3151-1)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
119207Scientific Linux セキュリティ更新: SL7.x x86_64のxorg-x11-server(20181031)NessusScientific Linux Local Security Checks2018/11/272024/7/18
medium
120159SUSE SLED15 / SLES15セキュリティ更新プログラム:xorg-x11-server(SUSE-SU-2018:3680-1)NessusSuSE Local Security Checks2019/1/22024/7/10
medium
50367openSUSE セキュリティ更新:glibc(openSUSE-SU-2010:0914-1)NessusSuSE Local Security Checks2010/10/282021/1/14
high
50605GLSA-201011-01:GNU C ライブラリ:複数の脆弱性NessusGentoo Local Security Checks2010/11/162021/1/6
high
99197Ubuntu 14.04 LTS / 16.04 LTS : Linuxカーネルの脆弱性(USN-3256-1)NessusUbuntu Local Security Checks2017/4/52024/8/27
high
91327F5 Networks BIG-IP:Linux libuser の脆弱性(SOL05770600)NessusF5 Networks Local Security Checks2016/5/262021/3/10
high
108822GLSA-201804-02:glibc:複数の脆弱性NessusGentoo Local Security Checks2018/4/42024/11/21
critical
164769Amazon Linux 2022 : (ALAS2022-2022-114)NessusAmazon Linux Local Security Checks2022/9/62024/12/17
high
70184GLSA-201309-24:Xen:複数の脆弱性NessusGentoo Local Security Checks2013/9/282021/1/6
high
155350Docker Desktop <2.1.0.1権限昇格NessusWindows2021/11/152023/4/25
high
72233Ubuntu 12.04 LTS:linux-lts-raring の脆弱性(USN-2094-1)NessusUbuntu Local Security Checks2014/1/312021/1/19
medium
105248OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0174)(BlueBorne)(Dirty COW)(Stack Clash)NessusOracleVM Local Security Checks2017/12/142021/1/4
high
79465OracleVM 2.1:カーネル(OVMSA-2009-0023)NessusOracleVM Local Security Checks2014/11/262021/1/14
high
165298Oracle Linux 9 : カーネル (ELSA-2022-6610)NessusOracle Linux Local Security Checks2022/9/222024/11/1
high
164357Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034)NessusAmazon Linux Local Security Checks2022/8/232025/5/23
high
501571Moxa EDR-810 Web Server OpenVPN Config Command Injection (CVE-2017-14433)Tenable OT SecurityTenable.ot2023/8/22023/8/3
high
152459openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2645-1)NessusSuSE Local Security Checks2021/8/112023/12/4
high
178767RHEL 8 : kernel (RHSA-2023:4256)NessusRed Hat Local Security Checks2023/7/252024/11/7
high
190923SUSE SLES15 / openSUSE 15 Security Update : php-composer2 (SUSE-SU-2024:0592-1)NessusSuSE Local Security Checks2024/2/232024/2/23
high
111432openSUSE Security Update : Chromium (openSUSE-2018-780)NessusSuSE Local Security Checks2018/7/302024/9/2
high
191092RHEL 9 : kernel-rt (RHSA-2024:1019)NessusRed Hat Local Security Checks2024/2/282024/11/7
high
136927Druva inSync Windows Client < 6.6.4権限昇格NessusWindows2020/5/272020/12/29
high
50399Fedora 13:glibc-2.12.1-4(2010-16655)NessusFedora Local Security Checks2010/10/292021/1/11
high
85134Fedora 22:libuser-0.62-1.fc22(2015-12301)NessusFedora Local Security Checks2015/7/312021/1/11
high
85167Fedora 21:libuser-0.62-1.fc21(2015-12064)NessusFedora Local Security Checks2015/8/32021/1/11
high
44727Debian DSA-1862-1:linux-2.6 - 権限昇格NessusDebian Local Security Checks2010/2/242021/1/4
high
72235Ubuntu 13.10:Linux の脆弱性(USN-2096-1)NessusUbuntu Local Security Checks2014/1/312021/1/19
medium
102511Oracle Linux 7:カーネル(ELSA-2017-1842-1)(Stack Clash)NessusOracle Linux Local Security Checks2017/8/162021/6/3
critical
163382Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018)NessusAmazon Linux Local Security Checks2022/7/222025/5/23
high
109488EulerOS 2.0 SP1 : zsh (EulerOS-SA-2018-1090)NessusHuawei Local Security Checks2018/5/22024/10/15
critical
161881EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1791)NessusHuawei Local Security Checks2022/6/62023/3/23
high
161183Cisco Adaptive Security Appliance Software Web Services Interface Privilege Escalation (cisco-sa-asaftd-mgmt-privesc-BMFMUvye)NessusCISCO2022/5/132023/10/27
high