プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
20615Ubuntu 4.10 : ruby1.8 vulnerability (USN-20-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
medium
191979EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1348)NessusHuawei Local Security Checks2024/3/122024/3/12
high
180288Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0805)NessusCGI abuses2023/8/302024/4/26
high
173693SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2023:1679-1)NessusSuSE Local Security Checks2023/3/302023/7/14
high
142068EulerOS 2.0 SP5 : net-snmp (EulerOS-SA-2020-2292)NessusHuawei Local Security Checks2020/10/302024/2/13
high
150647SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14475-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
49292Debian DSA-2113-1 : drupal6 - several vulnerabilitiesNessusDebian Local Security Checks2010/9/212021/1/4
medium
31193Mozilla Thunderbird < 2.0.0.12 Multiple VulnerabilitiesNessusWindows2008/2/272018/7/16
high
27885Ubuntu 5.10 / 6.06 LTS : ppp vulnerability (USN-310-1)NessusUbuntu Local Security Checks2007/11/102021/1/19
high
36570Fedora 10 : git-1.6.0.6-1.fc10 (2008-11678)NessusFedora Local Security Checks2009/4/232021/1/11
high
133509Debian DLA-2095-1 : storebackup security updateNessusDebian Local Security Checks2020/2/62024/3/28
high
83970SUSE SLES12 Security Update : docker (SUSE-SU-2015:0984-1)NessusSuSE Local Security Checks2015/6/32021/1/6
high
81737MS15-023: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344)NessusWindows : Microsoft Bulletins2015/3/102019/11/22
high
62948Sophos Anti-Virus < 10.0.9 / 10.2.1 Multiple VulnerabilitiesNessusWindows2012/11/162018/8/8
high
60996Scientific Linux Security Update : conga on SL4.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
73008Oracle Linux 6 : 389-ds-base (ELSA-2014-0292)NessusOracle Linux Local Security Checks2014/3/142024/10/22
critical
177759CBL Mariner 2.0 Security Update: kernel (CVE-2023-2598)NessusMarinerOS Local Security Checks2023/6/292025/2/10
high
227134Linux Distros Unpatched Vulnerability : CVE-2023-39198NessusMisc.2025/3/52025/8/7
medium
185621CentOS 8 : xorg-x11-server-Xwayland (CESA-2023:6917)NessusCentOS Local Security Checks2023/11/142023/11/14
high
185633CentOS 8 : xorg-x11-server (CESA-2023:6916)NessusCentOS Local Security Checks2023/11/142023/11/14
high
155757CentOS 7 : openssh (RHSA-2021:4782)NessusCentOS Local Security Checks2021/12/12024/10/9
high
227945Linux Distros Unpatched Vulnerability : CVE-2024-0229NessusMisc.2025/3/52025/8/10
high
156434openSUSE 15 Security Update : getdata (openSUSE-SU-2021:1645-1)NessusSuSE Local Security Checks2021/12/312021/12/31
critical
247058Linux Distros Unpatched Vulnerability : CVE-2024-1086NessusMisc.2025/8/92025/8/9
high
197274EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672)NessusHuawei Local Security Checks2024/5/172024/6/17
critical
158631openSUSE 15 Security Update : mariadb (openSUSE-SU-2022:0731-1)NessusSuSE Local Security Checks2022/3/52023/11/6
high
137341Debian DSA-4699-1 : linux - security updateNessusDebian Local Security Checks2020/6/112024/3/27
high
186812SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4731-1)NessusSuSE Local Security Checks2023/12/132024/1/5
critical
186863SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4782-1)NessusSuSE Local Security Checks2023/12/142024/1/5
critical
111361Fedora 27:1: NetworkManager-vpnc(2018-ac02463f82)NessusFedora Local Security Checks2018/7/272024/9/2
high
51422VMSA-2011-0001:サービスコンソールパッケージ glibc、sudo、および openldap の VMware ESX のサードパーティ製更新NessusVMware ESX Local Security Checks2011/1/62021/1/6
high
55075Ubuntu 9.10 / 10.04 LTS / 10.10:policykit-1の脆弱性(USN-1117-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
medium
50321Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:212)NessusMandriva Local Security Checks2010/10/252021/1/6
high
50421Fedora 12:glibc-2.11.2-3(2010-16641)NessusFedora Local Security Checks2010/11/12021/1/11
high
95571Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3151-3)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
120880Fedora 28:1: NetworkManager-vpnc(2018-eb5ea0abaf)NessusFedora Local Security Checks2019/1/32024/6/28
high
119025openSUSEセキュリティ更新プログラム:xorg-x11-server(openSUSE-2018-1420)NessusSuSE Local Security Checks2018/11/192024/7/22
medium
89673VMware ESX サードパーティライブラリの複数の脆弱性(VMSA-2011-0001)(remote check)NessusMisc.2016/3/42021/1/6
high
97558CentOS 7:カーネル(CESA-2017:0386)NessusCentOS Local Security Checks2017/3/72021/1/4
high
105748Ubuntu 17.10:linux-raspi2の脆弱性(USN-3523-3)NessusUbuntu Local Security Checks2018/1/112023/5/11
high
143151Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00391)NessusWindows2020/11/202025/8/8
critical
126343Cisco 身份服务引擎权限提升漏洞 (cisco-sa-20190123-ise-privilege)NessusCISCO2019/6/282021/4/6
high
238016NewStart CGSL MAIN 7.02 : pcp Multiple Vulnerabilities (NS-SA-2025-0080)NessusNewStart CGSL Local Security Checks2025/6/92025/6/18
medium
19865Slackware 10.0 / 10.1 / 8.1 / 9.0 / 9.1 / current : util-linux umount privilege escalation (SSA:2005-255-02)NessusSlackware Local Security Checks2005/10/52021/1/14
high
136927Druva inSync Windows 客户端 < 6.6.4 权限提升NessusWindows2020/5/272020/12/29
high
85134Fedora 22:libuser-0.62-1.fc22 (2015-12301)NessusFedora Local Security Checks2015/7/312021/1/11
high
85167Fedora 21:libuser-0.62-1.fc21 (2015-12064)NessusFedora Local Security Checks2015/8/32021/1/11
high
72235Ubuntu 13.10:linux 漏洞 (USN-2096-1)NessusUbuntu Local Security Checks2014/1/312021/1/19
medium
102511Oracle Linux 7:内核 (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks2017/8/162021/6/3
critical
163382Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-018)NessusAmazon Linux Local Security Checks2022/7/222025/5/23
high