プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
97558CentOS 7:カーネル(CESA-2017:0386)NessusCentOS Local Security Checks2017/3/72021/1/4
high
228923Linux Distros のパッチ未適用の脆弱性: CVE-2024-47742NessusMisc.2025/3/52025/3/10
high
107815Solaris 10(x86): 119214-33NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107310Solaris 10(sparc): 119213-31NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107812Solaris 10(x86): 119214-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
51615SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3462/3463)NessusSuSE Local Security Checks2011/1/212023/5/14
high
75552openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0902-1)NessusSuSE Local Security Checks2014/6/132023/5/14
high
102367Amazon Linux AMI:kernel(ALAS-2017-868)NessusAmazon Linux Local Security Checks2017/8/112019/6/10
high
102717Fedora 26:カーネル(2017-4336d64e21)NessusFedora Local Security Checks2017/8/242021/1/11
high
91085Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-2965-4)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
87758Ubuntu 14.04 LTS: Linux カーネル (Vivid HWE) の脆弱性 (USN-2857-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
106275Fedora 27:kernel(2018-262eb7c289)NessusFedora Local Security Checks2018/1/242021/1/6
high
107311Solaris 10(sparc): 119213-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
109884Solaris 10(x86): 119214-38NessusSolaris Local Security Checks2018/5/172020/1/8
medium
50318Ubuntu 8.04 LTS/9.04/9.10/10.04 LTS/10.10:glibc、eglibc の脆弱性(USN-1009-1)NessusUbuntu Local Security Checks2010/10/242019/9/19
high
209843Fedora 39 : prometheus-podman-exporter (2024-ee9f0f22b6)NessusFedora Local Security Checks2024/10/282024/10/29
high
50388Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 最新:glibc(SSA:2010-301-01)NessusSlackware Local Security Checks2010/10/292021/1/14
high
107309Solaris 10(sparc): 119213-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
119672SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-2)NessusSuSE Local Security Checks2018/12/142024/7/16
high
91873Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3016-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91880Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3018-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91883Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) の脆弱性 (USN-3020-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
60877Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12023/5/14
high
50409openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1)NessusSuSE Local Security Checks2010/10/292023/5/14
high
121068Juniper Junos Space 18.4.x < 18.4R1の複数の脆弱性(JSA10917)NessusJunos Local Security Checks2019/1/102022/5/24
critical
63896RHEL 5:カーネル(RHSA-2009:1457)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
102718Fedora 25:カーネル(2017-73f71456d7)NessusFedora Local Security Checks2017/8/242021/1/6
high
103365Debian DSA-3981-1: linux - セキュリティ更新(BlueBorne)(Stack Clash)NessusDebian Local Security Checks2017/9/212021/1/4
high
69557Novell Client / Client 2 の複数の脆弱性NessusWindows2013/9/32018/11/15
high
106280Fedora 26:kernel(2018-8dc60a4feb)NessusFedora Local Security Checks2018/1/242021/1/6
high
107313Solaris 10(sparc): 119213-36NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107814Solaris 10(x86): 119214-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
118587SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-1)NessusSuSE Local Security Checks2018/11/12024/7/26
high
190131CentOS 7: runc (RHSA-2024: 0717)NessusCentOS Local Security Checks2024/2/82024/2/9
high
209839Fedora 39 : podman-tui (2024-1068d5c32b)NessusFedora Local Security Checks2024/10/282024/10/29
high
50798CentOS 5:glibc (CESA-2010:0793)NessusCentOS Local Security Checks2010/11/242021/1/4
high
91876Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3016-4)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
93594CentOS 7:カーネル(CESA-2016:1847)NessusCentOS Local Security Checks2016/9/202021/1/4
high
63155Microsoft Windows の引用符のないサービスパスの列挙NessusWindows2012/12/52025/5/29
high
44974RHEL 4 / 5:java-1.5.0-ibm(RHSA-2010:0130)NessusRed Hat Local Security Checks2010/3/42021/1/14
high
91083Ubuntu 14.04 LTS: Linux カーネル (Xenial HWE) の脆弱性 (USN-2965-2)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
91084Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-2965-3)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
104371Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2017-3637)NessusOracle Linux Local Security Checks2017/11/32024/11/1
high
84210Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-2643-1)NessusUbuntu Local Security Checks2015/6/162024/8/27
high
194404RHEL 7 : docker (RHSA-2024:1270)NessusRed Hat Local Security Checks2024/4/282024/11/7
high
123000SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0672-1)NessusSuSE Local Security Checks2019/3/212020/2/3
high
100932Ubuntu 14.04 LTS: Linux カーネル (Xenial HWE) の脆弱性 (USN-3334-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100933Ubuntu 14.04 LTS : Linux カーネルの脆弱性 (USN-3335-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
111622Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2018-4193)NessusOracle Linux Local Security Checks2018/8/102024/10/22
high
68123Oracle Linux 5:glibc(ELSA-2010-0787)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high