プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
70095Cisco Unified IP Phones Multiple Vulnerabilities (cisco-sa-20110601-phone)NessusCISCO2013/9/242018/11/15
medium
132113Fedora 31 : xen (2019-6aad703290)NessusFedora Local Security Checks2019/12/182020/7/10
high
235997Alibaba Cloud Linux 3 : 0082: linux-firmware (ALINUX3-SA-2021:0082)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
165808AlmaLinux 8 : pcs (ALSA-2022:6314)NessusAlma Linux Local Security Checks2022/10/82022/11/29
high
173698SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:1675-1)NessusSuSE Local Security Checks2023/3/302023/7/14
high
173773SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:1716-1)NessusSuSE Local Security Checks2023/4/22023/7/14
high
86912Cisco MSE <= 8.0.120.7 Multiple VulnerabilitiesNessusCGI abuses2015/11/182021/1/19
medium
231517Linux Distros Unpatched Vulnerability : CVE-2025-1390NessusMisc.2025/3/62025/8/7
medium
58135Debian DSA-2418-1 : postgresql-8.4 - several vulnerabilitiesNessusDebian Local Security Checks2012/2/282021/1/11
medium
96973RHEL 6 : jboss-ec2-eap (RHSA-2017:0250)NessusRed Hat Local Security Checks2017/2/32024/4/24
high
96087SUSE SLES12 Security Update : xen (SUSE-SU-2016:3241-1)NessusSuSE Local Security Checks2016/12/222021/1/6
high
20627Ubuntu 4.10 : libgd vulnerabilities (USN-21-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
155819SUSE SLES11 Security Update : openssh (SUSE-SU-2021:14847-1)NessusSuSE Local Security Checks2021/12/22025/9/3
high
155855SUSE SLES15 Security Update : openssh (SUSE-SU-2021:3887-1)NessusSuSE Local Security Checks2021/12/42025/9/3
high
156290SUSE SLES11 Security Update : openssh-openssl1 (SUSE-SU-2021:14870-1)NessusSuSE Local Security Checks2021/12/252025/9/3
high
111968Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p12 / 4.3.x < 4.3.94 Multiple VulnerabilitiesNessusMisc.2018/8/172019/4/5
critical
127240NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Vulnerability (NS-SA-2019-0053)NessusNewStart CGSL Local Security Checks2019/8/122024/5/8
high
133949SUSE SLES12 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0434-1)NessusSuSE Local Security Checks2020/2/242022/5/18
critical
155461SUSE SLES12 Security Update : samba (SUSE-SU-2021:3673-1)NessusSuSE Local Security Checks2021/11/172023/7/13
high
155645SUSE SLES15 Security Update : samba (SUSE-SU-2021:3747-1)NessusSuSE Local Security Checks2021/11/202023/7/13
high
146466Debian DLA-2554-1 : firejail security updateNessusDebian Local Security Checks2021/2/122024/1/22
high
109763SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1227-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
109772SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1237-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
109776SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1243-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
109777SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1244-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
20142GLSA-200511-02 : QDBM, ImageMagick, GDAL: RUNPATH issuesNessusGentoo Local Security Checks2005/11/42021/1/6
high
96750openSUSE Security Update : virtualbox (openSUSE-2017-141)NessusSuSE Local Security Checks2017/1/252021/1/19
critical
31715openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5135)NessusSuSE Local Security Checks2008/3/312021/1/14
high
31845openSUSE 10 Security Update : seamonkey (seamonkey-5153)NessusSuSE Local Security Checks2008/4/112021/1/14
high
32026openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5158)NessusSuSE Local Security Checks2008/4/222021/1/14
high
176171AlmaLinux 8 : device-mapper-multipath (ALSA-2023:2948)NessusAlma Linux Local Security Checks2023/5/202023/5/20
high
20034GLSA-200510-14 : Perl, Qt-UnixODBC, CMake: RUNPATH issuesNessusGentoo Local Security Checks2005/10/192021/1/6
high
185455CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-5345)NessusMarinerOS Local Security Checks2023/11/102023/11/10
high
197138EulerOS Virtualization 2.11.1 : sudo (EulerOS-SA-2024-1621)NessusHuawei Local Security Checks2024/5/152024/5/15
high
166972EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2716)NessusHuawei Local Security Checks2022/11/42022/11/4
high
173778Debian dla-3379 : intel-microcode - security updateNessusDebian Local Security Checks2023/4/22025/1/22
medium
83521NVIDIA Display Driver 174.x < 307.78/310.x < 311.00 複数の脆弱性NessusWindows2015/5/182023/4/5
high
119006CentOS 7:xorg-x11-server(CESA-2018:3410)NessusCentOS Local Security Checks2018/11/162021/4/8
medium
120398Fedora 29:xorg-x11-server(2018-4ab08fedd6)NessusFedora Local Security Checks2019/1/32024/7/5
medium
216855openSUSE 15 セキュリティ更新 : crun (openSUSE-SU-2025:0074-1)NessusSuSE Local Security Checks2025/2/262025/9/25
high
197084Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8)NessusMisc.2024/5/152025/9/11
low
123066SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0709-1)NessusSuSE Local Security Checks2019/3/252024/6/12
high
100929Ubuntu 16.04 LTS : Linux カーネル (AWS) の脆弱性 (USN-3331-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100928Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3330-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100931Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3333-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
211779Fedora 41 : needrestart (2024-a9cf3dad4f)NessusFedora Local Security Checks2024/11/252025/1/10
high
59748FreeBSD:FreeBSD -- カーネルから戻る際の権限昇格(aed44c4e-c067-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks2012/6/282021/1/6
high
105080macOS 10.13.x < 10.13.2の複数の脆弱性(Meltdown)NessusMacOS X Local Security Checks2017/12/72019/6/19
high
159310RHEL 7 : kpatch-patch (RHSA-2022:1103)NessusRed Hat Local Security Checks2022/3/292024/11/8
high
91874Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3016-2)NessusUbuntu Local Security Checks2016/6/282024/8/27
high