プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
175888CentOS 8 : device-mapper-multipath (CESA-2023:2948)NessusCentOS Local Security Checks2023/5/162024/2/8
high
225816Linux Distros Unpatched Vulnerability : CVE-2023-46813NessusMisc.2025/3/52025/9/30
high
227368Linux Distros Unpatched Vulnerability : CVE-2023-1281NessusMisc.2025/3/52025/9/30
high
57885RHEL 5 : kernel (RHSA-2012:0107)NessusRed Hat Local Security Checks2012/2/102024/4/27
high
31722SuSE 10 Security Update : Security update for (ZYPP Patch Number 5134)NessusSuSE Local Security Checks2008/4/12021/1/14
high
225897Linux Distros Unpatched Vulnerability : CVE-2023-2235NessusMisc.2025/3/52025/9/30
high
153475Microsoft Open Management Infrastructure (OMI) package < 1.6.8-1 Multiple VulnerabilitiesNessusMisc.2021/9/172025/3/10
high
167258Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:7337)NessusScientific Linux Local Security Checks2022/11/102024/1/15
high
167759SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 28 for SLE 12 SP4) (SUSE-SU-2022:4024-1)NessusSuSE Local Security Checks2022/11/172024/1/15
high
267057Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414658)NessusUnity Linux Local Security Checks2025/10/72025/10/7
high
267089Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414656)NessusUnity Linux Local Security Checks2025/10/72025/10/7
medium
268064Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: libexif (UTSA-2025-986168)NessusUnity Linux Local Security Checks2025/10/72025/10/7
high
123240openSUSE Security Update : Chromium (openSUSE-2019-559)NessusSuSE Local Security Checks2019/3/272024/6/11
high
191593Amazon Linux 2023 : composer (ALAS2023-2024-539)NessusAmazon Linux Local Security Checks2024/3/62024/12/11
high
142851Fedora 32 : wordpress (2020-b386fac43a)NessusFedora Local Security Checks2020/11/122024/2/8
critical
142857Fedora 31 : wordpress (2020-15e15c35da)NessusFedora Local Security Checks2020/11/122024/2/8
critical
178303SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2820-1)NessusSuSE Local Security Checks2023/7/142023/7/14
high
178321SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2831-1)NessusSuSE Local Security Checks2023/7/152023/7/15
high
119025openSUSE Security Update : xorg-x11-server (openSUSE-2018-1420)NessusSuSE Local Security Checks2018/11/192024/7/22
medium
50321Mandriva Linux Security Advisory : glibc (MDVSA-2010:212)NessusMandriva Local Security Checks2010/10/252021/1/6
high
50421Fedora 12 : glibc-2.11.2-3 (2010-16641)NessusFedora Local Security Checks2010/11/12021/1/11
high
51422VMSA-2011-0001 : VMware ESX third-party updates for Service Console packages glibc, sudo, and openldapNessusVMware ESX Local Security Checks2011/1/62021/1/6
high
89673VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0001) (remote check)NessusMisc.2016/3/42021/1/6
high
55075Ubuntu 9.10 / 10.04 LTS / 10.10 : policykit-1 vulnerability (USN-1117-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
medium
95571Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3151-3)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
97558CentOS 7 : kernel (CESA-2017:0386)NessusCentOS Local Security Checks2017/3/72021/1/4
high
172892CBL Mariner 2.0 Security Update: kernel (CVE-2022-34918)NessusMarinerOS Local Security Checks2023/3/202025/2/10
high
105748Ubuntu 17.10 : linux-raspi2 vulnerabilities (USN-3523-3)NessusUbuntu Local Security Checks2018/1/112023/5/11
high
91874Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3016-2)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
209837Fedora 40 : podman-tui (2024-afa796a751)NessusFedora Local Security Checks2024/10/282024/10/29
high
209844Fedora 40 : prometheus-podman-exporter (2024-69528c0ba6)NessusFedora Local Security Checks2024/10/282024/10/29
high
107312Solaris 10(sparc): 119213-33NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107816Solaris 10(x86): 119214-36NessusSolaris Local Security Checks2018/3/122021/1/14
medium
109882Solaris 10(sparc): 119213-38NessusSolaris Local Security Checks2018/5/172020/1/7
medium
109912Solaris 10(x86): 119214-37NessusSolaris Local Security Checks2018/5/182020/1/8
high
91882Ubuntu 14.04 LTS : Linux カーネル (Utopic HWE) の脆弱性 (USN-3019-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
50640RHEL 6:glibc(RHSA-2010:0872)NessusRed Hat Local Security Checks2010/11/182021/1/14
high
51501Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:eglibc、glibcの脆弱性(USN-1009-2)NessusUbuntu Local Security Checks2011/1/122019/9/19
high
92702CentOS 7:カーネル(CESA-2016:1539)NessusCentOS Local Security Checks2016/8/42021/1/4
high
102418Ubuntu 17.04:linux、linux-raspi2の脆弱性(USN-3384-1)NessusUbuntu Local Security Checks2017/8/112023/1/12
high
108985RHEL 7:glibc(RHSA-2018:0805)NessusRed Hat Local Security Checks2018/4/112024/11/7
critical
59138SuSE 10 セキュリティ更新:Linux カーネル(ZYPP パッチ番号 6437)NessusSuSE Local Security Checks2012/5/172021/1/14
high
84212Ubuntu 14.04 LTS : Linux カーネル (Vivid HWE) の脆弱性 (USN-2645-1)NessusUbuntu Local Security Checks2015/6/162024/8/28
high
187150SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4925-1)NessusSuSE Local Security Checks2023/12/212023/12/22
high
187276SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4949-1)NessusSuSE Local Security Checks2023/12/232023/12/23
high
190602Intel Memory and Storage Tool < 2.3 Multiple Vulnerabilities (INTEL-SA-00967)NessusWindows2024/2/162024/10/24
medium
60881Scientific Linux Security Update : cups on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
109030Adobe InDesign 13.0 < 13.1.0 Multiple Vulnerabilities (APSB18-11)NessusWindows2018/4/132024/11/20
high
209465Adobe InDesign 13.0 < 13.1.0 Multiple Vulnerabilities (APSB18-11) (macOS)NessusMacOS X Local Security Checks2024/10/212024/11/20
high
132641Fedora 30 : xen (2019-2e12bd3a9a)NessusFedora Local Security Checks2020/1/62024/4/1
high