プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
159860EulerOS Virtualization 2.10.0 : openssh (EulerOS-SA-2022-1410)NessusHuawei Local Security Checks2022/4/182023/2/9
high
156366EulerOS Virtualization 3.0.2.0 : openssh (EulerOS-SA-2021-2853)NessusHuawei Local Security Checks2021/12/292023/2/9
high
156402EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2926)NessusHuawei Local Security Checks2021/12/302023/2/9
high
156409EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2918)NessusHuawei Local Security Checks2021/12/302023/2/9
high
188203EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2673)NessusHuawei Local Security Checks2024/1/162024/1/16
high
157916EulerOS Virtualization 3.0.6.0 : openssh (EulerOS-SA-2022-1049)NessusHuawei Local Security Checks2022/2/112023/2/9
high
185992CBL Mariner 2.0 Security Update: hyperv-daemons (CVE-2023-5178)NessusMarinerOS Local Security Checks2023/11/192025/2/10
high
190071Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2024-514)NessusAmazon Linux Local Security Checks2024/2/62024/12/11
high
236610Alibaba Cloud Linux 3 : 0159: open-vm-tools (ALINUX3-SA-2022:0159)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
236102Alibaba Cloud Linux 3 : 0126: cockpit (ALINUX3-SA-2024:0126)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
43383openSUSE Security Update : MozillaFirefox (MozillaFirefox-1708)NessusSuSE Local Security Checks2009/12/222021/1/14
high
65801Firefox ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2013/4/42019/11/27
critical
32025openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5163)NessusSuSE Local Security Checks2008/4/222021/1/14
high
211607FreeBSD : xorg server -- _XkbSetCompatMap vulnerability (141f2a22-a6a7-11ef-b282-0c9d92850f7a)NessusFreeBSD Local Security Checks2024/11/192025/2/28
high
207550CBL Mariner 2.0 Security Update: xorg-x11-server (CVE-2024-0229)NessusMarinerOS Local Security Checks2024/9/212025/2/10
high
108985RHEL 7 : glibc (RHSA-2018:0805)NessusRed Hat Local Security Checks2018/4/112024/11/7
critical
211918FreeBSD : Gitlab -- vulnerabilities (2263ea04-ac81-11ef-998c-2cf05da270f3)NessusFreeBSD Local Security Checks2024/11/272024/12/19
high
228099Linux Distros Unpatched Vulnerability : CVE-2024-12747NessusMisc.2025/3/52025/8/18
medium
250645Linux Distros Unpatched Vulnerability : CVE-2022-41974NessusMisc.2025/8/182025/8/18
high
161031RHEL 8 : container-tools:3.0 (RHSA-2022:2143)NessusRed Hat Local Security Checks2022/5/112025/4/8
high
241647FreeBSD : MongoDB -- may be susceptible to privilege escalation due to $mergeCursors stage (77dc1fc4-5bc5-11f0-834f-b42e991fc52e)NessusFreeBSD Local Security Checks2025/7/92025/7/25
high
119672SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-2)NessusSuSE Local Security Checks2018/12/142024/7/16
high
109884Solaris 10(x86): 119214-38NessusSolaris Local Security Checks2018/5/172020/1/8
medium
106275Fedora 27:kernel(2018-262eb7c289)NessusFedora Local Security Checks2018/1/242021/1/6
high
107309Solaris 10(sparc): 119213-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107311Solaris 10(sparc): 119213-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
91873Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3016-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91880Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3018-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91883Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) の脆弱性 (USN-3020-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
60877Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12023/5/14
high
50318Ubuntu 8.04 LTS/9.04/9.10/10.04 LTS/10.10:glibc、eglibc の脆弱性(USN-1009-1)NessusUbuntu Local Security Checks2010/10/242019/9/19
high
50388Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 最新:glibc(SSA:2010-301-01)NessusSlackware Local Security Checks2010/10/292021/1/14
high
50409openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1)NessusSuSE Local Security Checks2010/10/292023/5/14
high
209843Fedora 39 : prometheus-podman-exporter (2024-ee9f0f22b6)NessusFedora Local Security Checks2024/10/282024/10/29
high
121068Juniper Junos Space 18.4.x < 18.4R1の複数の脆弱性(JSA10917)NessusJunos Local Security Checks2019/1/102022/5/24
critical
102718Fedora 25:カーネル(2017-73f71456d7)NessusFedora Local Security Checks2017/8/242021/1/6
high
103365Debian DSA-3981-1: linux - セキュリティ更新(BlueBorne)(Stack Clash)NessusDebian Local Security Checks2017/9/212021/1/4
high
63896RHEL 5:カーネル(RHSA-2009:1457)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
205353GLSA-202408-25:runc:多个漏洞NessusGentoo Local Security Checks2024/8/112024/8/12
high
211901RHEL 9:Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149)NessusRed Hat Local Security Checks2024/11/272024/11/28
high
123545openSUSE 安全更新:Linux 内核 (openSUSE-2019-1085)NessusSuSE Local Security Checks2019/4/12024/6/6
high
100930Ubuntu 16.04 LTS:Linux kernel (Raspberry Pi 2) 漏洞 (USN-3332-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100990Ubuntu 12.04 LTS:linux 漏洞 (USN-3338-1)NessusUbuntu Local Security Checks2017/6/222023/1/17
high
200746VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d 多个漏洞 (VMSA-2024-0012)NessusMisc.2024/6/192024/12/6
critical
104167Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3631)NessusOracle Linux Local Security Checks2017/10/262024/10/22
high
84964Amazon Linux AMI:usermode / libuser (ALAS-2015-572)NessusAmazon Linux Local Security Checks2015/7/242018/5/15
high
163577Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5540-1)NessusUbuntu Local Security Checks2022/7/292024/8/27
high
167658AlmaLinux 9kpatch-patch (ALSA-2022:6592)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
96002NVIDIA Windows GPU 顯示驅動程式 340.x < 342.01 / 375.x < 376.33 多個弱點NessusWindows2016/12/212023/4/5
high
209837Fedora 40 : podman-tui (2024-afa796a751)NessusFedora Local Security Checks2024/10/282024/10/29
high