プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
109767SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1232-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
109768SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1233-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
109769SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1234-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
109778SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1245-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
109792SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1266-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
109795SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1269-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
121638SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:0273-1)NessusSuSE Local Security Checks2019/2/72024/6/24
critical
266974Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414471)NessusUnity Linux Local Security Checks2025/10/72025/10/7
medium
193618EulerOS Virtualization 2.10.1 : sudo (EulerOS-SA-2024-1556)NessusHuawei Local Security Checks2024/4/192024/4/19
high
198177EulerOS 2.0 SP12 : sudo (EulerOS-SA-2024-1755)NessusHuawei Local Security Checks2024/5/302024/5/30
high
191462Nagios XI < 2024R1.0.2 Multiple VulnerabilitiesNessusCGI abuses2024/3/12025/10/6
critical
107309Solaris 10 (sparc):119213-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107311Solaris 10 (sparc):119213-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
109884Solaris 10 (x86):119214-38NessusSolaris Local Security Checks2018/5/172020/1/8
medium
121068Juniper Junos Space 18.4.x < 18.4R1 多個弱點 (JSA10917)NessusJunos Local Security Checks2019/1/102022/5/24
critical
91883Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-3020-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91873Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3016-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91880Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3018-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
60877Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2012/8/12023/5/14
high
103365Debian DSA-3981-1:linux - 安全性更新 (BlueBorne) (堆疊衝突)NessusDebian Local Security Checks2017/9/212021/1/4
high
63896RHEL 5:核心 (RHSA-2009:1457)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
178303SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2820-1)NessusSuSE Local Security Checks2023/7/142023/7/14
high
178321SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2831-1)NessusSuSE Local Security Checks2023/7/152023/7/15
high
123240openSUSE Security Update : Chromium (openSUSE-2019-559)NessusSuSE Local Security Checks2019/3/272024/6/11
high
142851Fedora 32 : wordpress (2020-b386fac43a)NessusFedora Local Security Checks2020/11/122024/2/8
critical
142857Fedora 31 : wordpress (2020-15e15c35da)NessusFedora Local Security Checks2020/11/122024/2/8
critical
191593Amazon Linux 2023 : composer (ALAS2023-2024-539)NessusAmazon Linux Local Security Checks2024/3/62024/12/11
high
50399Fedora 13 : glibc-2.12.1-4 (2010-16655)NessusFedora Local Security Checks2010/10/292021/1/11
high
85134Fedora 22 : libuser-0.62-1.fc22 (2015-12301)NessusFedora Local Security Checks2015/7/312021/1/11
high
85167Fedora 21 : libuser-0.62-1.fc21 (2015-12064)NessusFedora Local Security Checks2015/8/32021/1/11
high
163382Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018)NessusAmazon Linux Local Security Checks2022/7/222025/5/23
high
102511Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks2017/8/162021/6/3
critical
42009openSUSE 10 Security Update : kernel (kernel-6440)NessusSuSE Local Security Checks2009/10/62021/1/14
high
72235Ubuntu 13.10 : linux vulnerability (USN-2096-1)NessusUbuntu Local Security Checks2014/1/312021/1/19
medium
179191SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2023:3107-1)NessusSuSE Local Security Checks2023/8/22023/8/2
high
177220Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23014)NessusWindows2023/6/132023/11/3
high
202360CBL Mariner 2.0 Security Update: kernel (CVE-2023-6817)NessusMarinerOS Local Security Checks2024/7/132025/3/13
high
187156SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4933-1)NessusSuSE Local Security Checks2023/12/212023/12/22
high
173543CBL Mariner 2.0 Security Update: nodejs (CVE-2023-23918)NessusMarinerOS Local Security Checks2023/3/282025/2/10
high
66250FreeBSD : Joomla! -- XXS and DDoS vulnerabilities (57df803e-af34-11e2-8d62-6cf0490a8c18)NessusFreeBSD Local Security Checks2013/4/292021/1/6
medium
260652Linux Distros Unpatched Vulnerability : CVE-2020-7014NessusMisc.2025/9/22025/9/2
high
135593Adobe ColdFusion 2016.x < 2016u15 / 2018.x < 2018u9 Multiple Vulnerabilities (APSB20-18)NessusWindows2020/4/162020/7/17
high
119539openSUSE Security Update : otrs (openSUSE-2018-1503)NessusSuSE Local Security Checks2018/12/102024/7/16
medium
134108Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation (cisco-sa-20190925-xr-asr9k-privesc)NessusCISCO2020/2/282021/4/8
medium
172263EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1486)NessusHuawei Local Security Checks2023/3/82023/3/8
medium
151186EulerOS Virtualization for ARM 64 3.0.6.0 : xorg-x11-server (EulerOS-SA-2021-2016)NessusHuawei Local Security Checks2021/6/302023/12/12
high
173030CBL Mariner 2.0 Security Update: kernel (CVE-2021-4202)NessusMarinerOS Local Security Checks2023/3/202025/2/10
high
96250openSUSE Security Update : xen (openSUSE-2017-2)NessusSuSE Local Security Checks2017/1/32021/1/19
high
34138Fedora 9 : drupal-6.4-1.fc9 (2008-7626)NessusFedora Local Security Checks2008/9/102021/1/11
medium
155837SUSE SLES12 Security Update : openssh (SUSE-SU-2021:3875-1)NessusSuSE Local Security Checks2021/12/32025/9/3
high