プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
108822GLSA-201804-02 : glibc: Multiple vulnerabilitiesNessusGentoo Local Security Checks2018/4/42024/11/21
critical
72233Ubuntu 12.04 LTS : linux-lts-raring vulnerability (USN-2094-1)NessusUbuntu Local Security Checks2014/1/312021/1/19
medium
204047Photon OS 3.0: Linux PHSA-2022-3.0-0464NessusPhotonOS Local Security Checks2024/7/242024/7/25
high
164357Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034)NessusAmazon Linux Local Security Checks2022/8/232025/5/23
high
165298Oracle Linux 9 : kernel (ELSA-2022-6610)NessusOracle Linux Local Security Checks2022/9/222024/11/1
high
105248OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash)NessusOracleVM Local Security Checks2017/12/142021/1/4
high
147366NewStart CGSL CORE 5.04 / MAIN 5.04 : libuser Multiple Vulnerabilities (NS-SA-2021-0044)NessusNewStart CGSL Local Security Checks2021/3/102023/3/8
medium
91327F5 Networks BIG-IP : Linux libuser vulnerability (SOL05770600)NessusF5 Networks Local Security Checks2016/5/262021/3/10
high
164769Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-114)NessusAmazon Linux Local Security Checks2022/9/62024/12/17
high
70184GLSA-201309-24 : Xen: Multiple vulnerabilitiesNessusGentoo Local Security Checks2013/9/282021/1/6
high
79465OracleVM 2.1 : kernel (OVMSA-2009-0023)NessusOracleVM Local Security Checks2014/11/262021/1/14
high
126343Cisco 身份服务引擎权限提升漏洞 (cisco-sa-20190123-ise-privilege)NessusCISCO2019/6/282021/4/6
high
106280Fedora 26:kernel(2018-8dc60a4feb)NessusFedora Local Security Checks2018/1/242021/1/6
high
107313Solaris 10(sparc): 119213-36NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107814Solaris 10(x86): 119214-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
118587SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-1)NessusSuSE Local Security Checks2018/11/12024/7/26
high
63155Microsoft Windows の引用符のないサービスパスの列挙NessusWindows2012/12/52025/5/29
high
91876Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3016-4)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91083Ubuntu 14.04 LTS: Linux カーネル (Xenial HWE) の脆弱性 (USN-2965-2)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
91084Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-2965-3)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
209839Fedora 39 : podman-tui (2024-1068d5c32b)NessusFedora Local Security Checks2024/10/282024/10/29
high
69557Novell Client / Client 2 の複数の脆弱性NessusWindows2013/9/32018/11/15
high
104371Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2017-3637)NessusOracle Linux Local Security Checks2017/11/32024/11/1
high
50798CentOS 5:glibc (CESA-2010:0793)NessusCentOS Local Security Checks2010/11/242021/1/4
high
93594CentOS 7:カーネル(CESA-2016:1847)NessusCentOS Local Security Checks2016/9/202021/1/4
high
190131CentOS 7: runc (RHSA-2024: 0717)NessusCentOS Local Security Checks2024/2/82024/2/9
high
84210Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-2643-1)NessusUbuntu Local Security Checks2015/6/162024/8/27
high
44974RHEL 4 / 5:java-1.5.0-ibm(RHSA-2010:0130)NessusRed Hat Local Security Checks2010/3/42021/1/14
high
194404RHEL 7:docker (RHSA-2024:1270)NessusRed Hat Local Security Checks2024/4/282024/11/7
high
68123Oracle Linux 5 : glibc (ELSA-2010-0787)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
100932Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3334-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100933Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3335-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
111622Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4193)NessusOracle Linux Local Security Checks2018/8/102024/10/22
high
190355AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:0752)NessusAlma Linux Local Security Checks2024/2/92025/1/13
high
163756Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5545-1)NessusUbuntu Local Security Checks2022/8/32024/8/27
high
67917Oracle Linux 3:kernel (ELSA-2009-1233)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
147476EulerOS Virtualization 2.9.1 : edk2 (EulerOS-SA-2021-1633)NessusHuawei Local Security Checks2021/3/102024/1/11
critical
127866Debian DLA-1884-1 : linux security updateNessusDebian Local Security Checks2019/8/142024/5/3
high
146511SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1)NessusSuSE Local Security Checks2021/2/162023/2/9
critical
188988EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2935)NessusHuawei Local Security Checks2024/1/162024/3/4
high
160898Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9365)NessusOracle Linux Local Security Checks2022/5/102024/10/23
high
159739SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1183-1)NessusSuSE Local Security Checks2022/4/142023/7/13
high
123727EulerOS Virtualization 2.5.3:カーネル(EulerOS-SA-2019-1259)NessusHuawei Local Security Checks2019/4/42024/6/5
high
87096Oracle Linux 7: abrt / および / libreport (ELSA-2015-2505)NessusOracle Linux Local Security Checks2015/11/302024/11/1
high
212071RHEL 9 : MicroShift 4.14.42 の Red Hat ビルド (RHSA-2024:10525)NessusRed Hat Local Security Checks2024/12/52024/12/6
high
212660RHEL 9 : OpenShift Container Platform 4.15.41 (RHSA-2024:10841)NessusRed Hat Local Security Checks2024/12/122024/12/19
high
122969SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0645-1)NessusSuSE Local Security Checks2019/3/202020/2/3
high
123546SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0801-1)NessusSuSE Local Security Checks2019/4/12024/6/6
high
100927Ubuntu 16.04 LTS : Linux カーネル (GKE) の脆弱性 (USN-3329-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
110887Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20180619)(Spectre)NessusScientific Linux Local Security Checks2018/7/32024/9/6
high