プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
163756Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5545-1)NessusUbuntu Local Security Checks2022/8/32024/8/27
high
215929Azure Linux 3.0 Security Update: kernel (CVE-2024-47742)NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
63423MS13-005:Windows 核心模式驅動程式中的弱點可能導致權限提升 (2778930)NessusWindows : Microsoft Bulletins2013/1/92018/11/15
high
118812Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410)NessusOracle Linux Local Security Checks2018/11/82024/11/1
medium
68146Oracle Linux 5 / 6 : systemtap (ELSA-2010-0894)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
100926Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3328-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
212041RHEL 9:OpenShift Container Platform 4.17.7 (RHSA-2024:10520)NessusRed Hat Local Security Checks2024/12/32024/12/4
high
63417NVIDIA Display Driver Service 远程堆栈缓冲区溢出(凭据检查)NessusWindows2013/1/82023/4/5
high
55077USN-1119-1:linux-ti-omap4 漏洞NessusUbuntu Local Security Checks2011/6/132023/5/14
high
119303Ubuntu 18.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3833-1)NessusUbuntu Local Security Checks2018/11/302025/3/24
high
189893Amazon Linux AMI:runc (ALAS-2024-1911)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
190380Oracle Linux 7:runc (ELSA-2024-17931)NessusOracle Linux Local Security Checks2024/2/92025/9/9
high
119338Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2 漏洞 (USN-3835-1)NessusUbuntu Local Security Checks2018/12/42024/7/17
high
180785Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821)NessusOracle Linux Local Security Checks2023/9/72025/2/19
high
190537Oracle Linux 8:container-tools: ol8 (ELSA-2024-0752)NessusOracle Linux Local Security Checks2024/2/142025/9/9
high
68258Oracle Linux 6:polkit (ELSA-2011-0455)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
178261Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2023-12588)NessusOracle Linux Local Security Checks2023/7/132025/9/9
high
178263Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12591)NessusOracle Linux Local Security Checks2023/7/132025/9/9
high
134203SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2020:0547-1)NessusSuSE Local Security Checks2020/3/22022/5/18
low
168361ManageEngine ServiceDesk Plus < 14.0 Build 14001 Multiple VulnerabilitiesNessusCGI abuses2022/12/22023/3/16
medium
211918FreeBSD : Gitlab -- vulnerabilities (2263ea04-ac81-11ef-998c-2cf05da270f3)NessusFreeBSD Local Security Checks2024/11/272024/12/19
high
258719Linux Distros Unpatched Vulnerability : CVE-2019-18932NessusMisc.2025/8/302025/8/30
high
185992CBL Mariner 2.0 Security Update: hyperv-daemons (CVE-2023-5178)NessusMarinerOS Local Security Checks2023/11/192025/2/10
high
188203EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2673)NessusHuawei Local Security Checks2024/1/162024/1/16
high
106633Debian DLA-1270-1 : xen security updateNessusDebian Local Security Checks2018/2/72021/6/3
critical
123481FreeBSD : dovecot -- Buffer overflow reading extension header (7862213c-5152-11e9-8b26-a4badb296695)NessusFreeBSD Local Security Checks2019/3/292024/6/7
high
65801Firefox ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2013/4/42019/11/27
critical
207550CBL Mariner 2.0 Security Update: xorg-x11-server (CVE-2024-0229)NessusMarinerOS Local Security Checks2024/9/212025/2/10
high
250645Linux Distros Unpatched Vulnerability : CVE-2022-41974NessusMisc.2025/8/182025/8/18
high
228099Linux Distros Unpatched Vulnerability : CVE-2024-12747NessusMisc.2025/3/52025/8/18
medium
211607FreeBSD : xorg server -- _XkbSetCompatMap vulnerability (141f2a22-a6a7-11ef-b282-0c9d92850f7a)NessusFreeBSD Local Security Checks2024/11/192025/2/28
high
168073Oracle Linux 9 : dovecot (ELSA-2022-8208)NessusOracle Linux Local Security Checks2022/11/222024/11/1
high
110448Amazon Linux 2 : procps-ng (ALAS-2018-1031)NessusAmazon Linux Local Security Checks2018/6/122024/9/24
critical
156366EulerOS Virtualization 3.0.2.0 : openssh (EulerOS-SA-2021-2853)NessusHuawei Local Security Checks2021/12/292025/9/3
high
156402EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2926)NessusHuawei Local Security Checks2021/12/302025/9/3
high
156409EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2918)NessusHuawei Local Security Checks2021/12/302025/9/3
high
157916EulerOS Virtualization 3.0.6.0 : openssh (EulerOS-SA-2022-1049)NessusHuawei Local Security Checks2022/2/112025/9/3
high
159860EulerOS Virtualization 2.10.0 : openssh (EulerOS-SA-2022-1410)NessusHuawei Local Security Checks2022/4/182025/9/3
high
165867EulerOS Virtualization 3.0.6.6 : openssh (EulerOS-SA-2022-2524)NessusHuawei Local Security Checks2022/10/92025/9/3
high
169667EulerOS Virtualization 3.0.2.6 : openssh (EulerOS-SA-2023-1059)NessusHuawei Local Security Checks2023/1/62025/9/3
high
161031RHEL 8 : container-tools:3.0 (RHSA-2022:2143)NessusRed Hat Local Security Checks2022/5/112025/4/8
high
236610Alibaba Cloud Linux 3 : 0159: open-vm-tools (ALINUX3-SA-2022:0159)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
43383openSUSE Security Update : MozillaFirefox (MozillaFirefox-1708)NessusSuSE Local Security Checks2009/12/222021/1/14
high
236102Alibaba Cloud Linux 3 : 0126: cockpit (ALINUX3-SA-2024:0126)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
32025openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5163)NessusSuSE Local Security Checks2008/4/222021/1/14
high
190071Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2024-514)NessusAmazon Linux Local Security Checks2024/2/62024/12/11
high
108985RHEL 7 : glibc (RHSA-2018:0805)NessusRed Hat Local Security Checks2018/4/112024/11/7
critical
239405TencentOS Server 4: pcm (TSSA-2024:0416)NessusTencent Local Security Checks2025/6/162025/6/16
high
187142SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4926-1)NessusSuSE Local Security Checks2023/12/212023/12/22
high
181752SUSE SLES12 Security Update : mdadm (SUSE-SU-2023:3691-1)NessusSuSE Local Security Checks2023/9/212023/9/21
medium