プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
123727EulerOS Virtualization 2.5.3:カーネル(EulerOS-SA-2019-1259)NessusHuawei Local Security Checks2019/4/42024/6/5
high
122969SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0645-1)NessusSuSE Local Security Checks2019/3/202020/2/3
high
43777CentOS 5:カーネル(CESA-2009:1222)NessusCentOS Local Security Checks2010/1/62021/1/4
high
67915Oracle Linux 4:カーネル(ELSA-2009-1223)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
163701Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5544-1)NessusUbuntu Local Security Checks2022/8/22024/8/27
high
110887Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20180619)(Spectre)NessusScientific Linux Local Security Checks2018/7/32024/9/6
high
215929Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-47742NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
119339Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3836-1)NessusUbuntu Local Security Checks2018/12/42025/3/24
high
189895Amazon Linux 2 : runc(ALASECS-2024-033)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
50400Fedora 14:kernel-2.6.35.6-48.fc14(2010-16826)NessusFedora Local Security Checks2010/10/292023/5/14
high
53500RHEL 6:polkit(RHSA-2011:0455)NessusRed Hat Local Security Checks2011/4/202025/4/14
high
178262Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12590)NessusOracle Linux Local Security Checks2023/7/132025/9/9
high
46189openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
46191openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
59479CentOS 5:カーネル(CESA-2012:0721)NessusCentOS Local Security Checks2012/6/142021/1/4
high
165315Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2022-9827)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
63423MS13-005:Windows カーネルモードドライバーの権限昇格可能な脆弱性(2778930)NessusWindows : Microsoft Bulletins2013/1/92018/11/15
high
118812Oracle Linux 7:xorg-x11-server(ELSA-2018-3410)NessusOracle Linux Local Security Checks2018/11/82024/11/1
medium
68146Oracle Linux 5/6:systemtap(ELSA-2010-0894)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
100926Ubuntu 16.04 LTS : Linux カーネルの脆弱性 (USN-3328-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
212041RHEL 9 : OpenShift Container Platform 4.17.7 (RHSA-2024:10520)NessusRed Hat Local Security Checks2024/12/32024/12/4
high
124050openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-1193)NessusSuSE Local Security Checks2019/4/152021/1/19
high
91875Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3016-3)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
109911Solaris 10(sparc): 119213-37NessusSolaris Local Security Checks2018/5/182020/1/7
high
50341RHEL 5:glibc(RHSA-2010:0793)NessusRed Hat Local Security Checks2010/10/262021/1/14
high
91879Ubuntu 14.04 LTS : Linux kernel (Wily HWE) の脆弱性 (USN-3017-3)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91082Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-2965-1)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
51613SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3433/3436/3445)NessusSuSE Local Security Checks2011/1/212023/5/14
high
84211Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) の脆弱性 (USN-2644-1)NessusUbuntu Local Security Checks2015/6/162024/8/27
high
63899RHEL 4:カーネル(RHSA-2009:1469)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
106134Ubuntu 14.04 LTS / 16.04 LTS : GNU C ライブラリの脆弱性 (USN-3534-1)NessusUbuntu Local Security Checks2018/1/182025/9/3
critical
84976RHEL 6:libuser(RHSA-2015:1482)NessusRed Hat Local Security Checks2015/7/242021/2/5
high
87760Ubuntu 14.04 LTS: Linux カーネル (Wily HWE) の脆弱性 (USN-2858-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
69557Novell Client / Client 2 の複数の脆弱性NessusWindows2013/9/32018/11/15
high
106280Fedora 26:kernel(2018-8dc60a4feb)NessusFedora Local Security Checks2018/1/242021/1/6
high
209839Fedora 39 : podman-tui (2024-1068d5c32b)NessusFedora Local Security Checks2024/10/282024/10/29
high
107313Solaris 10(sparc): 119213-36NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107814Solaris 10(x86): 119214-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
190131CentOS 7: runc (RHSA-2024: 0717)NessusCentOS Local Security Checks2024/2/82024/2/9
high
50798CentOS 5:glibc (CESA-2010:0793)NessusCentOS Local Security Checks2010/11/242021/1/4
high
91084Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-2965-3)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
93594CentOS 7:カーネル(CESA-2016:1847)NessusCentOS Local Security Checks2016/9/202021/1/4
high
91876Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3016-4)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
118587SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-1)NessusSuSE Local Security Checks2018/11/12024/7/26
high
63155Microsoft Windows の引用符のないサービスパスの列挙NessusWindows2012/12/52025/5/29
high
84210Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-2643-1)NessusUbuntu Local Security Checks2015/6/162024/8/27
high
44974RHEL 4 / 5:java-1.5.0-ibm(RHSA-2010:0130)NessusRed Hat Local Security Checks2010/3/42021/1/14
high
91083Ubuntu 14.04 LTS: Linux カーネル (Xenial HWE) の脆弱性 (USN-2965-2)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
104371Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2017-3637)NessusOracle Linux Local Security Checks2017/11/32024/11/1
high
189894Amazon Linux 2: runc (ALASNITRO-ENCLAVES-2024-036)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high