プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
163701Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5544-1)NessusUbuntu Local Security Checks2022/8/22024/8/27
high
43777CentOS 5:カーネル(CESA-2009:1222)NessusCentOS Local Security Checks2010/1/62021/1/4
high
60893Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12023/5/14
high
67915Oracle Linux 4:カーネル(ELSA-2009-1223)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
94036SUSE SLED12 / SLES12 Security Update : X Window System client libraries (SUSE-SU-2016:2505-1)NessusSuSE Local Security Checks2016/10/132021/1/6
critical
195473SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:1596-1)NessusSuSE Local Security Checks2024/5/112024/12/13
high
205353GLSA-202408-25:runc:多个漏洞NessusGentoo Local Security Checks2024/8/112024/8/12
high
211901RHEL 9:Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149)NessusRed Hat Local Security Checks2024/11/272024/11/28
high
123545openSUSE 安全更新:Linux 内核 (openSUSE-2019-1085)NessusSuSE Local Security Checks2019/4/12024/6/6
high
100930Ubuntu 16.04 LTS:Linux kernel (Raspberry Pi 2) 漏洞 (USN-3332-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100990Ubuntu 12.04 LTS:linux 漏洞 (USN-3338-1)NessusUbuntu Local Security Checks2017/6/222023/1/17
high
200746VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d 多个漏洞 (VMSA-2024-0012)NessusMisc.2024/6/192024/12/6
critical
163577Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5540-1)NessusUbuntu Local Security Checks2022/7/292024/8/27
high
167658AlmaLinux 9kpatch-patch (ALSA-2022:6592)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
84964Amazon Linux AMI:usermode / libuser (ALAS-2015-572)NessusAmazon Linux Local Security Checks2015/7/242018/5/15
high
104167Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3631)NessusOracle Linux Local Security Checks2017/10/262024/10/22
high
215929Azure Linux 3.0 安全更新内核 (CVE-2024-47742)NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
68146Oracle Linux 5 / 6:systemtap (ELSA-2010-0894)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
63423MS13-005:Windows 内核模式驱动程序中的漏洞可允许权限提升 (2778930)NessusWindows : Microsoft Bulletins2013/1/92018/11/15
high
212041RHEL 9:OpenShift Container Platform 4.17.7 (RHSA-2024:10520)NessusRed Hat Local Security Checks2024/12/32024/12/4
high
118812Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410)NessusOracle Linux Local Security Checks2018/11/82024/11/1
medium
100926Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3328-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
189083RHEL 9 : Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024:0216)NessusRed Hat Local Security Checks2024/1/162025/5/8
high
239139TencentOS Server 3: bluez (TSSA-2022:0080)NessusTencent Local Security Checks2025/6/162025/6/16
high
168338Debian DSA-5292-1 : snapd - security updateNessusDebian Local Security Checks2022/12/22025/1/24
high
12395RHEL 2.1 : lv (RHSA-2003:167)NessusRed Hat Local Security Checks2004/7/62021/1/14
high
124969EulerOS Virtualization 3.0.1.0 : rpm (EulerOS-SA-2019-1466)NessusHuawei Local Security Checks2019/5/142024/5/22
high
122808SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2019:0585-1)NessusSuSE Local Security Checks2019/3/132024/6/14
high
122216EulerOS 2.0 SP3 : rpm (EulerOS-SA-2019-1043)NessusHuawei Local Security Checks2019/2/152024/6/20
high
120999EulerOS 2.0 SP5 : rpm (EulerOS-SA-2019-1011)NessusHuawei Local Security Checks2019/1/82024/6/27
high
118736EulerOS 2.0 SP2 : rpm (EulerOS-SA-2018-1353)NessusHuawei Local Security Checks2018/11/62024/7/26
high
19687GLSA-200509-08 : Python: Heap overflow in the included PCRE libraryNessusGentoo Local Security Checks2005/9/132021/1/6
high
215994EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1149)NessusHuawei Local Security Checks2025/2/102025/2/28
high
216034EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1168)NessusHuawei Local Security Checks2025/2/102025/2/28
high
216039EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1184)NessusHuawei Local Security Checks2025/2/102025/2/28
high
209436Adobe Illustrator < 24.0 Multiple Vulnerabilities (APSB19-36) (macOS)NessusMacOS X Local Security Checks2024/10/212024/11/20
critical
214217Atlassian Confluence < 7.19.18 / 8.5.x < 8.5.5 / 8.7.x < 8.7.2 / 8.8.0 (CONFSERVER-98413)NessusCGI abuses2025/1/152025/1/15
medium
185994CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-5717)NessusMarinerOS Local Security Checks2023/11/192025/2/10
high
175701Oracle Linux 9 : qemu-kvm (ELSA-2023-2162)NessusOracle Linux Local Security Checks2023/5/152024/11/1
medium
186995SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:4847-1)NessusSuSE Local Security Checks2023/12/152023/12/19
high
15971GLSA-200412-10 : Vim, gVim: Vulnerable options in modelinesNessusGentoo Local Security Checks2004/12/152021/1/6
high
159834EulerOS Virtualization 2.10.1 : openssh (EulerOS-SA-2022-1384)NessusHuawei Local Security Checks2022/4/182023/2/9
high
156295EulerOS 2.0 SP8 : openssh (EulerOS-SA-2021-2809)NessusHuawei Local Security Checks2021/12/252023/2/9
high
152823F5 Networks BIG-IP : BIG-IP Advanced WAF and BIG-IP ASM vulnerability (K41351250)NessusF5 Networks Local Security Checks2021/8/252023/11/2
critical
16167Fedora Core 2 : kernel-2.6.10-1.9_FC2 (2005-026)NessusFedora Local Security Checks2005/1/142021/1/11
critical
43386SuSE 11 Security Update : Mozilla Firefox (SAT Patch Number 1709)NessusSuSE Local Security Checks2009/12/222021/1/14
high
43397SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6733)NessusSuSE Local Security Checks2009/12/232021/1/14
high
31743Fedora 7 : mod_suphp-0.6.3-1.fc7 (2008-2815)NessusFedora Local Security Checks2008/4/42021/1/11
medium
31748Fedora 8 : mod_suphp-0.6.3-1.fc8 (2008-2868)NessusFedora Local Security Checks2008/4/42021/1/11
medium
131755SUSE SLED12 / SLES12 Security Update : permissions (SUSE-SU-2019:3183-1)NessusSuSE Local Security Checks2019/12/62019/12/23
high