プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
184109SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4308-1)NessusSuSE Local Security Checks2023/11/12024/10/2
high
176961SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:2442-1)NessusSuSE Local Security Checks2023/6/82023/7/14
high
179185SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3116-1)NessusSuSE Local Security Checks2023/8/22023/8/2
high
105149SUSE SLES11 Security Update : xen (SUSE-SU-2017:3242-1)NessusSuSE Local Security Checks2017/12/112021/1/19
critical
181259SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP1) (SUSE-SU-2023:3566-1)NessusSuSE Local Security Checks2023/9/122025/3/31
high
152480SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2647-1)NessusSuSE Local Security Checks2021/8/112023/7/13
high
180375FreeBSD : py-flask-caching -- remote code execution or local privilege escalation vulnerabilities (692a5fd5-bb25-4df4-8a0e-eb91581f2531)NessusFreeBSD Local Security Checks2023/8/312023/8/31
critical
241892CBL Mariner 2.0 Security Update: net-tools (CVE-2025-46836)NessusMarinerOS Local Security Checks2025/7/112025/7/11
medium
179198SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:3081-1)NessusSuSE Local Security Checks2023/8/22023/8/2
high
20780Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-2)NessusUbuntu Local Security Checks2006/1/212021/1/19
medium
182490SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:3924-1)NessusSuSE Local Security Checks2023/10/42023/11/2
high
177077SUSE SLES12 Security Update : kernel (Live Patch 32 for SLE 12 SP5) (SUSE-SU-2023:2453-1)NessusSuSE Local Security Checks2023/6/92023/7/12
high
105148SUSE SLES12 Security Update : xen (SUSE-SU-2017:3239-1)NessusSuSE Local Security Checks2017/12/112021/1/6
critical
181256SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP5) (SUSE-SU-2023:3576-1)NessusSuSE Local Security Checks2023/9/122025/3/31
high
181401SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP5) (SUSE-SU-2023:3592-1)NessusSuSE Local Security Checks2023/9/142025/3/31
high
60893Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks2012/8/12023/5/14
high
87096Oracle Linux 7:abrt 和 libreport (ELSA-2015-2505)NessusOracle Linux Local Security Checks2015/11/302024/11/1
high
212071RHEL 9:Red Hat build of MicroShift 4.14.42 (RHSA-2024:10525)NessusRed Hat Local Security Checks2024/12/52024/12/6
high
212660RHEL 9:OpenShift Container Platform 4.15.41 (RHSA-2024:10841)NessusRed Hat Local Security Checks2024/12/122024/12/19
high
100927Ubuntu 16.04 LTS:Linux 内核 (GKE) 漏洞 (USN-3329-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
123546SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2019:0801-1)NessusSuSE Local Security Checks2019/4/12024/6/6
high
123727EulerOS Virtualization 2.5.3:内核 (EulerOS-SA-2019-1259)NessusHuawei Local Security Checks2019/4/42024/6/5
high
110887Scientific Linux 安全更新:SL6.x i386/x86_64 中的内核 (Spectre)NessusScientific Linux Local Security Checks2018/7/32024/9/6
high
163701Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5544-1)NessusUbuntu Local Security Checks2022/8/22024/8/27
high
67915Oracle Linux 4:kernel (ELSA-2009-1223)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
91875Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3016-3)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
109911Solaris 10(sparc): 119213-37NessusSolaris Local Security Checks2018/5/182020/1/7
high
50341RHEL 5:glibc(RHSA-2010:0793)NessusRed Hat Local Security Checks2010/10/262021/1/14
high
91879Ubuntu 14.04 LTS : Linux kernel (Wily HWE) の脆弱性 (USN-3017-3)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91082Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-2965-1)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
51613SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3433/3436/3445)NessusSuSE Local Security Checks2011/1/212023/5/14
high
84976RHEL 6:libuser(RHSA-2015:1482)NessusRed Hat Local Security Checks2015/7/242021/2/5
high
87760Ubuntu 14.04 LTS: Linux カーネル (Wily HWE) の脆弱性 (USN-2858-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
106134Ubuntu 14.04 LTS / 16.04 LTS : GNU C ライブラリの脆弱性 (USN-3534-1)NessusUbuntu Local Security Checks2018/1/182025/9/3
critical
84211Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) の脆弱性 (USN-2644-1)NessusUbuntu Local Security Checks2015/6/162024/8/27
high
63899RHEL 4:カーネル(RHSA-2009:1469)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
8214SeaMonkey < 2.26 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2014/5/52019/3/6
high
63423MS13-005:Windows 核心模式驅動程式中的弱點可能導致權限提升 (2778930)NessusWindows : Microsoft Bulletins2013/1/92018/11/15
high
118812Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410)NessusOracle Linux Local Security Checks2018/11/82024/11/1
medium
68146Oracle Linux 5 / 6 : systemtap (ELSA-2010-0894)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
100926Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3328-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
212041RHEL 9:OpenShift Container Platform 4.17.7 (RHSA-2024:10520)NessusRed Hat Local Security Checks2024/12/32024/12/4
high
50399Fedora 13 : glibc-2.12.1-4 (2010-16655)NessusFedora Local Security Checks2010/10/292021/1/11
high
163382Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018)NessusAmazon Linux Local Security Checks2022/7/222025/5/23
high
85134Fedora 22 : libuser-0.62-1.fc22 (2015-12301)NessusFedora Local Security Checks2015/7/312021/1/11
high
85167Fedora 21 : libuser-0.62-1.fc21 (2015-12064)NessusFedora Local Security Checks2015/8/32021/1/11
high
102511Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks2017/8/162021/6/3
critical
72235Ubuntu 13.10 : linux vulnerability (USN-2096-1)NessusUbuntu Local Security Checks2014/1/312021/1/19
medium
42009openSUSE 10 Security Update : kernel (kernel-6440)NessusSuSE Local Security Checks2009/10/62021/1/14
high
211054Fedora 41 : podman-tui (2024-1cab90a9e7)NessusFedora Local Security Checks2024/11/142024/11/15
high