プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
180398Rocky Linux 8 : systemd (RLSA-2023:3837)NessusRocky Linux Local Security Checks2023/8/312023/8/31
high
188814EulerOS Virtualization 2.9.0 : mdadm (EulerOS-SA-2024-1018)NessusHuawei Local Security Checks2024/1/162024/1/16
medium
96916GLSA-201702-01 : PCSC-Lite: Multiple vulnerabilitiesNessusGentoo Local Security Checks2017/2/12021/1/11
high
166477RHEL 7 : kernel (RHSA-2022:7146)NessusRed Hat Local Security Checks2022/10/252024/11/7
high
252737Linux Distros Unpatched Vulnerability : CVE-2022-24050NessusMisc.2025/8/202025/8/20
high
190164CentOS 8 : sudo (CESA-2023:0284)NessusCentOS Local Security Checks2024/2/82024/9/11
high
233065Azure Linux 3.0 Security Update: libcap (CVE-2025-1390)NessusAzure Linux Local Security Checks2025/3/202025/3/20
medium
170604AlmaLinux 9 : sudo (ALSA-2023:0282)NessusAlma Linux Local Security Checks2023/1/252024/9/11
high
173793QNAP QTS / QuTS hero Vulnerability in sudo (QSA-23-11)NessusMisc.2023/4/32024/9/11
high
74913openSUSE Security Update : kernel (openSUSE-SU-2013:0395-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
94326SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2659-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/272022/3/8
high
93418Debian DSA-3663-1 : xen - security updateNessusDebian Local Security Checks2016/9/122021/1/11
high
97880RHEL 6:samba(RHSA-2017:0662)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
99072Oracle Linux 6:samba4(ELSA-2017-0744)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
106280Fedora 26:kernel(2018-8dc60a4feb)NessusFedora Local Security Checks2018/1/242021/1/6
high
107313Solaris 10(sparc): 119213-36NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107814Solaris 10(x86): 119214-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
118587SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-1)NessusSuSE Local Security Checks2018/11/12024/7/26
high
63155Microsoft Windows の引用符のないサービスパスの列挙NessusWindows2012/12/52025/5/29
high
91876Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3016-4)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91083Ubuntu 14.04 LTS: Linux カーネル (Xenial HWE) の脆弱性 (USN-2965-2)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
91084Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-2965-3)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
209839Fedora 39 : podman-tui (2024-1068d5c32b)NessusFedora Local Security Checks2024/10/282024/10/29
high
69557Novell Client / Client 2 の複数の脆弱性NessusWindows2013/9/32018/11/15
high
104371Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2017-3637)NessusOracle Linux Local Security Checks2017/11/32024/11/1
high
50798CentOS 5:glibc (CESA-2010:0793)NessusCentOS Local Security Checks2010/11/242021/1/4
high
93594CentOS 7:カーネル(CESA-2016:1847)NessusCentOS Local Security Checks2016/9/202021/1/4
high
190131CentOS 7: runc (RHSA-2024: 0717)NessusCentOS Local Security Checks2024/2/82024/2/9
high
44974RHEL 4 / 5:java-1.5.0-ibm(RHSA-2010:0130)NessusRed Hat Local Security Checks2010/3/42021/1/14
high
84210Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-2643-1)NessusUbuntu Local Security Checks2015/6/162024/8/27
high
8686SeaMonkey < 2.33.1 Nessus Network MonitorWeb Clients2015/4/102019/3/6
high
6822Mozilla Thunderbird 17.x < 17.0.6 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients2013/5/152019/3/6
high
109911Solaris 10 (sparc) : 119213-37NessusSolaris Local Security Checks2018/5/182020/1/7
high
51613SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3433 / 3436 / 3445)NessusSuSE Local Security Checks2011/1/212023/5/14
high
50341RHEL 5 : glibc (RHSA-2010:0793)NessusRed Hat Local Security Checks2010/10/262021/1/14
high
91875Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-3016-3)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91879Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-3017-3)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
91082Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-2965-1)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
106134Ubuntu 14.04 LTS / 16.04 LTS : GNU C Library vulnerabilities (USN-3534-1)NessusUbuntu Local Security Checks2018/1/182024/8/27
critical
125301EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1508)NessusHuawei Local Security Checks2019/5/212022/5/20
critical
87760Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerability (USN-2858-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
125004EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551)NessusHuawei Local Security Checks2019/5/142022/5/20
critical
40637Mandriva Linux Security Advisory : kernel (MDVSA-2009:205)NessusMandriva Local Security Checks2009/8/202021/1/6
high
63899RHEL 4 : kernel (RHSA-2009:1469)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
84976RHEL 6 : libuser (RHSA-2015:1482)NessusRed Hat Local Security Checks2015/7/242021/2/5
high
29187Plumtree Portal User Object User EnumerationNessusCGI abuses2007/12/42022/4/11
medium
68146Oracle Linux 5 / 6:systemtap (ELSA-2010-0894)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
63423MS13-005:Windows 内核模式驱动程序中的漏洞可允许权限提升 (2778930)NessusWindows : Microsoft Bulletins2013/1/92018/11/15
high
212041RHEL 9:OpenShift Container Platform 4.17.7 (RHSA-2024:10520)NessusRed Hat Local Security Checks2024/12/32024/12/4
high
118812Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410)NessusOracle Linux Local Security Checks2018/11/82024/11/1
medium