プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
83521NVIDIA Display Driver 174.x < 307.78/310.x < 311.00 複数の脆弱性NessusWindows2015/5/182023/4/5
high
123066SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0709-1)NessusSuSE Local Security Checks2019/3/252024/6/12
high
105080macOS 10.13.x < 10.13.2の複数の脆弱性(Meltdown)NessusMacOS X Local Security Checks2017/12/72019/6/19
high
197084Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8)NessusMisc.2024/5/152025/2/17
low
211779Fedora 41 : needrestart (2024-a9cf3dad4f)NessusFedora Local Security Checks2024/11/252025/1/10
high
59748FreeBSD:FreeBSD -- カーネルから戻る際の権限昇格(aed44c4e-c067-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks2012/6/282021/1/6
high
113948Joomla! < 2.5.4の複数の脆弱性Web App ScanningComponent Vulnerability2023/5/312023/5/31
high
122573OracleVM 3.3/3.4:polkit(OVMSA-2019-0008)NessusOracleVM Local Security Checks2019/3/42025/2/18
high
119340Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3836-2)NessusUbuntu Local Security Checks2018/12/42025/3/24
high
180864Oracle Linux 7: glibc (ELSA-2017-3582)NessusOracle Linux Local Security Checks2023/9/72025/2/19
high
189896Amazon Linux 2023 : runc(ALAS2023-2024-501)NessusAmazon Linux Local Security Checks2024/2/12024/12/16
high
189981Debian dsa-5615 :golang-github-opencontainers-runc-dev - セキュリティ更新NessusDebian Local Security Checks2024/2/42025/1/24
high
190000Oracle Linux 9: runc (ELSA-2024-0670)NessusOracle Linux Local Security Checks2024/2/52024/9/21
high
164576Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.1.6)NessusMisc.2022/9/12025/2/17
high
46187openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
164568Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.2)NessusMisc.2022/9/12025/2/17
high
165269RHEL 9: kpatch-patch (RHSA-2022: 6592)NessusRed Hat Local Security Checks2022/9/212024/11/7
high
167662AlmaLinux 9カーネルALSA-2022:6610NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
167684AlmaLinux 9kernel-rtALSA-2022:6582NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
110645CentOS 6:カーネル(CESA-2018:1854)(Spectre)NessusCentOS Local Security Checks2018/6/222024/9/17
high
123125SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0722-1)NessusSuSE Local Security Checks2019/3/262024/6/12
high
100930Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3332-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
120575Fedora 28:xorg-x11-server(2018-839720583a)NessusFedora Local Security Checks2019/1/32024/7/2
medium
211901RHEL 9 : MicroShift 4.16.24 の Red Hat ビルド (RHSA-2024:10149)NessusRed Hat Local Security Checks2024/11/272024/11/28
high
100990Ubuntu 12.04 LTS:linuxの脆弱性(USN-3338-1)NessusUbuntu Local Security Checks2017/6/222023/1/17
high
123061SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0683-1)NessusSuSE Local Security Checks2019/3/252024/6/13
high
84964Amazon Linux AMI:usermode / libuser(ALAS-2015-572)NessusAmazon Linux Local Security Checks2015/7/242018/5/15
high
200746VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d の複数の脆弱性 (VMSA-2024-0012)NessusMisc.2024/6/192024/12/6
critical
123545openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-1085)NessusSuSE Local Security Checks2019/4/12024/6/6
high
211781Fedora 39 : needrestart (2024-6015ee69f0)NessusFedora Local Security Checks2024/11/252025/1/10
high
211780Fedora 40:needrestart (2024-d2124788a8)NessusFedora Local Security Checks2024/11/252025/1/10
high
104167Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3631)NessusOracle Linux Local Security Checks2017/10/262024/10/22
high
108705SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0834-1)NessusSuSE Local Security Checks2018/3/292024/11/22
critical
163577Ubuntu 16.04 ESM: Linux カーネル脆弱性 (USN-5540-1)NessusUbuntu Local Security Checks2022/7/292024/8/27
high
167658AlmaLinux 9kpatch-patchALSA-2022:6592NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
97884RHEL 6:samba4(RHSA-2017:0744)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
97957CentOS 6:Samba(CESA-2017:0662)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
180860Oracle Linux 6: glibc (ELSA-2017-3583)NessusOracle Linux Local Security Checks2023/9/72025/2/19
high
101149Ubuntu 12.04 LTS:Linuxのリグレッション(USN-3338-2)(スタッククラッシュ)NessusUbuntu Local Security Checks2017/6/302023/1/17
high
189894Amazon Linux 2: runc (ALASNITRO-ENCLAVES-2024-036)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
96951Ubuntu 16.04 LTS: NTFS-3G 脆弱性 (USN-3182-1)NessusUbuntu Local Security Checks2017/2/22024/8/27
high
152398OracleVM 3.4: kernel-uek (OVMSA-2021-0025)NessusOracleVM Local Security Checks2021/8/102023/1/17
high
152978Oracle Linux 7:カーネル(ELSA-2021-3327)NessusOracle Linux Local Security Checks2021/9/22024/10/22
high
65103Ubuntu 10.04 LTS / 10.10:linux-mvl-dove の脆弱性(USN-1093-1)NessusUbuntu Local Security Checks2013/3/82023/5/14
high
59467RHEL 5 : kernel (RHSA-2012:0721)NessusRed Hat Local Security Checks2012/6/132025/3/20
high
165296Oracle Linux 8: Unbreakable Enterprise kernel-container(ELSA-2022-9830)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
100507Oracle Linux 7:カーネル(ELSA-2017-1308)NessusOracle Linux Local Security Checks2017/5/302024/10/22
high
180785Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821)NessusOracle Linux Local Security Checks2023/9/72025/2/19
high
189893Amazon Linux AMI:runc(ALAS-2024-1911)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
190380Oracle Linux 7: runc(ELSA-2024-17931)NessusOracle Linux Local Security Checks2024/2/92024/9/21
high