プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
157563AlmaLinux 8 : kernel (ALSA-2021:4056)NessusAlma Linux Local Security Checks2022/2/92022/3/11
high
139341Debian DLA-2313-1 : net-snmp security updateNessusDebian Local Security Checks2020/8/62022/10/14
high
161368RHEL 7 : kpatch-patch (RHSA-2022:4655)NessusRed Hat Local Security Checks2022/5/192024/11/7
high
243157RockyLinux 9 : firefox (RLSA-2025:7428)NessusRocky Linux Local Security Checks2025/7/302025/7/30
critical
236857AlmaLinux 9 : thunderbird (ALSA-2025:4460)NessusAlma Linux Local Security Checks2025/5/162025/5/16
critical
162402Debian DLA-3052-1 : cyrus-imapd - LTS security updateNessusDebian Local Security Checks2022/6/202022/6/20
critical
150389RHEL 7 : microcode_ctl (RHSA-2021:2302)NessusRed Hat Local Security Checks2021/6/92024/11/7
high
150392RHEL 7 : microcode_ctl (RHSA-2021:2301)NessusRed Hat Local Security Checks2021/6/92024/11/7
high
241521TeamViewer Remote Full Client (Windows) < 11.0.259324 / 12.x < 12.0.259325 / 13.x < 13.2.36227 / 14.x < 14.7.48809 / 15.x < 15.64.5 / 15.65.x < 15.67 Privilege Escalation (TV-2025-1002)NessusWindows2025/7/82025/7/8
high
166180RHEL 8 : kpatch-patch (RHSA-2022:6978)NessusRed Hat Local Security Checks2022/10/182024/11/7
high
166879RHEL 7 : kpatch-patch (RHSA-2022:7344)NessusRed Hat Local Security Checks2022/11/32024/11/7
high
119886pfSense 2.3.x < 2.3.5-p2 / 2.4.x < 2.4.3-p1 Multiple Vulnerabilities (SA-18_04 / SA-18_05)NessusFirewalls2018/12/272019/4/5
high
190698Amazon Linux 2 : kernel (ALAS-2024-2453)NessusAmazon Linux Local Security Checks2024/2/192024/12/11
high
240127RHEL 8 : idm:DL1 (RHSA-2025:9188)NessusRed Hat Local Security Checks2025/6/172025/10/9
critical
240136RHEL 8 : idm:DL1 (RHSA-2025:9191)NessusRed Hat Local Security Checks2025/6/172025/10/9
critical
266327RHEL 9 : ipa (RHSA-2025:17084)NessusRed Hat Local Security Checks2025/10/12025/10/1
critical
266302RHEL 10 : ipa (RHSA-2025:17085)NessusRed Hat Local Security Checks2025/9/302025/9/30
critical
266323RHEL 8 : idm:DL1 (RHSA-2025:17129)NessusRed Hat Local Security Checks2025/10/12025/10/1
critical
269906RHEL 8 : idm:DL1 (RHSA-2025:17647)NessusRed Hat Local Security Checks2025/10/92025/10/9
critical
97960CentOS 6 : samba4 (CESA-2017:0744)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
99069Oracle Linux 6 : samba (ELSA-2017-0662)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
158813RHEL 8 : kernel-rt (RHSA-2022:0821)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
189897Amazon Linux 2: runc(ALASDOCKER-2024-036)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
190379Oracle Linux 7: runc(ELSA-2024-12148)NessusOracle Linux Local Security Checks2024/2/92025/9/9
high
119302Ubuntu 18.10 LTS:Linuxカーネル(AWS)の脆弱性(USN-3832-1)NessusUbuntu Local Security Checks2018/11/302024/7/18
high
66919FreeBSD:FreeBSD -- mmap による権限昇格(abef280d-d829-11e2-b71c-8c705af55518)NessusFreeBSD Local Security Checks2013/6/192021/1/6
medium
92695RHEL 7:kernel-rt(RHSA-2016:1541)NessusRed Hat Local Security Checks2016/8/32025/4/15
medium
68540Oracle Linux 5:カーネル(ELSA-2012-0721)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
109317Ubuntu 16.04 LTS : Linux カーネル (Intel Euclid) の脆弱性 (USN-3633-1)NessusUbuntu Local Security Checks2018/4/242024/8/27
high
93600Ubuntu 14.04 LTS / 16.04 LTS : Tomcatの脆弱性 (USN-3081-1)NessusUbuntu Local Security Checks2016/9/202024/8/27
high
52011VMSA-2009-0009:udev、sudo、curl 用の ESX サービスコンソール 更新NessusVMware ESX Local Security Checks2011/2/172021/1/6
high
142021Ubuntu 16.04 LTS : Tomcat の脆弱性 (USN-3081-2)NessusUbuntu Local Security Checks2020/10/282024/8/27
high
110072OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0223)(Spectre)NessusOracleVM Local Security Checks2018/5/242024/10/1
high
97506Oracle Linux 7:カーネル(ELSA-2017-0386)NessusOracle Linux Local Security Checks2017/3/32024/10/22
high
184349OracleVM 3.4: kernel-uek (OVMSA-2023-0023)NessusOracleVM Local Security Checks2023/11/32023/12/15
high
100987Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3335-2)NessusUbuntu Local Security Checks2017/6/222025/4/2
high
68126Oracle Linux 5 : glibc (ELSA-2010-0793)NessusOracle Linux Local Security Checks2013/7/122024/11/1
critical
64039RHEL 5:核心 (RHSA-2012:0720)NessusRed Hat Local Security Checks2013/1/242024/4/27
high
104106CentOS 7:核心 (CESA-2017:2930)NessusCentOS Local Security Checks2017/10/242021/1/4
high
67842Oracle Linux 5 : udev (ELSA-2009-0427)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
125959Debian DSA-4465-1 : linux - security update (SACK Panic) (SACK Slowness)NessusDebian Local Security Checks2019/6/182024/5/15
critical
172079Debian dla-3349 : linux-config-5.10 - security updateNessusDebian Local Security Checks2023/3/32025/9/17
high
91687Debian DLA-516-1 : linux security updateNessusDebian Local Security Checks2016/6/202021/1/11
critical
179829SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3313-1)NessusSuSE Local Security Checks2023/8/152023/10/20
high
60740Scientific Linux Security Update : kvm on SL5.4 x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
243455RHEL 6 : tigervnc (RHSA-2025:12751)NessusRed Hat Local Security Checks2025/8/42025/8/4
critical
192950Rocky Linux 8 : kernel-rt (RLSA-2024:1614)NessusRocky Linux Local Security Checks2024/4/52024/5/30
high
63417NVIDIA Display Driver Service Remote Stack Buffer Overflow (credentialed check)NessusWindows2013/1/82023/4/5
high
55077USN-1119-1 : linux-ti-omap4 vulnerabilitiesNessusUbuntu Local Security Checks2011/6/132023/5/14
high
119303Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-3833-1)NessusUbuntu Local Security Checks2018/11/302025/3/24
high