プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
190537Oracle Linux 8 : container-tools: ol8 (ELSA-2024-0752)NessusOracle Linux Local Security Checks2024/2/142024/11/2
high
63417NVIDIA Display Driver Service リモートのスタックバッファオーバーフロー(credentialed check)NessusWindows2013/1/82023/4/5
high
119303Ubuntu 18.04LTS: Linux カーネル (AWS) の脆弱性 (USN-3833-1)NessusUbuntu Local Security Checks2018/11/302025/3/24
high
68258Oracle Linux 6:polkit(ELSA-2011-0455)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
138371FreeBSD:FreeBSD -- IPv6ソケットオプションの競合状態とメモリ解放後使用(Use After Free)(c11ee146-c266-11ea-8659-901b0ef719ab)NessusFreeBSD Local Security Checks2020/7/102021/2/23
high
55077USN-1119-1:linux-ti-omap4 の脆弱性NessusUbuntu Local Security Checks2011/6/132023/5/14
high
119338Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2の脆弱性(USN-3835-1)NessusUbuntu Local Security Checks2018/12/42024/7/17
high
178261Oracle Linux 7 / 8: Unbreakable Enterprise Kernel (ELSA-2023-12588)NessusOracle Linux Local Security Checks2023/7/132024/10/24
high
178263Oracle Linux 8: Unbreakable Enterprise kernel-container (ELSA-2023-12591)NessusOracle Linux Local Security Checks2023/7/132024/10/22
high
110072OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0223)(Spectre)NessusOracleVM Local Security Checks2018/5/242024/10/1
high
66919FreeBSD:FreeBSD -- mmap による権限昇格(abef280d-d829-11e2-b71c-8c705af55518)NessusFreeBSD Local Security Checks2013/6/192021/1/6
medium
189897Amazon Linux 2: runc(ALASDOCKER-2024-036)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
190379Oracle Linux 7: runc(ELSA-2024-12148)NessusOracle Linux Local Security Checks2024/2/92024/9/21
high
52011VMSA-2009-0009:udev、sudo、curl 用の ESX サービスコンソール 更新NessusVMware ESX Local Security Checks2011/2/172021/1/6
high
164560Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.2)NessusMisc.2022/9/12025/2/17
high
142021Ubuntu 16.04 LTS : Tomcat の脆弱性 (USN-3081-2)NessusUbuntu Local Security Checks2020/10/282024/8/27
high
93600Ubuntu 14.04 LTS / 16.04 LTS : Tomcatの脆弱性 (USN-3081-1)NessusUbuntu Local Security Checks2016/9/202024/8/27
high
68540Oracle Linux 5:カーネル(ELSA-2012-0721)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
109317Ubuntu 16.04 LTS : Linux カーネル (Intel Euclid) の脆弱性 (USN-3633-1)NessusUbuntu Local Security Checks2018/4/242024/8/27
high
92695RHEL 7:kernel-rt(RHSA-2016:1541)NessusRed Hat Local Security Checks2016/8/32025/4/15
medium
97506Oracle Linux 7:カーネル(ELSA-2017-0386)NessusOracle Linux Local Security Checks2017/3/32024/10/22
high
184349OracleVM 3.4: kernel-uek (OVMSA-2023-0023)NessusOracleVM Local Security Checks2023/11/32023/12/15
high
119302Ubuntu 18.10 LTS:Linuxカーネル(AWS)の脆弱性(USN-3832-1)NessusUbuntu Local Security Checks2018/11/302024/7/18
high
60730Scientific Linux セキュリティ更新:SL5.4 i386/x86_64 の kvmNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
97931RHEL 7:Gluster Storage(RHSA-2017:0495)NessusRed Hat Local Security Checks2017/3/242019/10/24
medium
108322RHEL 6:MRG(RHSA-2018:0470)NessusRed Hat Local Security Checks2018/3/142025/1/31
high
123087Amazon Linux AMI:kernel(ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/262024/6/12
high
123682Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3933-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
78438MS14-062:Message Queuing サービスの権限昇格可能な脆弱性(2993254)NessusWindows : Microsoft Bulletins2014/10/152018/11/15
high
84988CentOS 7:libuser(CESA-2015:1483)NessusCentOS Local Security Checks2015/7/272021/1/4
high
183572Ubuntu 16.04 ESM: OpenSMTPD の脆弱性 (USN-4875-1)NessusUbuntu Local Security Checks2023/10/202024/8/28
critical
165264RHEL 9: kernel-rt (RHSA-2022: 6582)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
110701Oracle Linux 6:カーネル(ELSA-2018-1854)NessusOracle Linux Local Security Checks2018/6/272024/10/22
high
96142Samba 4.3.x < 4.3.13/4.4.x < 4.4.8 / 4.5.x < 4.5.3の複数の脆弱性NessusMisc.2016/12/272019/11/13
high
119339Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3836-1)NessusUbuntu Local Security Checks2018/12/42025/3/24
high
53500RHEL 6:polkit(RHSA-2011:0455)NessusRed Hat Local Security Checks2011/4/202025/4/14
high
189895Amazon Linux 2 : runc(ALASECS-2024-033)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
50400Fedora 14:kernel-2.6.35.6-48.fc14(2010-16826)NessusFedora Local Security Checks2010/10/292023/5/14
high
46189openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
46191openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
59479CentOS 5:カーネル(CESA-2012:0721)NessusCentOS Local Security Checks2012/6/142021/1/4
high
165315Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2022-9827)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
178262Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2023-12590)NessusOracle Linux Local Security Checks2023/7/132024/10/22
high
122726Fedora 29:kernel / kernel-headers(2019-87e7046631)NessusFedora Local Security Checks2019/3/112024/6/14
medium
85408Mac OS X 10.10.x < 10.10.5 の複数の脆弱性NessusMacOS X Local Security Checks2015/8/172024/5/28
high
102422Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3386-1)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
104617Oracle Linux 6: カーネル(ELSA-2017-3200)NessusOracle Linux Local Security Checks2017/11/162024/10/22
high
105172SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3265-1)(KRACK)NessusSuSE Local Security Checks2017/12/122021/1/19
critical
165266RHEL 9: カーネル (RHSA-2022: 6610)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
92688Oracle Linux 7:カーネル(ELSA-2016-1539)NessusOracle Linux Local Security Checks2016/8/32024/10/22
high