プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
240005TencentOS Server 4: nano (TSSA-2024:0262)NessusTencent Local Security Checks2025/6/162025/6/16
high
119061EulerOS Virtualization 2.5.2 : kernel (EulerOS-SA-2018-1370)NessusHuawei Local Security Checks2018/11/212024/7/22
high
130564RHEL 8 : sudo (RHSA-2019:3694)NessusRed Hat Local Security Checks2019/11/62024/11/6
high
133486RHEL 8 : sudo (RHSA-2020:0388)NessusRed Hat Local Security Checks2020/2/52024/11/7
high
130740RHEL 6 : sudo (RHSA-2019:3754)NessusRed Hat Local Security Checks2019/11/82024/11/6
high
131424NewStart CGSL CORE 5.04 / MAIN 5.04 : pacemaker Multiple Vulnerabilities (NS-SA-2019-0224)NessusNewStart CGSL Local Security Checks2019/12/22022/5/18
high
161358RHEL 7 : kernel-rt (RHSA-2022:4644)NessusRed Hat Local Security Checks2022/5/192024/11/7
high
160104SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP5) (SUSE-SU-2022:1322-1)NessusSuSE Local Security Checks2022/4/242023/7/13
high
151763SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP2) (SUSE-SU-2021:2366-1)NessusSuSE Local Security Checks2021/7/162023/7/13
high
153786Amazon Linux 2 : kernel (ALAS-2021-1699)NessusAmazon Linux Local Security Checks2021/9/292024/12/11
high
164788RHEL 9 : open-vm-tools (RHSA-2022:6358)NessusRed Hat Local Security Checks2022/9/72024/11/7
high
163362SUSE SLES12 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2022:2445-1)NessusSuSE Local Security Checks2022/7/212023/7/13
high
152062SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2021:2460-1)NessusSuSE Local Security Checks2021/7/242023/7/13
high
184100Debian DSA-5543-1 : open-vm-tools - security updateNessusDebian Local Security Checks2023/11/12025/1/24
high
31697openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5123)NessusSuSE Local Security Checks2008/3/282021/1/14
high
70982Debian DSA-2795-2 : lighttpd - several vulnerabilitiesNessusDebian Local Security Checks2013/11/212021/1/11
high
236712Alibaba Cloud Linux 3 : 0066: device-mapper-multipath (ALINUX3-SA-2023:0066)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
22734Debian DSA-1193-1 : xfree86 - several vulnerabilitiesNessusDebian Local Security Checks2006/10/142021/1/4
high
165925EulerOS Virtualization 3.0.6.0 : util-linux (EulerOS-SA-2022-2593)NessusHuawei Local Security Checks2022/10/102022/10/10
medium
246805Linux Distros Unpatched Vulnerability : CVE-2020-29569NessusMisc.2025/8/92025/8/9
high
186947AlmaLinux 9 : kpatch-patch (ALSA-2023:7734)NessusAlma Linux Local Security Checks2023/12/152024/1/5
high
173032EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1541)NessusHuawei Local Security Checks2023/3/202024/9/11
high
157095RHEL 6 : polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157106RHEL 7 : polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157111RHEL 8 : polkit (RHSA-2022:0265)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157135RHEL 8 : polkit (RHSA-2022:0266)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
163295RHEL 8 : kpatch-patch (RHSA-2022:5648)NessusRed Hat Local Security Checks2022/7/202024/11/7
high
164152RHEL 7 : kpatch-patch (RHSA-2022:6075)NessusRed Hat Local Security Checks2022/8/162024/11/7
high
150829RHEL 7 : microcode_ctl (RHSA-2021:2300)NessusRed Hat Local Security Checks2021/6/162024/11/8
high
150390RHEL 7 : microcode_ctl (RHSA-2021:2303)NessusRed Hat Local Security Checks2021/6/92024/11/7
high
150391RHEL 8 : microcode_ctl (RHSA-2021:2307)NessusRed Hat Local Security Checks2021/6/92024/11/7
high
152364Scientific Linux Security Update : microcode_ctl on SL7.x x86_64 (2021:3028)NessusScientific Linux Local Security Checks2021/8/92021/8/9
high
134067RHEL 7 : procps-ng (RHSA-2020:0595)NessusRed Hat Local Security Checks2020/2/262025/2/21
high
236218Alibaba Cloud Linux 3 : 0010: xorg-x11-server (ALINUX3-SA-2024:0010)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
175290EulerOS 2.0 SP10 : systemd (EulerOS-SA-2023-1832)NessusHuawei Local Security Checks2023/5/82023/5/8
high
27290openSUSE 10 Security Update : kernel (kernel-2099)NessusSuSE Local Security Checks2007/10/172021/1/14
high
162651RHEL 9 : libinput (RHSA-2022:5257)NessusRed Hat Local Security Checks2022/7/12024/11/7
high
165582SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:3463-1)NessusSuSE Local Security Checks2022/9/302023/7/14
high
161471RHEL 7 : kpatch-patch (RHSA-2022:4721)NessusRed Hat Local Security Checks2022/5/242024/11/7
high
181861openSUSE 15 Security Update : renderdoc (openSUSE-SU-2023:0253-1)NessusSuSE Local Security Checks2023/9/262023/9/26
critical
184104SUSE SLES12 Security Update : kernel (Live Patch 45 for SLE 12 SP5) (SUSE-SU-2023:4313-1)NessusSuSE Local Security Checks2023/11/12023/11/1
high
166913Cisco Secure Email and Web Manager Multiple Vulnerabilities (cisco-sa-esasmawsa-vulns-YRuSW5mD)NessusCISCO2022/11/32023/9/21
high
179696CBL Mariner 2.0 Security Update: kernel (CVE-2023-3776)NessusMarinerOS Local Security Checks2023/8/112025/2/10
critical
178980EulerOS Virtualization 2.10.1 : systemd (EulerOS-SA-2023-2470)NessusHuawei Local Security Checks2023/7/282023/7/28
high
20692Ubuntu 4.10 : postgresql vulnerability (USN-71-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
high
20779Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-1)NessusUbuntu Local Security Checks2006/1/212021/1/19
medium
223635Linux Distros Unpatched Vulnerability : CVE-2021-23133NessusMisc.2025/3/42025/8/12
high
132007SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3261-1)NessusSuSE Local Security Checks2019/12/122023/1/19
high
207406Amazon Linux 2 : microcode_ctl (ALAS-2024-2635)NessusAmazon Linux Local Security Checks2024/9/182024/12/11
high
190928RHEL 8 : kpatch-patch (RHSA-2024:0937)NessusRed Hat Local Security Checks2024/2/232024/11/7
high