プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
192852RHEL 8 : kpatch-patch (RHSA-2024:1612)NessusRed Hat Local Security Checks2024/4/22024/11/7
high
226980Linux Distros Unpatched Vulnerability : CVE-2023-4208NessusMisc.2025/3/52025/8/12
high
240134RHEL 10 : ipa (RHSA-2025:9190)NessusRed Hat Local Security Checks2025/6/172025/6/17
critical
240138RHEL 9 : ipa (RHSA-2025:9184)NessusRed Hat Local Security Checks2025/6/172025/6/17
critical
161076RHEL 7 : podman (RHSA-2022:2190)NessusRed Hat Local Security Checks2022/5/122024/11/7
high
249196EulerOS 2.0 SP11 : libcap (EulerOS-SA-2025-1933)NessusHuawei Local Security Checks2025/8/132025/8/13
medium
170242SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2023:0114-1)NessusSuSE Local Security Checks2023/1/212024/9/11
high
171020Amazon Linux AMI : sudo, sudo-devel (ALAS-2023-1682)NessusAmazon Linux Local Security Checks2023/2/62024/12/11
high
124667RHEL 8 : httpd:2.4 (RHSA-2019:0980)NessusRed Hat Local Security Checks2019/5/72024/11/6
high
166018RHEL 8 : kpatch-patch (RHSA-2022:6875)NessusRed Hat Local Security Checks2022/10/112024/11/7
high
252654Linux Distros Unpatched Vulnerability : CVE-2022-24052NessusMisc.2025/8/202025/8/20
high
170153Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current sudo Vulnerability (SSA:2023-018-01)NessusSlackware Local Security Checks2023/1/182024/9/11
high
190806Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-060)NessusAmazon Linux Local Security Checks2024/2/202024/12/11
high
235837AlmaLinux 8 : thunderbird (ALSA-2025:4797)NessusAlma Linux Local Security Checks2025/5/132025/5/13
critical
236860AlmaLinux 9 : firefox (ALSA-2025:4443)NessusAlma Linux Local Security Checks2025/5/162025/5/16
critical
72610Debian DSA-2864-1 : postgresql-8.4 - several vulnerabilitiesNessusDebian Local Security Checks2014/2/212021/1/11
medium
189102SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0115-1)NessusSuSE Local Security Checks2024/1/172024/6/17
high
189111SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0129-1)NessusSuSE Local Security Checks2024/1/172024/6/17
high
100987Ubuntu 12.04 LTS : linux-lts-trusty 漏洞 (USN-3335-2)NessusUbuntu Local Security Checks2017/6/222025/4/2
high
68126Oracle Linux 5:glibc (ELSA-2010-0793)NessusOracle Linux Local Security Checks2013/7/122024/11/1
critical
162824F5 Networks BIG-IP:Linux 内核漏洞 (K06524534)NessusF5 Networks Local Security Checks2022/7/72024/1/4
high
67842Oracle Linux 5:udev (ELSA-2009-0427)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
64039RHEL 5:kernel (RHSA-2012:0720)NessusRed Hat Local Security Checks2013/1/242024/4/27
high
104106CentOS 7:内核 (CESA-2017:2930)NessusCentOS Local Security Checks2017/10/242021/1/4
high
96142Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple VulnerabilitiesNessusMisc.2016/12/272019/11/13
high
122726Fedora 29:kernel / kernel-headers(2019-87e7046631)NessusFedora Local Security Checks2019/3/112024/6/14
medium
85408Mac OS X 10.10.x < 10.10.5 の複数の脆弱性NessusMacOS X Local Security Checks2015/8/172024/5/28
high
165266RHEL 9: カーネル (RHSA-2022: 6610)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
92688Oracle Linux 7:カーネル(ELSA-2016-1539)NessusOracle Linux Local Security Checks2016/8/32024/10/22
high
104617Oracle Linux 6: カーネル(ELSA-2017-3200)NessusOracle Linux Local Security Checks2017/11/162024/10/22
high
102422Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3386-1)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
105172SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3265-1)(KRACK)NessusSuSE Local Security Checks2017/12/122021/1/19
critical
107308Solaris 10 (sparc):119213-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
107811Solaris 10 (x86):119214-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
148919Amazon Linux 2:核心 (ALAS-2021-1627)NessusAmazon Linux Local Security Checks2021/4/222024/12/17
high
152950Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2021:3327)NessusScientific Linux Local Security Checks2021/9/12023/1/17
high
164577Nutanix AHV:多個弱點 (NXSA-AHV-20201105.2267)NessusMisc.2022/9/12025/2/19
critical
193998RHEL 5:kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
194001RHEL 5:kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
148919Amazon Linux 2:内核 (ALAS-2021-1627)NessusAmazon Linux Local Security Checks2021/4/222024/12/17
high
152950Scientific Linux 安全更新:SL7.x x86_64 上的内核 (2021:3327)NessusScientific Linux Local Security Checks2021/9/12023/1/17
high
107308Solaris 10 (sparc):119213-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
107811Solaris 10 (x86):119214-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
164577Nutanix AHV:多个漏洞 (NXSA-AHV-20201105.2267)NessusMisc.2022/9/12025/2/19
critical
193998RHEL 5 : kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
194001RHEL 5 : kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
99069Oracle Linux 6 : samba (ELSA-2017-0662)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
97960CentOS 6 : samba4 (CESA-2017:0744)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
127281NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0074)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
72611Debian DSA-2865-1 : postgresql-9.1 - several vulnerabilitiesNessusDebian Local Security Checks2014/2/212021/1/11
medium