プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164788RHEL 9 : open-vm-tools (RHSA-2022:6358)NessusRed Hat Local Security Checks2022/9/72024/11/7
high
70982Debian DSA-2795-2 : lighttpd - several vulnerabilitiesNessusDebian Local Security Checks2013/11/212021/1/11
high
160104SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP5) (SUSE-SU-2022:1322-1)NessusSuSE Local Security Checks2022/4/242023/7/13
high
161358RHEL 7 : kernel-rt (RHSA-2022:4644)NessusRed Hat Local Security Checks2022/5/192024/11/7
high
186947AlmaLinux 9 : kpatch-patch (ALSA-2023:7734)NessusAlma Linux Local Security Checks2023/12/152024/1/5
high
184100Debian DSA-5543-1 : open-vm-tools - security updateNessusDebian Local Security Checks2023/11/12025/1/24
high
31697openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5123)NessusSuSE Local Security Checks2008/3/282021/1/14
high
153786Amazon Linux 2 : kernel (ALAS-2021-1699)NessusAmazon Linux Local Security Checks2021/9/292024/12/11
high
236712Alibaba Cloud Linux 3 : 0066: device-mapper-multipath (ALINUX3-SA-2023:0066)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
163295RHEL 8 : kpatch-patch (RHSA-2022:5648)NessusRed Hat Local Security Checks2022/7/202024/11/7
high
164152RHEL 7 : kpatch-patch (RHSA-2022:6075)NessusRed Hat Local Security Checks2022/8/162024/11/7
high
246805Linux Distros Unpatched Vulnerability : CVE-2020-29569NessusMisc.2025/8/92025/9/30
high
151763SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP2) (SUSE-SU-2021:2366-1)NessusSuSE Local Security Checks2021/7/162023/7/13
high
152062SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2021:2460-1)NessusSuSE Local Security Checks2021/7/242023/7/13
high
269227RHEL 8 : open-vm-tools (RHSA-2025:17509)NessusRed Hat Local Security Checks2025/10/72025/10/7
high
173032EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1541)NessusHuawei Local Security Checks2023/3/202024/9/11
high
157095RHEL 6 : polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157106RHEL 7 : polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157111RHEL 8 : polkit (RHSA-2022:0265)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157135RHEL 8 : polkit (RHSA-2022:0266)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
130564RHEL 8 : sudo (RHSA-2019:3694)NessusRed Hat Local Security Checks2019/11/62024/11/6
high
130740RHEL 6 : sudo (RHSA-2019:3754)NessusRed Hat Local Security Checks2019/11/82024/11/6
high
133486RHEL 8 : sudo (RHSA-2020:0388)NessusRed Hat Local Security Checks2020/2/52024/11/7
high
108322RHEL 6:MRG(RHSA-2018:0470)NessusRed Hat Local Security Checks2018/3/142025/1/31
high
123087Amazon Linux AMI:kernel(ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/262024/6/12
high
123682Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3933-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
84988CentOS 7:libuser(CESA-2015:1483)NessusCentOS Local Security Checks2015/7/272021/1/4
high
78438MS14-062:Message Queuing サービスの権限昇格可能な脆弱性(2993254)NessusWindows : Microsoft Bulletins2014/10/152018/11/15
high
165264RHEL 9: kernel-rt (RHSA-2022: 6582)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
110701Oracle Linux 6:カーネル(ELSA-2018-1854)NessusOracle Linux Local Security Checks2018/6/272024/10/22
high
183572Ubuntu 16.04 ESM: OpenSMTPD の脆弱性 (USN-4875-1)NessusUbuntu Local Security Checks2023/10/202025/9/3
critical
4792Mozilla Firefox < 2.0.0.19 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2008/12/172019/3/6
medium
107308Solaris 10 (sparc):119213-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
107811Solaris 10 (x86):119214-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
193998RHEL 5 : kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
194001RHEL 5 : kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
164577Nutanix AHV:多个漏洞 (NXSA-AHV-20201105.2267)NessusMisc.2022/9/12025/2/19
critical
238639TencentOS Server 3: pki-core (TSSA-2024:0325)NessusTencent Local Security Checks2025/6/162025/6/16
high
135600Fedora 31 : bubblewrap (2020-a4206f14f1)NessusFedora Local Security Checks2020/4/162020/4/16
high
191441RHEL 9 : kpatch-patch (RHSA-2024:1055)NessusRed Hat Local Security Checks2024/2/292024/11/7
high
187710Amazon Linux AMI : xorg-x11-server (ALAS-2024-1900)NessusAmazon Linux Local Security Checks2024/1/92024/12/11
high
94898IBM DB2 10.5 < Fix Pack 8 Multiple VulnerabilitiesNessusDatabases2016/11/152024/10/23
high
164062SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:2761-1)NessusSuSE Local Security Checks2022/8/112023/7/14
high
165560SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:3432-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
172735CBL Mariner 2.0 Security Update: device-mapper-multipath (CVE-2022-41974)NessusMarinerOS Local Security Checks2023/3/202025/2/10
high
183952SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2023:4208-1)NessusSuSE Local Security Checks2023/10/272023/10/27
high
100996ISC BIND 9.x.x < 9.9.10-P1 / 9.10.x < 9.10.5-P1 / 9.11.x < 9.11.1-P1 Multiple VulnerabilitiesNessusDNS2017/6/222019/11/13
high
68766Oracle Linux 5 / 6 : cups (ELSA-2013-0580)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
220773Linux Distros Unpatched Vulnerability : CVE-2017-15597NessusMisc.2025/3/42025/8/26
critical
166881RHEL 9 : kpatch-patch (RHSA-2022:7330)NessusRed Hat Local Security Checks2022/11/32024/11/7
high