プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
20649Ubuntu 4.10 : libgd vulnerabilities (USN-33-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
198170EulerOS 2.0 SP12 : util-linux (EulerOS-SA-2024-1757)NessusHuawei Local Security Checks2024/5/302024/5/30
medium
231464Linux Distros Unpatched Vulnerability : CVE-2024-7546NessusMisc.2025/3/62025/3/6
high
157777Rocky Linux 8 : kernel (RLSA-2021:4056)NessusRocky Linux Local Security Checks2022/2/92023/11/6
high
157740Rocky Linux 8 : kernel-rt (RLSA-2021:4088)NessusRocky Linux Local Security Checks2022/2/92023/11/7
high
125836Debian DLA-1816-1 : otrs2 security updateNessusDebian Local Security Checks2019/6/122024/5/16
medium
119729Debian DLA-1609-1 : libapache-mod-jk security updateNessusDebian Local Security Checks2018/12/182024/7/15
high
61317Scientific Linux Security Update : postgresql on SL5.x i386/x86_64 (20120521)NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
157071RHEL 7 : polkit (RHSA-2022:0270)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157091RHEL 7 : polkit (RHSA-2022:0271)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157132RHEL 8 : polkit (RHSA-2022:0268)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157136RHEL 7 : polkit (RHSA-2022:0274)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
233375Amazon Linux 2 : libcap (ALAS-2025-2796)NessusAmazon Linux Local Security Checks2025/3/272025/3/27
medium
174184EulerOS 2.0 SP8 : sudo (EulerOS-SA-2023-1611)NessusHuawei Local Security Checks2023/4/122024/9/11
high
175233EulerOS 2.0 SP11 : sudo (EulerOS-SA-2023-1792)NessusHuawei Local Security Checks2023/5/72024/9/11
high
249145RHEL 10 : toolbox (RHSA-2025:13674)NessusRed Hat Local Security Checks2025/8/122025/8/12
critical
158807RHEL 8 : kernel (RHSA-2022:0820)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
502897Siemens SCALANCE W700 Use After Free (CVE-2023-4623)Tenable OT SecurityTenable.ot2025/2/242025/2/25
high
164785Amazon Linux 2022 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2022-2022-069)NessusAmazon Linux Local Security Checks2022/9/72024/12/11
high
122769Fedora 28:kernel / kernel-headers(2019-196ab64d65)NessusFedora Local Security Checks2019/3/122020/2/5
high
123466Amazon Linux 2:kernel(ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/292024/6/7
high
102419Ubuntu 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3384-2)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
104583CentOS 6:カーネル(CESA-2017:3200)NessusCentOS Local Security Checks2017/11/162021/1/4
high
112462WordPress 3.9.x < 3.9.32 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112468WordPress 4.5.x < 4.5.22 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112479WordPress 5.4.x < 5.4.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112637WordPress 4.3.x < 4.3.25 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112642WordPress 4.8.x < 4.8.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112643WordPress 4.9.x < 4.9.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112649WordPress 5.5.x < 5.5.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
162279EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1844)NessusHuawei Local Security Checks2022/6/152023/3/23
high
56508VMSA-2011-0012 :第三方库和 ESX 服务控制台的 VMware ESXi 和 ESX 更新NessusVMware ESX Local Security Checks2011/10/142023/5/14
high
189860Ubuntu 18.04 ESM/20.04 LTS/22.04 LTS/23.10:runC 漏洞 (USN-6619-1)NessusUbuntu Local Security Checks2024/1/312024/8/28
high
190363Docker Desktop < 4.27.1 多个漏洞NessusWindows2024/2/92024/9/23
critical
130006Oracle Solaris 关键修补程序更新:oct2019_SRU11_3_36_15_0NessusSolaris Local Security Checks2019/10/172022/8/11
high
236032Alibaba Cloud Linux 3 : 0028: tigervnc (ALINUX3-SA-2024:0028)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
112465WordPress 4.2.x < 4.2.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112467WordPress 4.4.x < 4.4.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112471WordPress 4.7.x < 4.7.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112474WordPress 5.0.x < 5.0.10 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112475WordPress 5.1.x < 5.1.6 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112631WordPress 3.7.x < 3.7.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112632WordPress 3.8.x < 3.8.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
119411RHEL 7 : OpenShift Container Platform 3.6 (RHSA-2018:3598)NessusRed Hat Local Security Checks2018/12/42025/3/16
critical
113948Joomla! < 2.5.4 多个漏洞Web App ScanningComponent Vulnerability2023/5/312023/5/31
high
113948Joomla! < 2.5.4 多個弱點Web App ScanningComponent Vulnerability2023/5/312023/5/31
high
239899TencentOS Server 3: nano (TSSA-2024:0518)NessusTencent Local Security Checks2025/6/162025/6/16
high
191044SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0624-1)NessusSuSE Local Security Checks2024/2/272024/2/27
high
191449SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP5) (SUSE-SU-2024:0685-1)NessusSuSE Local Security Checks2024/3/12024/3/6
high
214827RHEL 8 : unbound (RHSA-2025:0837)NessusRed Hat Local Security Checks2025/1/302025/6/5
high