プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
266299RHEL 9 : ipa (RHSA-2025:17086)NessusRed Hat Local Security Checks2025/9/302025/9/30
critical
240134RHEL 10 : ipa (RHSA-2025:9190)NessusRed Hat Local Security Checks2025/6/172025/10/9
critical
240138RHEL 9 : ipa (RHSA-2025:9184)NessusRed Hat Local Security Checks2025/6/172025/10/9
critical
166018RHEL 8 : kpatch-patch (RHSA-2022:6875)NessusRed Hat Local Security Checks2022/10/112024/11/7
high
190806Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-060)NessusAmazon Linux Local Security Checks2024/2/202024/12/11
high
189102SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0115-1)NessusSuSE Local Security Checks2024/1/172024/6/17
high
189111SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0129-1)NessusSuSE Local Security Checks2024/1/172024/6/17
high
96142Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple VulnerabilitiesNessusMisc.2016/12/272019/11/13
high
72610Debian DSA-2864-1 : postgresql-8.4 - several vulnerabilitiesNessusDebian Local Security Checks2014/2/212021/1/11
medium
189897Amazon Linux 2: runc(ALASDOCKER-2024-036)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
190379Oracle Linux 7: runc(ELSA-2024-12148)NessusOracle Linux Local Security Checks2024/2/92025/9/9
high
119302Ubuntu 18.10 LTS:Linuxカーネル(AWS)の脆弱性(USN-3832-1)NessusUbuntu Local Security Checks2018/11/302024/7/18
high
66919FreeBSD:FreeBSD -- mmap による権限昇格(abef280d-d829-11e2-b71c-8c705af55518)NessusFreeBSD Local Security Checks2013/6/192021/1/6
medium
109317Ubuntu 16.04 LTS : Linux カーネル (Intel Euclid) の脆弱性 (USN-3633-1)NessusUbuntu Local Security Checks2018/4/242024/8/27
high
93600Ubuntu 14.04 LTS / 16.04 LTS : Tomcatの脆弱性 (USN-3081-1)NessusUbuntu Local Security Checks2016/9/202024/8/27
high
52011VMSA-2009-0009:udev、sudo、curl 用の ESX サービスコンソール 更新NessusVMware ESX Local Security Checks2011/2/172021/1/6
high
142021Ubuntu 16.04 LTS : Tomcat の脆弱性 (USN-3081-2)NessusUbuntu Local Security Checks2020/10/282024/8/27
high
110072OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0223)(Spectre)NessusOracleVM Local Security Checks2018/5/242024/10/1
high
97506Oracle Linux 7:カーネル(ELSA-2017-0386)NessusOracle Linux Local Security Checks2017/3/32024/10/22
high
68540Oracle Linux 5:カーネル(ELSA-2012-0721)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
184349OracleVM 3.4: kernel-uek (OVMSA-2023-0023)NessusOracleVM Local Security Checks2023/11/32023/12/15
high
92695RHEL 7:kernel-rt(RHSA-2016:1541)NessusRed Hat Local Security Checks2016/8/32025/4/15
medium
102422Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3386-1)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
104617Oracle Linux 6:内核 (ELSA-2017-3200)NessusOracle Linux Local Security Checks2017/11/162024/10/22
high
165266RHEL 9:内核 (RHSA-2022: 6610)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
85408Mac OS X 10.10.x < 10.10.5 多种漏洞NessusMacOS X Local Security Checks2015/8/172024/5/28
high
92688Oracle Linux 7:内核 (ELSA-2016-1539)NessusOracle Linux Local Security Checks2016/8/32024/10/22
high
165196SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:3265-1)NessusSuSE Local Security Checks2022/9/152023/7/14
high
164785Amazon Linux 2022 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2022-2022-069)NessusAmazon Linux Local Security Checks2022/9/72024/12/11
high
137072Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation Vulnerability (cisco-sa-20190501-aci-hw-clock-util)NessusCISCO2020/6/32020/6/8
high
137074Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Root Privilege Escalation Vulnerability (cisco-sa-20190501-nexus9k-rpe)NessusCISCO2020/6/32020/6/8
medium
501635Siemens RUGGEDCOM ROX Execution with Unnecessary Privileges (CVE-2021-37174)Tenable OT SecurityTenable.ot2023/9/142024/9/4
high
123630EulerOS 2.0 SP5:内核 (EulerOS-SA-2019-1156)NessusHuawei Local Security Checks2019/4/22022/5/20
high
89115VMware ESX 多种漏洞 (VMSA-2009-0009)(远程检查)NessusMisc.2016/3/32021/1/6
high
164013Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-5560-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
164030Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5566-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
164036Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5562-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
158807RHEL 8 : kernel (RHSA-2022:0820)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
122769Fedora 28:kernel / kernel-headers(2019-196ab64d65)NessusFedora Local Security Checks2019/3/122020/2/5
high
123466Amazon Linux 2:kernel(ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/292024/6/7
high
102419Ubuntu 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3384-2)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
104583CentOS 6:カーネル(CESA-2017:3200)NessusCentOS Local Security Checks2017/11/162021/1/4
high
241874Azure Linux 3.0 セキュリティ更新sudoCVE-2025-32463NessusAzure Linux Local Security Checks2025/7/112025/9/30
high
160102SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP4) (SUSE-SU-2022:1320-1)NessusSuSE Local Security Checks2022/4/242025/9/24
high
119411RHEL 7 : OpenShift Container Platform 3.6 (RHSA-2018:3598)NessusRed Hat Local Security Checks2018/12/42025/3/16
critical
236032Alibaba Cloud Linux 3 : 0028: tigervnc (ALINUX3-SA-2024:0028)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
108322RHEL 6:MRG(RHSA-2018:0470)NessusRed Hat Local Security Checks2018/3/142025/1/31
high
123087Amazon Linux AMI:kernel(ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/262024/6/12
high
123682Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3933-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
78438MS14-062:Message Queuing サービスの権限昇格可能な脆弱性(2993254)NessusWindows : Microsoft Bulletins2014/10/152018/11/15
high