プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
107308Solaris 10(sparc):119213-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
107811Solaris 10(x86):119214-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
152950Scientific Linux セキュリティ更新: SL7.x x86_64 のカーネル (2021:3327)NessusScientific Linux Local Security Checks2021/9/12023/1/17
high
148919Amazon Linux 2:カーネル(ALAS-2021-1627)NessusAmazon Linux Local Security Checks2021/4/222024/12/17
high
164309SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:2854-1)NessusSuSE Local Security Checks2022/8/202023/7/14
high
164577Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.2267)NessusMisc.2022/9/12025/2/19
critical
193998RHEL 5 : kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
194001RHEL 5 : kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
151127SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2021:14758-1)NessusSuSE Local Security Checks2021/6/292023/7/13
high
140823EulerOS 2.0 SP3 : net-snmp (EulerOS-SA-2020-2056)NessusHuawei Local Security Checks2020/9/282024/2/19
high
135189Zoom Client for Meetings < 4.6.9.19273.0402 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks2020/4/32024/3/19
high
152643SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP2) (SUSE-SU-2021:2695-1)NessusSuSE Local Security Checks2021/8/182023/7/13
high
165494SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2022:3415-1)NessusSuSE Local Security Checks2022/9/272023/7/13
high
160102SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP4) (SUSE-SU-2022:1320-1)NessusSuSE Local Security Checks2022/4/242023/7/13
high
160276SUSE SLES12 Security Update : kernel (Live Patch 43 for SLE 12 SP3) (SUSE-SU-2022:1440-1)NessusSuSE Local Security Checks2022/4/282023/7/13
high
161032RHEL 8 : php:7.4 (RHSA-2022:1935)NessusRed Hat Local Security Checks2022/5/112025/4/8
high
151708openSUSE 15 Security Update : ucode-intel (openSUSE-SU-2021:1933-1)NessusSuSE Local Security Checks2021/7/162021/7/16
high
151764SUSE SLES12 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2021:2368-1)NessusSuSE Local Security Checks2021/7/162023/7/13
high
164812Debian DSA-5226-1 : pcs - security updateNessusDebian Local Security Checks2022/9/72023/10/12
high
164826Oracle Linux 7 : open-vm-tools (ELSA-2022-6381)NessusOracle Linux Local Security Checks2022/9/72024/10/22
high
26904RHEL 5 : kernel (RHSA-2007:0936)NessusRed Hat Local Security Checks2007/10/32021/1/14
high
39896openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-1091)NessusSuSE Local Security Checks2009/7/212021/1/14
high
58293DB2 9.5 < Fix Pack 9 Multiple VulnerabilitiesNessusDatabases2012/3/82022/4/11
medium
90638Debian DSA-3554-1 : xen - security updateNessusDebian Local Security Checks2016/4/222021/1/11
high
67578Oracle Linux 4 : kernel (ELSA-2007-0937)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
44985Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : cups, cupsys vulnerabilities (USN-906-1)NessusUbuntu Local Security Checks2010/3/42019/9/19
medium
84737MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718) (uncredentialed check)NessusWindows2015/7/142022/4/11
high
84738MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718)NessusWindows : Microsoft Bulletins2015/7/142022/4/11
medium
183770SUSE SLES15 Security Update : suse-module-tools (SUSE-SU-2023:4160-1)NessusSuSE Local Security Checks2023/10/242023/10/24
high
157636AlmaLinux 8 : microcode_ctl (ALSA-2021:2308)NessusAlma Linux Local Security Checks2022/2/92022/2/14
high
157745Rocky Linux 8 : kernel (RLSA-2021:3057)NessusRocky Linux Local Security Checks2022/2/92023/11/7
high
246297Linux Distros Unpatched Vulnerability : CVE-2020-27781NessusMisc.2025/8/82025/8/8
high
153182Debian DSA-4971-1 : ntfs-3g - security updateNessusDebian Local Security Checks2021/9/92025/1/24
high
14752Mandrake Linux Security Advisory : apache2 (MDKSA-2004:096)NessusMandriva Local Security Checks2004/9/162021/1/6
high
162611Debian DLA-3061-1 : firejail - LTS security updateNessusDebian Local Security Checks2022/6/292025/1/24
high
166539RHEL 7 : kpatch-patch (RHSA-2022:7173)NessusRed Hat Local Security Checks2022/10/262024/11/7
high
123642Apache 2.4.x < 2.4.39 Multiple VulnerabilitiesNessusWeb Servers2019/4/22023/4/25
high
167942SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:4100-1)NessusSuSE Local Security Checks2022/11/192024/1/15
high
161719RHEL 8 : container-tools:3.0 (RHSA-2022:4816)NessusRed Hat Local Security Checks2022/5/312024/11/7
high
162483F5 Networks BIG-IP : Intel BIOS vulnerability (K55051330)NessusF5 Networks Local Security Checks2022/6/222024/7/18
high
110072OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0223) (Spectre)NessusOracleVM Local Security Checks2018/5/242024/10/1
high
190379Oracle Linux 7 : runc (ELSA-2024-12148)NessusOracle Linux Local Security Checks2024/2/92024/9/21
high
189897Amazon Linux 2 : runc (ALASDOCKER-2024-036)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
204973Photon OS 3.0: Runc PHSA-2024-3.0-0775NessusPhotonOS Local Security Checks2024/8/32024/8/5
high
164560Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2)NessusMisc.2022/9/12025/2/17
high
119302Ubuntu 18.10 : Linux kernel (AWS) vulnerabilities (USN-3832-1)NessusUbuntu Local Security Checks2018/11/302024/7/18
high
142021Ubuntu 16.04 LTS : Tomcat vulnerability (USN-3081-2)NessusUbuntu Local Security Checks2020/10/282024/8/27
high
93600Ubuntu 14.04 LTS / 16.04 LTS : Tomcat vulnerability (USN-3081-1)NessusUbuntu Local Security Checks2016/9/202024/8/27
high
41404SuSE 11 Security Update : IBM Java 1.4.2 (SAT Patch Number 735)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
52011VMSA-2009-0009 : ESX Service Console updates for udev, sudo, and curlNessusVMware ESX Local Security Checks2011/2/172021/1/6
high