プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
162256EulerOS 2.0 SP9 : util-linux (EulerOS-SA-2022-1855)NessusHuawei Local Security Checks2022/6/152022/6/15
medium
168441Amazon Linux 2 : util-linux (ALAS-2022-1901)NessusAmazon Linux Local Security Checks2022/12/72024/12/11
medium
182099SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2023:3832-1)NessusSuSE Local Security Checks2023/9/282024/1/15
high
230433Linux Distros Unpatched Vulnerability : CVE-2024-7544NessusMisc.2025/3/62025/9/2
high
86873Symantec Endpoint Protection Manager < 12.1 RU6 MP3 Multiple Vulnerabilities (SYM15-011)NessusWindows2015/11/132018/11/15
high
240057FreeBSD : Mozilla -- control access bypass (201cccc1-4a01-11f0-b0f8-b42e991fc52e)NessusFreeBSD Local Security Checks2025/6/162025/6/16
high
180027RHEL 7 : kernel (RHSA-2023:4696)NessusRed Hat Local Security Checks2023/8/222024/11/7
critical
191457SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2024:0705-1)NessusSuSE Local Security Checks2024/3/12024/3/1
high
179127SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:3076-1)NessusSuSE Local Security Checks2023/8/12023/8/1
high
152843SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP3) (SUSE-SU-2021:2842-1)NessusSuSE Local Security Checks2021/8/262023/7/13
high
164793RHEL 8 : open-vm-tools (RHSA-2022:6354)NessusRed Hat Local Security Checks2022/9/72024/11/7
high
118382openSUSE Security Update : rpm (openSUSE-2018-1246)NessusSuSE Local Security Checks2018/10/252024/7/29
high
231717Linux Distros Unpatched Vulnerability : CVE-2024-7547NessusMisc.2025/3/62025/9/25
high
83634SUSE SLES10 Security Update : glibc (SUSE-SU-2014:1119-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
31696SuSE 10 Security Update : epiphany (ZYPP Patch Number 5118)NessusSuSE Local Security Checks2008/3/282021/1/14
high
231371Linux Distros Unpatched Vulnerability : CVE-2024-7543NessusMisc.2025/3/62025/9/25
high
208494CentOS 7 : kpatch-patch (RHSA-2021:3768)NessusCentOS Local Security Checks2024/10/92024/10/9
high
158074RHEL 7 : kernel (RHSA-2022:0531)NessusRed Hat Local Security Checks2022/2/152024/11/7
high
157133RHEL 8 : polkit (RHSA-2022:0267)NessusRed Hat Local Security Checks2022/1/262025/3/6
high
157134RHEL 7 : polkit (RHSA-2022:0272)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
172278EulerOS 2.0 SP9 : sudo (EulerOS-SA-2023-1484)NessusHuawei Local Security Checks2023/3/82024/9/11
high
172303EulerOS 2.0 SP9 : sudo (EulerOS-SA-2023-1459)NessusHuawei Local Security Checks2023/3/82024/9/11
high
130250RHEL 7 : sudo (RHSA-2019:3204)NessusRed Hat Local Security Checks2019/10/252024/11/6
high
130741RHEL 6 : sudo (RHSA-2019:3755)NessusRed Hat Local Security Checks2019/11/82024/11/6
high
163703RHEL 7 : kpatch-patch (RHSA-2022:5804)NessusRed Hat Local Security Checks2022/8/22024/11/7
high
173776Debian dla-3380 : firmware-adi - security updateNessusDebian Local Security Checks2023/4/22025/1/22
high
97931RHEL 7:Gluster Storage(RHSA-2017:0495)NessusRed Hat Local Security Checks2017/3/242019/10/24
medium
165494SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2022:3415-1)NessusSuSE Local Security Checks2022/9/272023/7/13
high
151764SUSE SLES12 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2021:2368-1)NessusSuSE Local Security Checks2021/7/162023/7/13
high
26904RHEL 5 : kernel (RHSA-2007:0936)NessusRed Hat Local Security Checks2007/10/32021/1/14
high
246297Linux Distros Unpatched Vulnerability : CVE-2020-27781NessusMisc.2025/8/82025/9/1
high
67578Oracle Linux 4 : kernel (ELSA-2007-0937)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
161032RHEL 8 : php:7.4 (RHSA-2022:1935)NessusRed Hat Local Security Checks2022/5/112025/4/8
high
164812Debian DSA-5226-1 : pcs - security updateNessusDebian Local Security Checks2022/9/72023/10/12
high
90638Debian DSA-3554-1 : xen - security updateNessusDebian Local Security Checks2016/4/222021/1/11
high
183770SUSE SLES15 Security Update : suse-module-tools (SUSE-SU-2023:4160-1)NessusSuSE Local Security Checks2023/10/242023/10/24
high
161719RHEL 8 : container-tools:3.0 (RHSA-2022:4816)NessusRed Hat Local Security Checks2022/5/312024/11/7
high
164826Oracle Linux 7 : open-vm-tools (ELSA-2022-6381)NessusOracle Linux Local Security Checks2022/9/72024/10/22
high
58293DB2 9.5 < Fix Pack 9 Multiple VulnerabilitiesNessusDatabases2012/3/82022/4/11
medium
162611Debian DLA-3061-1 : firejail - LTS security updateNessusDebian Local Security Checks2022/6/292025/1/24
high
160276SUSE SLES12 Security Update : kernel (Live Patch 43 for SLE 12 SP3) (SUSE-SU-2022:1440-1)NessusSuSE Local Security Checks2022/4/282023/7/13
high
44985Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : cups, cupsys vulnerabilities (USN-906-1)NessusUbuntu Local Security Checks2010/3/42019/9/19
medium
153182Debian DSA-4971-1 : ntfs-3g - security updateNessusDebian Local Security Checks2021/9/92025/1/24
high
140823EulerOS 2.0 SP3 : net-snmp (EulerOS-SA-2020-2056)NessusHuawei Local Security Checks2020/9/282024/2/19
high
39896openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-1091)NessusSuSE Local Security Checks2009/7/212021/1/14
high
135189Zoom Client for Meetings < 4.6.9.19273.0402 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks2020/4/32024/3/19
high
14752Mandrake Linux Security Advisory : apache2 (MDKSA-2004:096)NessusMandriva Local Security Checks2004/9/162021/1/6
high
151127SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2021:14758-1)NessusSuSE Local Security Checks2021/6/292023/7/13
high
157636AlmaLinux 8 : microcode_ctl (ALSA-2021:2308)NessusAlma Linux Local Security Checks2022/2/92022/2/14
high
84737MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718) (uncredentialed check)NessusWindows2015/7/142022/4/11
high